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", 0x1000, 0x40, &(0x7f0000001300)={0xa, 0x4e22, 0xb9b0, @local, 0x80}, 0x1c) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x80000001) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f00000001c0)='vboxnet1\x00', 0x3) sendto$inet6(r4, &(0x7f0000000240)="bae709120cf8dff36763ed6012472a9b37eba0954bb81e2cfcd9af85fd46f2973650c23b6e61c9341690c070c117e9dfb4e1b0057efe6bb6e77b1e063a8fdc83fa400bf8f0d394356f378f34d5", 0x4d, 0x800, &(0x7f00000002c0)={0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0xd}, 0x10001}, 0x1c) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r0) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 17:27:51 executing program 6: r0 = socket$inet(0x2, 0x8000043, 0x1) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000280)=0x7f, 0x6f) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000001c0)="02", 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000180)={@multicast2, @rand_addr}, &(0x7f0000000200)=0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr=0x8}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0xa, 0xffffffffffffffff, 0x9) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f00000002c0)=@ethernet={0x0, @link_local}, 0x80) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r4 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff0700000000000000000000000000000000000000000000001f0000ffffffffffffffef000003ff00000000000012000000000000000000000600", 0xc3, 0x80003}) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000085dff0)='/dev/sequencer2\x00', 0x10000080002, 0x0) r6 = dup2(r4, r5) read(r6, &(0x7f00000000c0)=""/85, 0x321) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00'}) sendto$inet(r1, &(0x7f0000000240)="f8ad3217f33ed92ce0001b1536289167c9630bdb1537adf4dadec3c6063a05b49dd606b65adb434df00452457c3bb6b874f722312780ba8d8a152dc4f2792958f9f8b50000000000000000000000007e8520e193087deaba5b3f331cbe633e9162b88c221bb84b0fea33bd13348af53277b89578fac949d87b3a46a30bbaa0924d5c8a1f393a27eda44234b304c3bfbf91ce1367670529ad3dd182c4553d63bfdbd773873f5b48820531848682cc85bd58ff761684c663773949ed6dc4a3f6cdd977ec23e39f08c742", 0xc9, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) sendto$inet(r2, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) recvfrom$inet(r0, &(0x7f0000000000)=""/248, 0x20000003, 0x0, 0x0, 0x267) ftruncate(r3, 0x5) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000380)={'security\x00'}, &(0x7f0000000240)=0x54) sendto$inet(r0, &(0x7f00000002c0)="9b0c8b015a64599811ef79e60b7a3f5be0db38f642b7cadbb1b6b408c783e4a77db15509a6542bccbf34dc6bc87877b12e31bb66e3b422612a432342b68ebe9d9e8a348b349e037b36dfa5e3bbc9d7af1864c30db01f79446415a5965844ff09fae9b2f982b0263bae410f92a9449e1f83026cc3baf89279258e88393baeb35cd524b56915bf32b3c0", 0x89, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @remote}, 0x10) 17:27:51 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x4800) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) fstat(r2, &(0x7f00000003c0)) getegid() lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) r3 = getuid() fchown(r1, r3, 0x0) fadvise64(r2, 0x0, 0x200, 0x4) socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffd) r4 = socket$inet6(0xa, 0x3, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) accept$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@loopback, 0xe, r5}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYRES64=r6, @ANYBLOB="495c03c2b87674c4c57bb1dd59782633de758af8d0e83ef407e6d4715eed2e6a9233708c1af795969eab1d634fda2a284bd8bbfc841dac9e169ba47db1c448b17131079d6b38b734e9fd80db1061b00a20f4af750581afb27a4440369f74226590dc79d559eb3f34f536ea08697af88144097c86f94bb96b4cded6b7b0b3df2d230256e40bfa708c8f09eabf12270876238b9aa6a2abd21151835c14e69ee1d746", @ANYBLOB="4e7b1fc00e83d7fd1802a114ad0dcd80463ba8b74ee95c316497cced91604fe9a949f7e9424c4ca9e6d5e55a968d9bc2a6723e438dd5dd7d1b7ff333061fcdc336cbeb6a6009e2208a", @ANYRES16=r2, @ANYBLOB="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"], 0x5}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x24000000, &(0x7f0000000680), &(0x7f0000000800), &(0x7f0000000640), &(0x7f00000003c0)) connect(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x4, 0x1, {0xa, 0x4e24, 0x2, @mcast1, 0x20000000}}}, 0x80) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000400)=ANY=[]) 17:27:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x5b0d6ef016d07c20) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) r1 = getpgrp(0x0) write$cgroup_pid(r0, &(0x7f00000000c0)=r1, 0x12) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="4638fe16b01d472619748e5d1eac4b"], 0x2) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) sendfile(r2, r3, &(0x7f0000000100), 0x401) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000280)={@local, @broadcast}, &(0x7f00000002c0)=0xc) mknodat(r3, &(0x7f0000000180)='./file0\x00', 0x10, 0x5) fcntl$getown(r2, 0x9) sendfile(r0, r3, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r2, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) futimesat(r3, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)={{0x0, 0x2710}, {r4, r5/1000+30000}}) 17:27:52 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) [ 509.886324] EXT2-fs (loop0): error: can't find an ext2 filesystem on dev loop0. 17:27:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x5b0d6ef016d07c20) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) r1 = getpgrp(0x0) write$cgroup_pid(r0, &(0x7f00000000c0)=r1, 0x12) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="4638fe16b01d472619748e5d1eac4b"], 0x2) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) sendfile(r2, r3, &(0x7f0000000100), 0x401) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000280)={@local, @broadcast}, &(0x7f00000002c0)=0xc) mknodat(r3, &(0x7f0000000180)='./file0\x00', 0x10, 0x5) fcntl$getown(r2, 0x9) sendfile(r0, r3, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r2, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) futimesat(r3, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)={{0x0, 0x2710}, {r4, r5/1000+30000}}) [ 510.019925] f2fs_msg: 6 callbacks suppressed [ 510.019933] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 510.037392] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 510.045925] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 510.055550] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 510.066608] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 510.074449] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 510.082335] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 510.108691] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 17:27:52 executing program 7: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, r0, 0x0) close(r1) r2 = getpgid(0xffffffffffffffff) sched_getattr(r2, &(0x7f0000000040), 0x30, 0x0) 17:27:52 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) [ 510.148825] 9pnet: p9_errstr2errno: server reported unknown error  17:27:52 executing program 6: r0 = socket$inet(0x2, 0x8000043, 0x1) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000280)=0x7f, 0x6f) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000001c0)="02", 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000180)={@multicast2, @rand_addr}, &(0x7f0000000200)=0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr=0x8}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0xa, 0xffffffffffffffff, 0x9) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f00000002c0)=@ethernet={0x0, @link_local}, 0x80) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r4 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff0700000000000000000000000000000000000000000000001f0000ffffffffffffffef000003ff00000000000012000000000000000000000600", 0xc3, 0x80003}) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000085dff0)='/dev/sequencer2\x00', 0x10000080002, 0x0) r6 = dup2(r4, r5) read(r6, &(0x7f00000000c0)=""/85, 0x321) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00'}) sendto$inet(r1, &(0x7f0000000240)="f8ad3217f33ed92ce0001b1536289167c9630bdb1537adf4dadec3c6063a05b49dd606b65adb434df00452457c3bb6b874f722312780ba8d8a152dc4f2792958f9f8b50000000000000000000000007e8520e193087deaba5b3f331cbe633e9162b88c221bb84b0fea33bd13348af53277b89578fac949d87b3a46a30bbaa0924d5c8a1f393a27eda44234b304c3bfbf91ce1367670529ad3dd182c4553d63bfdbd773873f5b48820531848682cc85bd58ff761684c663773949ed6dc4a3f6cdd977ec23e39f08c742", 0xc9, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) sendto$inet(r2, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) recvfrom$inet(r0, &(0x7f0000000000)=""/248, 0x20000003, 0x0, 0x0, 0x267) ftruncate(r3, 0x5) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000380)={'security\x00'}, &(0x7f0000000240)=0x54) sendto$inet(r0, &(0x7f00000002c0)="9b0c8b015a64599811ef79e60b7a3f5be0db38f642b7cadbb1b6b408c783e4a77db15509a6542bccbf34dc6bc87877b12e31bb66e3b422612a432342b68ebe9d9e8a348b349e037b36dfa5e3bbc9d7af1864c30db01f79446415a5965844ff09fae9b2f982b0263bae410f92a9449e1f83026cc3baf89279258e88393baeb35cd524b56915bf32b3c0", 0x89, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @remote}, 0x10) 17:27:52 executing program 7: r0 = socket$inet(0x2, 0x8000043, 0x1) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000280)=0x7f, 0x6f) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000001c0)="02", 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000180)={@multicast2, @rand_addr}, &(0x7f0000000200)=0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr=0x8}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0xa, 0xffffffffffffffff, 0x9) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f00000002c0)=@ethernet={0x0, @link_local}, 0x80) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r4 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff0700000000000000000000000000000000000000000000001f0000ffffffffffffffef000003ff00000000000012000000000000000000000600", 0xc3, 0x80003}) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000085dff0)='/dev/sequencer2\x00', 0x10000080002, 0x0) r6 = dup2(r4, r5) read(r6, &(0x7f00000000c0)=""/85, 0x321) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00'}) sendto$inet(r1, &(0x7f0000000240)="f8ad3217f33ed92ce0001b1536289167c9630bdb1537adf4dadec3c6063a05b49dd606b65adb434df00452457c3bb6b874f722312780ba8d8a152dc4f2792958f9f8b50000000000000000000000007e8520e193087deaba5b3f331cbe633e9162b88c221bb84b0fea33bd13348af53277b89578fac949d87b3a46a30bbaa0924d5c8a1f393a27eda44234b304c3bfbf91ce1367670529ad3dd182c4553d63bfdbd773873f5b48820531848682cc85bd58ff761684c663773949ed6dc4a3f6cdd977ec23e39f08c742", 0xc9, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) sendto$inet(r2, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) recvfrom$inet(r0, &(0x7f0000000000)=""/248, 0x20000003, 0x0, 0x0, 0x267) ftruncate(r3, 0x5) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000380)={'security\x00'}, &(0x7f0000000240)=0x54) sendto$inet(r0, &(0x7f00000002c0)="9b0c8b015a64599811ef79e60b7a3f5be0db38f642b7cadbb1b6b408c783e4a77db15509a6542bccbf34dc6bc87877b12e31bb66e3b422612a432342b68ebe9d9e8a348b349e037b36dfa5e3bbc9d7af1864c30db01f79446415a5965844ff09fae9b2f982b0263bae410f92a9449e1f83026cc3baf89279258e88393baeb35cd524b56915bf32b3c0", 0x89, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @remote}, 0x10) [ 510.457651] 9pnet: p9_errstr2errno: server reported unknown error  17:27:52 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880)={0x0}, &(0x7f00000008c0)=0xc) r6 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0, 0x0}, &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000ac0)=0xe8) r10 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001440)={0x0}, &(0x7f0000001480)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000014c0)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000015c0)=0xe8) stat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000001740)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f00000001c0)="489f6017bd50dbd20c39da880f406aad3ad65d7b8250fbb6fc896355b3d5bc4b4e87e042b2a5a5431b7e0a6b7056a5983eedb9fcdb", 0x35}, {&(0x7f0000000200)="42ee2eb9d465489717853b1bbeb2d761260da6f2270116cb6e0e39fc47fdbec3e7cde24ba13e97cc5e0c9d125ed8c37598125cc88040d788f27b49413af7e66128029c0782c45c77af7c1ac55e7c35a312d096bcaee273392ad595cc72fd039b37634ac7fc251b6e5448a9cfb618ca0de655b1397ed4ac37c56214314762dbc2864750a66c49d11e201e2be320efa7", 0x8f}, {&(0x7f00000002c0)="c3ddf870f45d8c970894c8fa4fd7ce6f2ade8a37b3d973da75fce4a1350bf0855ea8b5bbbe5a7da2154c533996d9f3aa30f15e5d4ccd67be1de074371d182d6644d909c0bedd822ffa6cbee317e01d1b4f0e82b03695152fe0da16d82985c02aa6cfe0bc25597fe4132b5d2e3d1ea02fc3246bfef02afd43dbe76bb7f4847f93da5c327828e2ecc4c3b22bc70b99a38922ca431d2a1e59b197400de6e977f3c097d5b0e22f5a46e44cc6767e442c417d93fafac2450f9e896f94", 0xba}, {&(0x7f0000000380)="708c298fbb9a7f39e277687f70a6558398a73b0fb561b5439e89be627f62eed243d215c504c7e9c4e7af4b2971000cf1b281b3ea21b0b0ad0b7d4917d969932a7ac554ed70cc5db09f419930e50c62a2ad63cb575e9a4edcec04078468062fe830bec8540440d72729e3e1a16a08cc2fc20a753f951dc7f37f344cab616672b526ceb2cb1cf1cdd18e5e1e72f3a14a06bf4b6dbe65abe8efb454645462833988568f6e1557a12c26c7733d9cfe8a6c71d873309a8024bd705ea2ceb66e401d1f362715bd0ae91012a085b50595d18ffb9a3e8062059067e6b12118346423c9e818e66bb0c3fd53535e94cb9487f5bc8f37e42d", 0xf3}, {&(0x7f0000000480)="fb2b63b7eca6956c2c082924e96f5cfc9d666a18eaa8dd762991c0f100cf18be746ee5827a8eeebb8b65075bface48b5a789b65a6af7cc9b7caaeb9106bae2a75069285bb30d58c7845e", 0x4a}, {&(0x7f0000000500)="2819c646e931f085946fc5611aa38b10dced578a774f220c16f1154bab6adfd851759bee1a48314f252fdd1a35792debccf52b9ecb3dfd4397382a4a3abfe4facff0caf1cf9b9b9fb7f9aebf92add491e955f91cc35d16a2ac7e3c9dd6c13aae3f05309c5d1bdd4c40ec6ce92b7d895f24ff98f3e2d9e0003a4eb399e32ca17dc9f98e4336df7ccbdc44e402c17ab4f82ad146ae69475cdf0744d2e60908ad14c8a4c43b0f5126c3335012a12206e1c93502babf45", 0xb5}], 0x6, &(0x7f0000000b00)=[@rights={0x18, 0x1, 0x1, [r0, r1]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x20, 0x1, 0x1, [r0, r0, r1]}, @rights={0x20, 0x1, 0x1, [r0, r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0xd0, 0x4010}, {&(0x7f0000000c00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000e40)=[{&(0x7f0000000c80)="24ac8fc1a92a562c7265adba127ba17ca718e9ced31753bd289ae5d6c6c57a74fd573cdd6448ff796f9d799663cbea3a07e254c555731913ae47287903d8ca0a02c3e1dbb8bc6512eeabf2098eab0a295fb01787a64a7577a183aaf6ee377b3ad5bbfe7a37733110c7f882870a6f24fe057a2788b396dbab5d71374a595ceb6b74fc260fc236da0fa65945928ff87d9b", 0x90}, {&(0x7f0000000d40)="8ced3ffadee8916e5d82241c917a3cdc491bc45454dd7bc3c5d2993bdcd79eb8e0a3a3756ad06b570cb047ee664c2348a048a385c9389a788f74114ce3bbea84293805852767278c8052a34b26abc461a8009408eb07ff14e7512a1e60ef33ac286352ed21a88afc555b16d2865ab851b2db232bebf499c2b9e4384a5cb0ecd8b9e7892d893be19a7f7300fbad92023b88af30eebbdecd05873c613d159c81144951290fb2df51c11314847d141b892c1232e08aec46ff7a3c5418cf16c84d9afb0c26f37b4a0dbe9cbcfa5d47a6c916aac64738f749088ad8a312b29592dd82393b170e356cbf06feb323678a024a456794", 0xf2}], 0x2, 0x0, 0x0, 0x40}, {&(0x7f0000000e80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000fc0)=[{&(0x7f0000000f00)="af4bd9a9a6637c8c6f52d3d5c5d8f966f23770f0017492e1bc40a4308d63ee5a43201c02ce5d01f24468890ea98c029ad109f344c67c4c99a059c76f8c9bef34960b4cb64153af4d938763333b0434792155e2f8cee06eafeca5b3d30ae77d3fda8f2cc576ea714c70a892", 0x6b}, {&(0x7f0000000f80)="0cf7b6a2eb7a04394092498a80466e0f97392f6c6d41e8cb8e7f", 0x1a}], 0x2, 0x0, 0x0, 0x20000040}, {&(0x7f0000001000)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000001080)="2d3441a823922558680977fdcff60771312d6bef4836f6abaa0dc93eb56664213e1127dbfbd698b4c172e992a846010b3647a0603a74dc5ca5367d1fedb0ba78", 0x40}, {&(0x7f00000010c0)="9bdaeebfb3e57ede9af520e3ed619e698d2692e9195f9d831787a509389d617e0ea292e59f0bbc078af3c2ab33fa74a90846388f4d8b0495", 0x38}, {&(0x7f0000001100)="52287e78e17fe0ef38a97e7addba657816158cb22fdcacc738a958bd589034df24fa74cb72f933a7917dc259bd892071d9bdd1eab3235af810ec5aa6ce839150f9089226165cb0d61a27050f95ddd7b671dc0d6ec9cf6585235989f554801a546534114342cda2f2abb097458ff06f09ace9563ac734d55bba81d0b410c7b10429f7e6919b57804c687a5cc675992c2e58b8cd2ae4785aed6c853b26ed71f47efde4dd599b508e5a22f45f5afd982f71c9b1bbc03810978193", 0xb9}, {&(0x7f00000011c0)="74d7ec5ddd2c6bffe54481a4504c122dc3e5d3bfb90088302e79aae52edc294862156c9a79c3256b2ac3dc7f2aa7a7336b88ac36f6d8661d4d21df92292cbff7d1eb47f3d1f23ce8871244bfd093d28b59b1f71159c611c53b723ec787b94e5445c116b2af80a1ee30c5e1713ea4bbe393d566c6a09e2bf827efda8435f1d7e456cb9c9d847c5b2e", 0x88}, {&(0x7f0000001280)="f0592663c037344f74e70edc695b66fcdc35aa3d0d5f76ff965269982d1db19f573354df667aa6f7", 0x28}, {&(0x7f00000012c0)="1b47aa9d9b51eb5aa58d7db98a8a556dbba34c431da954d0c490508d1c6a511a6151bc7e4ac5d65cb5c689d03fbf44799add455e81fdee5fd82c461567ec645b65ca6d8c7020b65c8511c4e0da5e36d9c2bb5332022f48a7d1b0ffbaca5ca37bdd3449f50a82d5ff9a83da8340c8ac04eb06d7c95d62bb5209c10282b06b8c6a6a6fcb969d582ecbc7609e52dd7952ebeb5c3d885b5f49bb8effc473b844d4da9c17f3481fceb2a4f9456f2e31902f16ff09808973730e18b5466c34d2245c0cd2936e028d9a52080428bd1a8017eced6ba9d7c95aa6fd7c171a91e2a1", 0xdd}], 0x6, &(0x7f00000016c0)=[@cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x18, 0x1, 0x1, [r0, r1]}, @rights={0x28, 0x1, 0x1, [r1, r1, r1, r0, r1, r1]}], 0x60, 0x20004000}], 0x4, 0x40) r14 = socket(0x10, 0x2, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x20}) r15 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') prlimit64(0x0, 0x0, &(0x7f0000000640), 0x0) sendfile(r14, r15, &(0x7f0000000080), 0x80000000) 17:27:52 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) r2 = epoll_create(0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@mcast1, 0xc9, 0x2, 0x0, 0x0, 0x4, 0x8, 0x1}, 0x20) ioctl$KDDISABIO(r0, 0x4b37) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(r2, &(0x7f0000000140)=[{}], 0x0, 0x47) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB='\x00'], 0x2}}, 0x80) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:27:52 executing program 5: syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x800) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000000)={0xb}, 0xb) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x3b, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0063404000000000000000000000000000000000000000000000000000000000000000001800000000000000080000000000000021060e25253708"], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000680)}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, &(0x7f0000000140)}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000280)) 17:27:52 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) [ 510.632665] EXT2-fs (loop0): error: can't find an ext2 filesystem on dev loop0. 17:27:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="dc", 0x1}], 0x1) rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffd}, &(0x7f00000000c0), 0x8) pipe2$9p(&(0x7f0000000000), 0x4000) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x1ff, {{0x2, 0x4e22}}}, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000100)="da", 0x1}], 0x1) 17:27:52 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="529f38c94ed703ae6d143f955522787a", 0x10) accept(r1, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x80) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000445ffc)=0x2, 0xffffffffffffff50) getsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000300), &(0x7f0000000240)=0xffffffffffffff5e) 17:27:52 executing program 5: r0 = inotify_init() r1 = fcntl$dupfd(r0, 0x2000000, 0xffffffffffffff9c) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000040)='/dev/pktcdvd/control\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000001340)="527a127daa11145560337ac26f551fc1d0aeb0027879b50d116ccac49d7b724daff4b852588705db75aaeaccb4e24c5840b81cc5be4c5d0b92d87cf4ab008f49828fc5d2ff71b349d27c4b559d3a9652361358ef75a7437585368dd68973511ec9c29eeb79ae71a257f9583b42ab9c7b908c9cbab9f730b62608c6189d0257a5c3323922b15447e47d6f32cf05fdd0a9411f8d4d0d4ce06d8565160aa6afca8451b88f770f321c3e13d4930f7a0f4f31ce979f0f40dac92ab91c87d9fd61a6b5a6f2caa82914968514f0415a706eeb04968a75c93629af8a94dd0615efde05be94128de38c46a4f6d7fdf5f699c353a03b9c2454fbcf02cf6bdc9fadc0cf1aea") perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$getown(r2, 0x9) sched_setaffinity(r5, 0x8, &(0x7f0000000080)=0x3) dup2(r4, 0xffffffffffffffff) write$9p(r4, &(0x7f0000000340)="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", 0xff8) write$binfmt_aout(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000007600000000000000000000005efe3b6e14cc5341962e000000ef063e0000000000004e2311b580fb9e02bf40e2ce65d656"], 0x2f) sendfile(r4, r4, &(0x7f00000000c0), 0x8080fffffffe) 17:27:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x1f, @ipv4={[], [], @rand_addr=0x7}, 0x138}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300), &(0x7f0000000340)='\\%^self\x00', 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000b80), 0x0, 0x0, 0x0) gettid() r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in=@broadcast}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000240)=0xe8) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x7) socket$inet(0x2, 0x4000000000000001, 0x0) 17:27:53 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)) ioctl$fiemap(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=ANY=[]) ioctl(r0, 0x0, &(0x7f0000000080)="9e89c51c7d7a7a046313a07d43deacb6e7bea879805488ac142276476c3ad92c8ae4d3dafa90723cdb3e648ec4370967d3f828417ad113ce5c7400a2385c78068a2c8b1ea3e27808c53f38722fe547521af4821d19e4ebe73a93f640d160f35785ade1371d2a81bd977c38bb55c649fac4d50da9e5257d68e9e7cda1af4131b5a044657597a1bd891ce6dca6f10e222733") r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) fallocate(0xffffffffffffffff, 0x3, 0x10001, 0xc102) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)={0x0, 0x6}) 17:27:53 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:27:53 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880)={0x0}, &(0x7f00000008c0)=0xc) r6 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0, 0x0}, &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000ac0)=0xe8) r10 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001440)={0x0}, &(0x7f0000001480)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000014c0)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000015c0)=0xe8) stat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000001740)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f00000001c0)="489f6017bd50dbd20c39da880f406aad3ad65d7b8250fbb6fc896355b3d5bc4b4e87e042b2a5a5431b7e0a6b7056a5983eedb9fcdb", 0x35}, {&(0x7f0000000200)="42ee2eb9d465489717853b1bbeb2d761260da6f2270116cb6e0e39fc47fdbec3e7cde24ba13e97cc5e0c9d125ed8c37598125cc88040d788f27b49413af7e66128029c0782c45c77af7c1ac55e7c35a312d096bcaee273392ad595cc72fd039b37634ac7fc251b6e5448a9cfb618ca0de655b1397ed4ac37c56214314762dbc2864750a66c49d11e201e2be320efa7", 0x8f}, {&(0x7f00000002c0)="c3ddf870f45d8c970894c8fa4fd7ce6f2ade8a37b3d973da75fce4a1350bf0855ea8b5bbbe5a7da2154c533996d9f3aa30f15e5d4ccd67be1de074371d182d6644d909c0bedd822ffa6cbee317e01d1b4f0e82b03695152fe0da16d82985c02aa6cfe0bc25597fe4132b5d2e3d1ea02fc3246bfef02afd43dbe76bb7f4847f93da5c327828e2ecc4c3b22bc70b99a38922ca431d2a1e59b197400de6e977f3c097d5b0e22f5a46e44cc6767e442c417d93fafac2450f9e896f94", 0xba}, {&(0x7f0000000380)="708c298fbb9a7f39e277687f70a6558398a73b0fb561b5439e89be627f62eed243d215c504c7e9c4e7af4b2971000cf1b281b3ea21b0b0ad0b7d4917d969932a7ac554ed70cc5db09f419930e50c62a2ad63cb575e9a4edcec04078468062fe830bec8540440d72729e3e1a16a08cc2fc20a753f951dc7f37f344cab616672b526ceb2cb1cf1cdd18e5e1e72f3a14a06bf4b6dbe65abe8efb454645462833988568f6e1557a12c26c7733d9cfe8a6c71d873309a8024bd705ea2ceb66e401d1f362715bd0ae91012a085b50595d18ffb9a3e8062059067e6b12118346423c9e818e66bb0c3fd53535e94cb9487f5bc8f37e42d", 0xf3}, {&(0x7f0000000480)="fb2b63b7eca6956c2c082924e96f5cfc9d666a18eaa8dd762991c0f100cf18be746ee5827a8eeebb8b65075bface48b5a789b65a6af7cc9b7caaeb9106bae2a75069285bb30d58c7845e", 0x4a}, {&(0x7f0000000500)="2819c646e931f085946fc5611aa38b10dced578a774f220c16f1154bab6adfd851759bee1a48314f252fdd1a35792debccf52b9ecb3dfd4397382a4a3abfe4facff0caf1cf9b9b9fb7f9aebf92add491e955f91cc35d16a2ac7e3c9dd6c13aae3f05309c5d1bdd4c40ec6ce92b7d895f24ff98f3e2d9e0003a4eb399e32ca17dc9f98e4336df7ccbdc44e402c17ab4f82ad146ae69475cdf0744d2e60908ad14c8a4c43b0f5126c3335012a12206e1c93502babf45", 0xb5}], 0x6, &(0x7f0000000b00)=[@rights={0x18, 0x1, 0x1, [r0, r1]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x20, 0x1, 0x1, [r0, r0, r1]}, @rights={0x20, 0x1, 0x1, [r0, r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0xd0, 0x4010}, {&(0x7f0000000c00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000e40)=[{&(0x7f0000000c80)="24ac8fc1a92a562c7265adba127ba17ca718e9ced31753bd289ae5d6c6c57a74fd573cdd6448ff796f9d799663cbea3a07e254c555731913ae47287903d8ca0a02c3e1dbb8bc6512eeabf2098eab0a295fb01787a64a7577a183aaf6ee377b3ad5bbfe7a37733110c7f882870a6f24fe057a2788b396dbab5d71374a595ceb6b74fc260fc236da0fa65945928ff87d9b", 0x90}, {&(0x7f0000000d40)="8ced3ffadee8916e5d82241c917a3cdc491bc45454dd7bc3c5d2993bdcd79eb8e0a3a3756ad06b570cb047ee664c2348a048a385c9389a788f74114ce3bbea84293805852767278c8052a34b26abc461a8009408eb07ff14e7512a1e60ef33ac286352ed21a88afc555b16d2865ab851b2db232bebf499c2b9e4384a5cb0ecd8b9e7892d893be19a7f7300fbad92023b88af30eebbdecd05873c613d159c81144951290fb2df51c11314847d141b892c1232e08aec46ff7a3c5418cf16c84d9afb0c26f37b4a0dbe9cbcfa5d47a6c916aac64738f749088ad8a312b29592dd82393b170e356cbf06feb323678a024a456794", 0xf2}], 0x2, 0x0, 0x0, 0x40}, {&(0x7f0000000e80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000fc0)=[{&(0x7f0000000f00)="af4bd9a9a6637c8c6f52d3d5c5d8f966f23770f0017492e1bc40a4308d63ee5a43201c02ce5d01f24468890ea98c029ad109f344c67c4c99a059c76f8c9bef34960b4cb64153af4d938763333b0434792155e2f8cee06eafeca5b3d30ae77d3fda8f2cc576ea714c70a892", 0x6b}, {&(0x7f0000000f80)="0cf7b6a2eb7a04394092498a80466e0f97392f6c6d41e8cb8e7f", 0x1a}], 0x2, 0x0, 0x0, 0x20000040}, {&(0x7f0000001000)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000001080)="2d3441a823922558680977fdcff60771312d6bef4836f6abaa0dc93eb56664213e1127dbfbd698b4c172e992a846010b3647a0603a74dc5ca5367d1fedb0ba78", 0x40}, {&(0x7f00000010c0)="9bdaeebfb3e57ede9af520e3ed619e698d2692e9195f9d831787a509389d617e0ea292e59f0bbc078af3c2ab33fa74a90846388f4d8b0495", 0x38}, {&(0x7f0000001100)="52287e78e17fe0ef38a97e7addba657816158cb22fdcacc738a958bd589034df24fa74cb72f933a7917dc259bd892071d9bdd1eab3235af810ec5aa6ce839150f9089226165cb0d61a27050f95ddd7b671dc0d6ec9cf6585235989f554801a546534114342cda2f2abb097458ff06f09ace9563ac734d55bba81d0b410c7b10429f7e6919b57804c687a5cc675992c2e58b8cd2ae4785aed6c853b26ed71f47efde4dd599b508e5a22f45f5afd982f71c9b1bbc03810978193", 0xb9}, {&(0x7f00000011c0)="74d7ec5ddd2c6bffe54481a4504c122dc3e5d3bfb90088302e79aae52edc294862156c9a79c3256b2ac3dc7f2aa7a7336b88ac36f6d8661d4d21df92292cbff7d1eb47f3d1f23ce8871244bfd093d28b59b1f71159c611c53b723ec787b94e5445c116b2af80a1ee30c5e1713ea4bbe393d566c6a09e2bf827efda8435f1d7e456cb9c9d847c5b2e", 0x88}, {&(0x7f0000001280)="f0592663c037344f74e70edc695b66fcdc35aa3d0d5f76ff965269982d1db19f573354df667aa6f7", 0x28}, {&(0x7f00000012c0)="1b47aa9d9b51eb5aa58d7db98a8a556dbba34c431da954d0c490508d1c6a511a6151bc7e4ac5d65cb5c689d03fbf44799add455e81fdee5fd82c461567ec645b65ca6d8c7020b65c8511c4e0da5e36d9c2bb5332022f48a7d1b0ffbaca5ca37bdd3449f50a82d5ff9a83da8340c8ac04eb06d7c95d62bb5209c10282b06b8c6a6a6fcb969d582ecbc7609e52dd7952ebeb5c3d885b5f49bb8effc473b844d4da9c17f3481fceb2a4f9456f2e31902f16ff09808973730e18b5466c34d2245c0cd2936e028d9a52080428bd1a8017eced6ba9d7c95aa6fd7c171a91e2a1", 0xdd}], 0x6, &(0x7f00000016c0)=[@cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x18, 0x1, 0x1, [r0, r1]}, @rights={0x28, 0x1, 0x1, [r1, r1, r1, r0, r1, r1]}], 0x60, 0x20004000}], 0x4, 0x40) r14 = socket(0x10, 0x2, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x20}) r15 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') prlimit64(0x0, 0x0, &(0x7f0000000640), 0x0) sendfile(r14, r15, &(0x7f0000000080), 0x80000000) [ 510.861089] 9pnet: p9_errstr2errno: server reported unknown error  [ 510.872400] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=28784 comm=syz-executor4 17:27:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x1f, @ipv4={[], [], @rand_addr=0x7}, 0x138}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300), &(0x7f0000000340)='\\%^self\x00', 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000b80), 0x0, 0x0, 0x0) gettid() r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in=@broadcast}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000240)=0xe8) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x7) socket$inet(0x2, 0x4000000000000001, 0x0) 17:27:53 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880)={0x0}, &(0x7f00000008c0)=0xc) r6 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0, 0x0}, &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000ac0)=0xe8) r10 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001440)={0x0}, &(0x7f0000001480)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000014c0)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000015c0)=0xe8) stat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000001740)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f00000001c0)="489f6017bd50dbd20c39da880f406aad3ad65d7b8250fbb6fc896355b3d5bc4b4e87e042b2a5a5431b7e0a6b7056a5983eedb9fcdb", 0x35}, {&(0x7f0000000200)="42ee2eb9d465489717853b1bbeb2d761260da6f2270116cb6e0e39fc47fdbec3e7cde24ba13e97cc5e0c9d125ed8c37598125cc88040d788f27b49413af7e66128029c0782c45c77af7c1ac55e7c35a312d096bcaee273392ad595cc72fd039b37634ac7fc251b6e5448a9cfb618ca0de655b1397ed4ac37c56214314762dbc2864750a66c49d11e201e2be320efa7", 0x8f}, {&(0x7f00000002c0)="c3ddf870f45d8c970894c8fa4fd7ce6f2ade8a37b3d973da75fce4a1350bf0855ea8b5bbbe5a7da2154c533996d9f3aa30f15e5d4ccd67be1de074371d182d6644d909c0bedd822ffa6cbee317e01d1b4f0e82b03695152fe0da16d82985c02aa6cfe0bc25597fe4132b5d2e3d1ea02fc3246bfef02afd43dbe76bb7f4847f93da5c327828e2ecc4c3b22bc70b99a38922ca431d2a1e59b197400de6e977f3c097d5b0e22f5a46e44cc6767e442c417d93fafac2450f9e896f94", 0xba}, {&(0x7f0000000380)="708c298fbb9a7f39e277687f70a6558398a73b0fb561b5439e89be627f62eed243d215c504c7e9c4e7af4b2971000cf1b281b3ea21b0b0ad0b7d4917d969932a7ac554ed70cc5db09f419930e50c62a2ad63cb575e9a4edcec04078468062fe830bec8540440d72729e3e1a16a08cc2fc20a753f951dc7f37f344cab616672b526ceb2cb1cf1cdd18e5e1e72f3a14a06bf4b6dbe65abe8efb454645462833988568f6e1557a12c26c7733d9cfe8a6c71d873309a8024bd705ea2ceb66e401d1f362715bd0ae91012a085b50595d18ffb9a3e8062059067e6b12118346423c9e818e66bb0c3fd53535e94cb9487f5bc8f37e42d", 0xf3}, {&(0x7f0000000480)="fb2b63b7eca6956c2c082924e96f5cfc9d666a18eaa8dd762991c0f100cf18be746ee5827a8eeebb8b65075bface48b5a789b65a6af7cc9b7caaeb9106bae2a75069285bb30d58c7845e", 0x4a}, {&(0x7f0000000500)="2819c646e931f085946fc5611aa38b10dced578a774f220c16f1154bab6adfd851759bee1a48314f252fdd1a35792debccf52b9ecb3dfd4397382a4a3abfe4facff0caf1cf9b9b9fb7f9aebf92add491e955f91cc35d16a2ac7e3c9dd6c13aae3f05309c5d1bdd4c40ec6ce92b7d895f24ff98f3e2d9e0003a4eb399e32ca17dc9f98e4336df7ccbdc44e402c17ab4f82ad146ae69475cdf0744d2e60908ad14c8a4c43b0f5126c3335012a12206e1c93502babf45", 0xb5}], 0x6, &(0x7f0000000b00)=[@rights={0x18, 0x1, 0x1, [r0, r1]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x20, 0x1, 0x1, [r0, r0, r1]}, @rights={0x20, 0x1, 0x1, [r0, r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0xd0, 0x4010}, {&(0x7f0000000c00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000e40)=[{&(0x7f0000000c80)="24ac8fc1a92a562c7265adba127ba17ca718e9ced31753bd289ae5d6c6c57a74fd573cdd6448ff796f9d799663cbea3a07e254c555731913ae47287903d8ca0a02c3e1dbb8bc6512eeabf2098eab0a295fb01787a64a7577a183aaf6ee377b3ad5bbfe7a37733110c7f882870a6f24fe057a2788b396dbab5d71374a595ceb6b74fc260fc236da0fa65945928ff87d9b", 0x90}, {&(0x7f0000000d40)="8ced3ffadee8916e5d82241c917a3cdc491bc45454dd7bc3c5d2993bdcd79eb8e0a3a3756ad06b570cb047ee664c2348a048a385c9389a788f74114ce3bbea84293805852767278c8052a34b26abc461a8009408eb07ff14e7512a1e60ef33ac286352ed21a88afc555b16d2865ab851b2db232bebf499c2b9e4384a5cb0ecd8b9e7892d893be19a7f7300fbad92023b88af30eebbdecd05873c613d159c81144951290fb2df51c11314847d141b892c1232e08aec46ff7a3c5418cf16c84d9afb0c26f37b4a0dbe9cbcfa5d47a6c916aac64738f749088ad8a312b29592dd82393b170e356cbf06feb323678a024a456794", 0xf2}], 0x2, 0x0, 0x0, 0x40}, {&(0x7f0000000e80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000fc0)=[{&(0x7f0000000f00)="af4bd9a9a6637c8c6f52d3d5c5d8f966f23770f0017492e1bc40a4308d63ee5a43201c02ce5d01f24468890ea98c029ad109f344c67c4c99a059c76f8c9bef34960b4cb64153af4d938763333b0434792155e2f8cee06eafeca5b3d30ae77d3fda8f2cc576ea714c70a892", 0x6b}, {&(0x7f0000000f80)="0cf7b6a2eb7a04394092498a80466e0f97392f6c6d41e8cb8e7f", 0x1a}], 0x2, 0x0, 0x0, 0x20000040}, {&(0x7f0000001000)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000001080)="2d3441a823922558680977fdcff60771312d6bef4836f6abaa0dc93eb56664213e1127dbfbd698b4c172e992a846010b3647a0603a74dc5ca5367d1fedb0ba78", 0x40}, {&(0x7f00000010c0)="9bdaeebfb3e57ede9af520e3ed619e698d2692e9195f9d831787a509389d617e0ea292e59f0bbc078af3c2ab33fa74a90846388f4d8b0495", 0x38}, {&(0x7f0000001100)="52287e78e17fe0ef38a97e7addba657816158cb22fdcacc738a958bd589034df24fa74cb72f933a7917dc259bd892071d9bdd1eab3235af810ec5aa6ce839150f9089226165cb0d61a27050f95ddd7b671dc0d6ec9cf6585235989f554801a546534114342cda2f2abb097458ff06f09ace9563ac734d55bba81d0b410c7b10429f7e6919b57804c687a5cc675992c2e58b8cd2ae4785aed6c853b26ed71f47efde4dd599b508e5a22f45f5afd982f71c9b1bbc03810978193", 0xb9}, {&(0x7f00000011c0)="74d7ec5ddd2c6bffe54481a4504c122dc3e5d3bfb90088302e79aae52edc294862156c9a79c3256b2ac3dc7f2aa7a7336b88ac36f6d8661d4d21df92292cbff7d1eb47f3d1f23ce8871244bfd093d28b59b1f71159c611c53b723ec787b94e5445c116b2af80a1ee30c5e1713ea4bbe393d566c6a09e2bf827efda8435f1d7e456cb9c9d847c5b2e", 0x88}, {&(0x7f0000001280)="f0592663c037344f74e70edc695b66fcdc35aa3d0d5f76ff965269982d1db19f573354df667aa6f7", 0x28}, {&(0x7f00000012c0)="1b47aa9d9b51eb5aa58d7db98a8a556dbba34c431da954d0c490508d1c6a511a6151bc7e4ac5d65cb5c689d03fbf44799add455e81fdee5fd82c461567ec645b65ca6d8c7020b65c8511c4e0da5e36d9c2bb5332022f48a7d1b0ffbaca5ca37bdd3449f50a82d5ff9a83da8340c8ac04eb06d7c95d62bb5209c10282b06b8c6a6a6fcb969d582ecbc7609e52dd7952ebeb5c3d885b5f49bb8effc473b844d4da9c17f3481fceb2a4f9456f2e31902f16ff09808973730e18b5466c34d2245c0cd2936e028d9a52080428bd1a8017eced6ba9d7c95aa6fd7c171a91e2a1", 0xdd}], 0x6, &(0x7f00000016c0)=[@cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x18, 0x1, 0x1, [r0, r1]}, @rights={0x28, 0x1, 0x1, [r1, r1, r1, r0, r1, r1]}], 0x60, 0x20004000}], 0x4, 0x40) r14 = socket(0x10, 0x2, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x20}) r15 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') prlimit64(0x0, 0x0, &(0x7f0000000640), 0x0) sendfile(r14, r15, &(0x7f0000000080), 0x80000000) [ 511.150405] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=28808 comm=syz-executor4 17:27:53 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) [ 511.208067] 9pnet: p9_errstr2errno: server reported unknown error  17:27:53 executing program 7: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, "97570445e47bead949a19fa9bf928fab59a6fac3a06a6efa8ea2b5b3147a8aafd11c7c1cc6ca2cfe3b81eca46395d4672640efe2cc8a7f5939b5cfa32ff5cdc2", "ade1b3517b66e61059d1053654a5beb13253f0a653eb210ef878b72c20a3269a", [0xfffffffffffffeff, 0x7]}) sendto$inet(r0, &(0x7f0000000000), 0xfec4, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0xfffffffffffffe1e) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x4000000001, {0x26, 0x24, 0x11, 0xe, 0xd, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000580)={0x6, @local, 0x0, 0x0, '_blcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000300)=0xfffffffd) madvise(&(0x7f0000004000/0x1000)=nil, 0x1000, 0xb) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e22}, 0x10) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f00000008c0)={0xfffffffffffffffd, {0x2, 0x4e1d, @rand_addr}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22, @rand_addr}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0x0, 0x6, 0x20, 0x40, 0x0, 0x0, 0xcf39, 0x80000001, 0x4}) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000480)="0047f82f07d82c99240970") madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1f) madvise(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x2000000000000000) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000440)=0x0) perf_event_open(&(0x7f00000003c0)={0x5, 0x70, 0x7fff, 0x3cb, 0x89d1, 0x7, 0x0, 0x0, 0x20140, 0x4, 0x2, 0x6, 0x1f, 0xfffffffffffffff8, 0x8, 0x2, 0x40, 0x8000, 0x7c4, 0x8, 0x81, 0x9, 0x9, 0x7, 0x7, 0x101, 0x7, 0x1, 0x6, 0x3, 0x9b8d, 0xfffffffffffffff7, 0x80, 0xffffffff, 0x3, 0x1000, 0x8, 0x8, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000380), 0x9}, 0x1000, 0x4, 0x200, 0x2, 0x7ff, 0x2, 0x1ff}, r6, 0xe, r2, 0x2) fcntl$dupfd(r4, 0x406, r3) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) r7 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7, 0x4) 17:27:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getpeername(r0, &(0x7f0000000340)=@xdp, &(0x7f00000003c0)=0x80) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x3, @dev={0xac, 0x14, 0x14, 0x15}}, 0x8) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x140, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x10000032, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, &(0x7f0000000340), &(0x7f0000000380), 0x0) [ 511.418778] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=28821 comm=syz-executor4 17:27:53 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880)={0x0}, &(0x7f00000008c0)=0xc) r6 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0, 0x0}, &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000ac0)=0xe8) r10 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001440)={0x0}, &(0x7f0000001480)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000014c0)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000015c0)=0xe8) stat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000001740)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f00000001c0)="489f6017bd50dbd20c39da880f406aad3ad65d7b8250fbb6fc896355b3d5bc4b4e87e042b2a5a5431b7e0a6b7056a5983eedb9fcdb", 0x35}, {&(0x7f0000000200)="42ee2eb9d465489717853b1bbeb2d761260da6f2270116cb6e0e39fc47fdbec3e7cde24ba13e97cc5e0c9d125ed8c37598125cc88040d788f27b49413af7e66128029c0782c45c77af7c1ac55e7c35a312d096bcaee273392ad595cc72fd039b37634ac7fc251b6e5448a9cfb618ca0de655b1397ed4ac37c56214314762dbc2864750a66c49d11e201e2be320efa7", 0x8f}, {&(0x7f00000002c0)="c3ddf870f45d8c970894c8fa4fd7ce6f2ade8a37b3d973da75fce4a1350bf0855ea8b5bbbe5a7da2154c533996d9f3aa30f15e5d4ccd67be1de074371d182d6644d909c0bedd822ffa6cbee317e01d1b4f0e82b03695152fe0da16d82985c02aa6cfe0bc25597fe4132b5d2e3d1ea02fc3246bfef02afd43dbe76bb7f4847f93da5c327828e2ecc4c3b22bc70b99a38922ca431d2a1e59b197400de6e977f3c097d5b0e22f5a46e44cc6767e442c417d93fafac2450f9e896f94", 0xba}, {&(0x7f0000000380)="708c298fbb9a7f39e277687f70a6558398a73b0fb561b5439e89be627f62eed243d215c504c7e9c4e7af4b2971000cf1b281b3ea21b0b0ad0b7d4917d969932a7ac554ed70cc5db09f419930e50c62a2ad63cb575e9a4edcec04078468062fe830bec8540440d72729e3e1a16a08cc2fc20a753f951dc7f37f344cab616672b526ceb2cb1cf1cdd18e5e1e72f3a14a06bf4b6dbe65abe8efb454645462833988568f6e1557a12c26c7733d9cfe8a6c71d873309a8024bd705ea2ceb66e401d1f362715bd0ae91012a085b50595d18ffb9a3e8062059067e6b12118346423c9e818e66bb0c3fd53535e94cb9487f5bc8f37e42d", 0xf3}, {&(0x7f0000000480)="fb2b63b7eca6956c2c082924e96f5cfc9d666a18eaa8dd762991c0f100cf18be746ee5827a8eeebb8b65075bface48b5a789b65a6af7cc9b7caaeb9106bae2a75069285bb30d58c7845e", 0x4a}, {&(0x7f0000000500)="2819c646e931f085946fc5611aa38b10dced578a774f220c16f1154bab6adfd851759bee1a48314f252fdd1a35792debccf52b9ecb3dfd4397382a4a3abfe4facff0caf1cf9b9b9fb7f9aebf92add491e955f91cc35d16a2ac7e3c9dd6c13aae3f05309c5d1bdd4c40ec6ce92b7d895f24ff98f3e2d9e0003a4eb399e32ca17dc9f98e4336df7ccbdc44e402c17ab4f82ad146ae69475cdf0744d2e60908ad14c8a4c43b0f5126c3335012a12206e1c93502babf45", 0xb5}], 0x6, &(0x7f0000000b00)=[@rights={0x18, 0x1, 0x1, [r0, r1]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x20, 0x1, 0x1, [r0, r0, r1]}, @rights={0x20, 0x1, 0x1, [r0, r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0xd0, 0x4010}, {&(0x7f0000000c00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000e40)=[{&(0x7f0000000c80)="24ac8fc1a92a562c7265adba127ba17ca718e9ced31753bd289ae5d6c6c57a74fd573cdd6448ff796f9d799663cbea3a07e254c555731913ae47287903d8ca0a02c3e1dbb8bc6512eeabf2098eab0a295fb01787a64a7577a183aaf6ee377b3ad5bbfe7a37733110c7f882870a6f24fe057a2788b396dbab5d71374a595ceb6b74fc260fc236da0fa65945928ff87d9b", 0x90}, {&(0x7f0000000d40)="8ced3ffadee8916e5d82241c917a3cdc491bc45454dd7bc3c5d2993bdcd79eb8e0a3a3756ad06b570cb047ee664c2348a048a385c9389a788f74114ce3bbea84293805852767278c8052a34b26abc461a8009408eb07ff14e7512a1e60ef33ac286352ed21a88afc555b16d2865ab851b2db232bebf499c2b9e4384a5cb0ecd8b9e7892d893be19a7f7300fbad92023b88af30eebbdecd05873c613d159c81144951290fb2df51c11314847d141b892c1232e08aec46ff7a3c5418cf16c84d9afb0c26f37b4a0dbe9cbcfa5d47a6c916aac64738f749088ad8a312b29592dd82393b170e356cbf06feb323678a024a456794", 0xf2}], 0x2, 0x0, 0x0, 0x40}, {&(0x7f0000000e80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000fc0)=[{&(0x7f0000000f00)="af4bd9a9a6637c8c6f52d3d5c5d8f966f23770f0017492e1bc40a4308d63ee5a43201c02ce5d01f24468890ea98c029ad109f344c67c4c99a059c76f8c9bef34960b4cb64153af4d938763333b0434792155e2f8cee06eafeca5b3d30ae77d3fda8f2cc576ea714c70a892", 0x6b}, {&(0x7f0000000f80)="0cf7b6a2eb7a04394092498a80466e0f97392f6c6d41e8cb8e7f", 0x1a}], 0x2, 0x0, 0x0, 0x20000040}, {&(0x7f0000001000)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000001080)="2d3441a823922558680977fdcff60771312d6bef4836f6abaa0dc93eb56664213e1127dbfbd698b4c172e992a846010b3647a0603a74dc5ca5367d1fedb0ba78", 0x40}, {&(0x7f00000010c0)="9bdaeebfb3e57ede9af520e3ed619e698d2692e9195f9d831787a509389d617e0ea292e59f0bbc078af3c2ab33fa74a90846388f4d8b0495", 0x38}, {&(0x7f0000001100)="52287e78e17fe0ef38a97e7addba657816158cb22fdcacc738a958bd589034df24fa74cb72f933a7917dc259bd892071d9bdd1eab3235af810ec5aa6ce839150f9089226165cb0d61a27050f95ddd7b671dc0d6ec9cf6585235989f554801a546534114342cda2f2abb097458ff06f09ace9563ac734d55bba81d0b410c7b10429f7e6919b57804c687a5cc675992c2e58b8cd2ae4785aed6c853b26ed71f47efde4dd599b508e5a22f45f5afd982f71c9b1bbc03810978193", 0xb9}, {&(0x7f00000011c0)="74d7ec5ddd2c6bffe54481a4504c122dc3e5d3bfb90088302e79aae52edc294862156c9a79c3256b2ac3dc7f2aa7a7336b88ac36f6d8661d4d21df92292cbff7d1eb47f3d1f23ce8871244bfd093d28b59b1f71159c611c53b723ec787b94e5445c116b2af80a1ee30c5e1713ea4bbe393d566c6a09e2bf827efda8435f1d7e456cb9c9d847c5b2e", 0x88}, {&(0x7f0000001280)="f0592663c037344f74e70edc695b66fcdc35aa3d0d5f76ff965269982d1db19f573354df667aa6f7", 0x28}, {&(0x7f00000012c0)="1b47aa9d9b51eb5aa58d7db98a8a556dbba34c431da954d0c490508d1c6a511a6151bc7e4ac5d65cb5c689d03fbf44799add455e81fdee5fd82c461567ec645b65ca6d8c7020b65c8511c4e0da5e36d9c2bb5332022f48a7d1b0ffbaca5ca37bdd3449f50a82d5ff9a83da8340c8ac04eb06d7c95d62bb5209c10282b06b8c6a6a6fcb969d582ecbc7609e52dd7952ebeb5c3d885b5f49bb8effc473b844d4da9c17f3481fceb2a4f9456f2e31902f16ff09808973730e18b5466c34d2245c0cd2936e028d9a52080428bd1a8017eced6ba9d7c95aa6fd7c171a91e2a1", 0xdd}], 0x6, &(0x7f00000016c0)=[@cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x18, 0x1, 0x1, [r0, r1]}, @rights={0x28, 0x1, 0x1, [r1, r1, r1, r0, r1, r1]}], 0x60, 0x20004000}], 0x4, 0x40) r14 = socket(0x10, 0x2, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x20}) r15 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') prlimit64(0x0, 0x0, &(0x7f0000000640), 0x0) sendfile(r14, r15, &(0x7f0000000080), 0x80000000) [ 511.467155] IPVS: length: 193 != 8 [ 511.504906] 9pnet: p9_errstr2errno: server reported unknown error  [ 511.624049] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=28838 comm=syz-executor4 17:27:53 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xc, 0x31, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f0000000000)={0x4000000000000}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000040)=0xffff) 17:27:53 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:27:53 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x40000000) ioctl(r0, 0x8912, &(0x7f0000000040)="0200000000147ff80000001434edef0c43cb2d12570ea5ffc336b061a31e0535984da26e0f5d8ac8899f284f55893adcf2da42b084411b227c11f00b629bc82594273b631454cb6b955f99fc33997010203164ef9100aa1b2b51") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x10000000000001) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) finit_module(r1, &(0x7f0000000140)='nodevlocpuseteth0systemcgroup\x00', 0x3) r2 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) r3 = dup2(r2, r1) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x1c, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="06633af7676f5c3f33b61040", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f0000000300)}) fcntl$notify(r1, 0x402, 0x0) ioctl$RTC_WIE_ON(r3, 0x700f) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) 17:27:53 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880)={0x0}, &(0x7f00000008c0)=0xc) r6 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0, 0x0}, &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000ac0)=0xe8) r10 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001440)={0x0}, &(0x7f0000001480)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000014c0)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000015c0)=0xe8) stat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000001740)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f00000001c0)="489f6017bd50dbd20c39da880f406aad3ad65d7b8250fbb6fc896355b3d5bc4b4e87e042b2a5a5431b7e0a6b7056a5983eedb9fcdb", 0x35}, {&(0x7f0000000200)="42ee2eb9d465489717853b1bbeb2d761260da6f2270116cb6e0e39fc47fdbec3e7cde24ba13e97cc5e0c9d125ed8c37598125cc88040d788f27b49413af7e66128029c0782c45c77af7c1ac55e7c35a312d096bcaee273392ad595cc72fd039b37634ac7fc251b6e5448a9cfb618ca0de655b1397ed4ac37c56214314762dbc2864750a66c49d11e201e2be320efa7", 0x8f}, {&(0x7f00000002c0)="c3ddf870f45d8c970894c8fa4fd7ce6f2ade8a37b3d973da75fce4a1350bf0855ea8b5bbbe5a7da2154c533996d9f3aa30f15e5d4ccd67be1de074371d182d6644d909c0bedd822ffa6cbee317e01d1b4f0e82b03695152fe0da16d82985c02aa6cfe0bc25597fe4132b5d2e3d1ea02fc3246bfef02afd43dbe76bb7f4847f93da5c327828e2ecc4c3b22bc70b99a38922ca431d2a1e59b197400de6e977f3c097d5b0e22f5a46e44cc6767e442c417d93fafac2450f9e896f94", 0xba}, {&(0x7f0000000380)="708c298fbb9a7f39e277687f70a6558398a73b0fb561b5439e89be627f62eed243d215c504c7e9c4e7af4b2971000cf1b281b3ea21b0b0ad0b7d4917d969932a7ac554ed70cc5db09f419930e50c62a2ad63cb575e9a4edcec04078468062fe830bec8540440d72729e3e1a16a08cc2fc20a753f951dc7f37f344cab616672b526ceb2cb1cf1cdd18e5e1e72f3a14a06bf4b6dbe65abe8efb454645462833988568f6e1557a12c26c7733d9cfe8a6c71d873309a8024bd705ea2ceb66e401d1f362715bd0ae91012a085b50595d18ffb9a3e8062059067e6b12118346423c9e818e66bb0c3fd53535e94cb9487f5bc8f37e42d", 0xf3}, {&(0x7f0000000480)="fb2b63b7eca6956c2c082924e96f5cfc9d666a18eaa8dd762991c0f100cf18be746ee5827a8eeebb8b65075bface48b5a789b65a6af7cc9b7caaeb9106bae2a75069285bb30d58c7845e", 0x4a}, {&(0x7f0000000500)="2819c646e931f085946fc5611aa38b10dced578a774f220c16f1154bab6adfd851759bee1a48314f252fdd1a35792debccf52b9ecb3dfd4397382a4a3abfe4facff0caf1cf9b9b9fb7f9aebf92add491e955f91cc35d16a2ac7e3c9dd6c13aae3f05309c5d1bdd4c40ec6ce92b7d895f24ff98f3e2d9e0003a4eb399e32ca17dc9f98e4336df7ccbdc44e402c17ab4f82ad146ae69475cdf0744d2e60908ad14c8a4c43b0f5126c3335012a12206e1c93502babf45", 0xb5}], 0x6, &(0x7f0000000b00)=[@rights={0x18, 0x1, 0x1, [r0, r1]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x20, 0x1, 0x1, [r0, r0, r1]}, @rights={0x20, 0x1, 0x1, [r0, r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0xd0, 0x4010}, {&(0x7f0000000c00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000e40)=[{&(0x7f0000000c80)="24ac8fc1a92a562c7265adba127ba17ca718e9ced31753bd289ae5d6c6c57a74fd573cdd6448ff796f9d799663cbea3a07e254c555731913ae47287903d8ca0a02c3e1dbb8bc6512eeabf2098eab0a295fb01787a64a7577a183aaf6ee377b3ad5bbfe7a37733110c7f882870a6f24fe057a2788b396dbab5d71374a595ceb6b74fc260fc236da0fa65945928ff87d9b", 0x90}, {&(0x7f0000000d40)="8ced3ffadee8916e5d82241c917a3cdc491bc45454dd7bc3c5d2993bdcd79eb8e0a3a3756ad06b570cb047ee664c2348a048a385c9389a788f74114ce3bbea84293805852767278c8052a34b26abc461a8009408eb07ff14e7512a1e60ef33ac286352ed21a88afc555b16d2865ab851b2db232bebf499c2b9e4384a5cb0ecd8b9e7892d893be19a7f7300fbad92023b88af30eebbdecd05873c613d159c81144951290fb2df51c11314847d141b892c1232e08aec46ff7a3c5418cf16c84d9afb0c26f37b4a0dbe9cbcfa5d47a6c916aac64738f749088ad8a312b29592dd82393b170e356cbf06feb323678a024a456794", 0xf2}], 0x2, 0x0, 0x0, 0x40}, {&(0x7f0000000e80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000fc0)=[{&(0x7f0000000f00)="af4bd9a9a6637c8c6f52d3d5c5d8f966f23770f0017492e1bc40a4308d63ee5a43201c02ce5d01f24468890ea98c029ad109f344c67c4c99a059c76f8c9bef34960b4cb64153af4d938763333b0434792155e2f8cee06eafeca5b3d30ae77d3fda8f2cc576ea714c70a892", 0x6b}, {&(0x7f0000000f80)="0cf7b6a2eb7a04394092498a80466e0f97392f6c6d41e8cb8e7f", 0x1a}], 0x2, 0x0, 0x0, 0x20000040}, {&(0x7f0000001000)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000001080)="2d3441a823922558680977fdcff60771312d6bef4836f6abaa0dc93eb56664213e1127dbfbd698b4c172e992a846010b3647a0603a74dc5ca5367d1fedb0ba78", 0x40}, {&(0x7f00000010c0)="9bdaeebfb3e57ede9af520e3ed619e698d2692e9195f9d831787a509389d617e0ea292e59f0bbc078af3c2ab33fa74a90846388f4d8b0495", 0x38}, {&(0x7f0000001100)="52287e78e17fe0ef38a97e7addba657816158cb22fdcacc738a958bd589034df24fa74cb72f933a7917dc259bd892071d9bdd1eab3235af810ec5aa6ce839150f9089226165cb0d61a27050f95ddd7b671dc0d6ec9cf6585235989f554801a546534114342cda2f2abb097458ff06f09ace9563ac734d55bba81d0b410c7b10429f7e6919b57804c687a5cc675992c2e58b8cd2ae4785aed6c853b26ed71f47efde4dd599b508e5a22f45f5afd982f71c9b1bbc03810978193", 0xb9}, {&(0x7f00000011c0)="74d7ec5ddd2c6bffe54481a4504c122dc3e5d3bfb90088302e79aae52edc294862156c9a79c3256b2ac3dc7f2aa7a7336b88ac36f6d8661d4d21df92292cbff7d1eb47f3d1f23ce8871244bfd093d28b59b1f71159c611c53b723ec787b94e5445c116b2af80a1ee30c5e1713ea4bbe393d566c6a09e2bf827efda8435f1d7e456cb9c9d847c5b2e", 0x88}, {&(0x7f0000001280)="f0592663c037344f74e70edc695b66fcdc35aa3d0d5f76ff965269982d1db19f573354df667aa6f7", 0x28}, {&(0x7f00000012c0)="1b47aa9d9b51eb5aa58d7db98a8a556dbba34c431da954d0c490508d1c6a511a6151bc7e4ac5d65cb5c689d03fbf44799add455e81fdee5fd82c461567ec645b65ca6d8c7020b65c8511c4e0da5e36d9c2bb5332022f48a7d1b0ffbaca5ca37bdd3449f50a82d5ff9a83da8340c8ac04eb06d7c95d62bb5209c10282b06b8c6a6a6fcb969d582ecbc7609e52dd7952ebeb5c3d885b5f49bb8effc473b844d4da9c17f3481fceb2a4f9456f2e31902f16ff09808973730e18b5466c34d2245c0cd2936e028d9a52080428bd1a8017eced6ba9d7c95aa6fd7c171a91e2a1", 0xdd}], 0x6, &(0x7f00000016c0)=[@cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x18, 0x1, 0x1, [r0, r1]}, @rights={0x28, 0x1, 0x1, [r1, r1, r1, r0, r1, r1]}], 0x60, 0x20004000}], 0x4, 0x40) r14 = socket(0x10, 0x2, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x20}) r15 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r14, r15, &(0x7f0000000080), 0x80000000) 17:27:53 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0xb4, {{0x2, 0x0, @loopback}}}, 0x88) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) dup3(r1, r0, 0x0) 17:27:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0/file0', [{0x20, '#'}, {0x20, '#! '}, {0x20, '#! '}, {0x20, '#! '}, {0x20, "00eea6620b7000"}, {0x20, "dc3a65746830"}], 0xa, "bcd254f02e0eadcd42827fe7c1783289f501d43eb9e0ef676ffa6c174e4e6e2a0dab3a24e8fc5a04ad"}, 0x57) 17:27:54 executing program 6: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x24, 0x3, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x0, [@typed={0xc, 0x1, @ipv4=@multicast2}]}]}, 0x24}}, 0x0) [ 511.908199] binder: 28847:28853 unknown command -147168506 [ 511.914208] binder: 28847:28853 ioctl c0306201 200002c0 returned -22 [ 511.923772] binder: 28847:28853 ioctl 700f 0 returned -22 [ 511.931216] binder: 28847:28856 tried to acquire reference to desc 0, got 1 instead [ 511.947237] binder: 28847:28856 unknown command -147168506 17:27:54 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880)={0x0}, &(0x7f00000008c0)=0xc) r6 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0, 0x0}, &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000ac0)=0xe8) r10 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001440)={0x0}, &(0x7f0000001480)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000014c0)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000015c0)=0xe8) stat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000001740)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f00000001c0)="489f6017bd50dbd20c39da880f406aad3ad65d7b8250fbb6fc896355b3d5bc4b4e87e042b2a5a5431b7e0a6b7056a5983eedb9fcdb", 0x35}, {&(0x7f0000000200)="42ee2eb9d465489717853b1bbeb2d761260da6f2270116cb6e0e39fc47fdbec3e7cde24ba13e97cc5e0c9d125ed8c37598125cc88040d788f27b49413af7e66128029c0782c45c77af7c1ac55e7c35a312d096bcaee273392ad595cc72fd039b37634ac7fc251b6e5448a9cfb618ca0de655b1397ed4ac37c56214314762dbc2864750a66c49d11e201e2be320efa7", 0x8f}, {&(0x7f00000002c0)="c3ddf870f45d8c970894c8fa4fd7ce6f2ade8a37b3d973da75fce4a1350bf0855ea8b5bbbe5a7da2154c533996d9f3aa30f15e5d4ccd67be1de074371d182d6644d909c0bedd822ffa6cbee317e01d1b4f0e82b03695152fe0da16d82985c02aa6cfe0bc25597fe4132b5d2e3d1ea02fc3246bfef02afd43dbe76bb7f4847f93da5c327828e2ecc4c3b22bc70b99a38922ca431d2a1e59b197400de6e977f3c097d5b0e22f5a46e44cc6767e442c417d93fafac2450f9e896f94", 0xba}, {&(0x7f0000000380)="708c298fbb9a7f39e277687f70a6558398a73b0fb561b5439e89be627f62eed243d215c504c7e9c4e7af4b2971000cf1b281b3ea21b0b0ad0b7d4917d969932a7ac554ed70cc5db09f419930e50c62a2ad63cb575e9a4edcec04078468062fe830bec8540440d72729e3e1a16a08cc2fc20a753f951dc7f37f344cab616672b526ceb2cb1cf1cdd18e5e1e72f3a14a06bf4b6dbe65abe8efb454645462833988568f6e1557a12c26c7733d9cfe8a6c71d873309a8024bd705ea2ceb66e401d1f362715bd0ae91012a085b50595d18ffb9a3e8062059067e6b12118346423c9e818e66bb0c3fd53535e94cb9487f5bc8f37e42d", 0xf3}, {&(0x7f0000000480)="fb2b63b7eca6956c2c082924e96f5cfc9d666a18eaa8dd762991c0f100cf18be746ee5827a8eeebb8b65075bface48b5a789b65a6af7cc9b7caaeb9106bae2a75069285bb30d58c7845e", 0x4a}, {&(0x7f0000000500)="2819c646e931f085946fc5611aa38b10dced578a774f220c16f1154bab6adfd851759bee1a48314f252fdd1a35792debccf52b9ecb3dfd4397382a4a3abfe4facff0caf1cf9b9b9fb7f9aebf92add491e955f91cc35d16a2ac7e3c9dd6c13aae3f05309c5d1bdd4c40ec6ce92b7d895f24ff98f3e2d9e0003a4eb399e32ca17dc9f98e4336df7ccbdc44e402c17ab4f82ad146ae69475cdf0744d2e60908ad14c8a4c43b0f5126c3335012a12206e1c93502babf45", 0xb5}], 0x6, &(0x7f0000000b00)=[@rights={0x18, 0x1, 0x1, [r0, r1]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x20, 0x1, 0x1, [r0, r0, r1]}, @rights={0x20, 0x1, 0x1, [r0, r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0xd0, 0x4010}, {&(0x7f0000000c00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000e40)=[{&(0x7f0000000c80)="24ac8fc1a92a562c7265adba127ba17ca718e9ced31753bd289ae5d6c6c57a74fd573cdd6448ff796f9d799663cbea3a07e254c555731913ae47287903d8ca0a02c3e1dbb8bc6512eeabf2098eab0a295fb01787a64a7577a183aaf6ee377b3ad5bbfe7a37733110c7f882870a6f24fe057a2788b396dbab5d71374a595ceb6b74fc260fc236da0fa65945928ff87d9b", 0x90}, {&(0x7f0000000d40)="8ced3ffadee8916e5d82241c917a3cdc491bc45454dd7bc3c5d2993bdcd79eb8e0a3a3756ad06b570cb047ee664c2348a048a385c9389a788f74114ce3bbea84293805852767278c8052a34b26abc461a8009408eb07ff14e7512a1e60ef33ac286352ed21a88afc555b16d2865ab851b2db232bebf499c2b9e4384a5cb0ecd8b9e7892d893be19a7f7300fbad92023b88af30eebbdecd05873c613d159c81144951290fb2df51c11314847d141b892c1232e08aec46ff7a3c5418cf16c84d9afb0c26f37b4a0dbe9cbcfa5d47a6c916aac64738f749088ad8a312b29592dd82393b170e356cbf06feb323678a024a456794", 0xf2}], 0x2, 0x0, 0x0, 0x40}, {&(0x7f0000000e80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000fc0)=[{&(0x7f0000000f00)="af4bd9a9a6637c8c6f52d3d5c5d8f966f23770f0017492e1bc40a4308d63ee5a43201c02ce5d01f24468890ea98c029ad109f344c67c4c99a059c76f8c9bef34960b4cb64153af4d938763333b0434792155e2f8cee06eafeca5b3d30ae77d3fda8f2cc576ea714c70a892", 0x6b}, {&(0x7f0000000f80)="0cf7b6a2eb7a04394092498a80466e0f97392f6c6d41e8cb8e7f", 0x1a}], 0x2, 0x0, 0x0, 0x20000040}, {&(0x7f0000001000)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000001080)="2d3441a823922558680977fdcff60771312d6bef4836f6abaa0dc93eb56664213e1127dbfbd698b4c172e992a846010b3647a0603a74dc5ca5367d1fedb0ba78", 0x40}, {&(0x7f00000010c0)="9bdaeebfb3e57ede9af520e3ed619e698d2692e9195f9d831787a509389d617e0ea292e59f0bbc078af3c2ab33fa74a90846388f4d8b0495", 0x38}, {&(0x7f0000001100)="52287e78e17fe0ef38a97e7addba657816158cb22fdcacc738a958bd589034df24fa74cb72f933a7917dc259bd892071d9bdd1eab3235af810ec5aa6ce839150f9089226165cb0d61a27050f95ddd7b671dc0d6ec9cf6585235989f554801a546534114342cda2f2abb097458ff06f09ace9563ac734d55bba81d0b410c7b10429f7e6919b57804c687a5cc675992c2e58b8cd2ae4785aed6c853b26ed71f47efde4dd599b508e5a22f45f5afd982f71c9b1bbc03810978193", 0xb9}, {&(0x7f00000011c0)="74d7ec5ddd2c6bffe54481a4504c122dc3e5d3bfb90088302e79aae52edc294862156c9a79c3256b2ac3dc7f2aa7a7336b88ac36f6d8661d4d21df92292cbff7d1eb47f3d1f23ce8871244bfd093d28b59b1f71159c611c53b723ec787b94e5445c116b2af80a1ee30c5e1713ea4bbe393d566c6a09e2bf827efda8435f1d7e456cb9c9d847c5b2e", 0x88}, {&(0x7f0000001280)="f0592663c037344f74e70edc695b66fcdc35aa3d0d5f76ff965269982d1db19f573354df667aa6f7", 0x28}, {&(0x7f00000012c0)="1b47aa9d9b51eb5aa58d7db98a8a556dbba34c431da954d0c490508d1c6a511a6151bc7e4ac5d65cb5c689d03fbf44799add455e81fdee5fd82c461567ec645b65ca6d8c7020b65c8511c4e0da5e36d9c2bb5332022f48a7d1b0ffbaca5ca37bdd3449f50a82d5ff9a83da8340c8ac04eb06d7c95d62bb5209c10282b06b8c6a6a6fcb969d582ecbc7609e52dd7952ebeb5c3d885b5f49bb8effc473b844d4da9c17f3481fceb2a4f9456f2e31902f16ff09808973730e18b5466c34d2245c0cd2936e028d9a52080428bd1a8017eced6ba9d7c95aa6fd7c171a91e2a1", 0xdd}], 0x6, &(0x7f00000016c0)=[@cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x18, 0x1, 0x1, [r0, r1]}, @rights={0x28, 0x1, 0x1, [r1, r1, r1, r0, r1, r1]}], 0x60, 0x20004000}], 0x4, 0x40) r14 = socket(0x10, 0x2, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x20}) sendfile(r14, 0xffffffffffffffff, &(0x7f0000000080), 0x80000000) 17:27:54 executing program 3: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) nanosleep(&(0x7f0000000040)={r0, r1+10000000}, &(0x7f0000000140)) r2 = socket$inet(0x10, 0x400000000000003, 0x6) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1b0000001200030207fffd946fa283080700190000000000000085", 0x1b}], 0x1}, 0x0) 17:27:54 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) [ 511.951524] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=28855 comm=syz-executor4 [ 511.967126] binder: 28847:28856 ioctl c0306201 200002c0 returned -22 [ 511.974552] binder: 28847:28856 ioctl 700f 0 returned -22 [ 511.997528] 9pnet: p9_errstr2errno: server reported unknown error  17:27:54 executing program 0: userfaultfd(0x807fd) creat(&(0x7f0000000180)='./file0\x00', 0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000200)={0x6, 0x25, 0x5, 0x2, 0x0, 0x7}) fcntl$dupfd(r0, 0x0, r0) mlockall(0x5) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000240)="4b59d57a18a1525b8f0db1c790f4dc900ac485c374e1ddd1b0784d0b835a13000510190f4dc765f33918e7909dc8b199da76072794dfd1f3bf4d649fe99a5856e1692225864eb01690ea69260088cdbb0a9f8031e6801fc8134aed52cbb273c3c6e032d93c48818fb913eab5ac6d5808b91f4abe6587f6bf77faacac8519ad198030c93b295329622c0ddc87a93cef03e1ac0b3738b24f31d3940aa69ae4d225d559dc3ef47f2cf2b8eabe876697095682d04b64c7bed26fbad3acd17130fd7b5e0a7ee357bf40dbcb465be3979305feead26593a413e2cd04d3") munlockall() 17:27:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000002c00)={0x7, 0x1, 'client0\x00', 0x5, "ccdae8ef18cd3cf3", "c8e7e066c6f194aed5bf80ee514dbe0585d3b23b1b69c0eb43913b0ca10ddf41", 0x20000000, 0x3e5e}) splice(r1, &(0x7f0000000080), r1, &(0x7f0000002b00), 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000002b40)=0x100000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) rename(&(0x7f0000002740)='./file0\x00', &(0x7f0000002800)='./file0\x00') pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r5 = gettid() ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x0, 0x6e371b8c}) process_vm_readv(r5, &(0x7f0000002bc0)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x108}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x7, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002a00)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000002840)=0xe8) bind$packet(r1, &(0x7f00000028c0)={0x11, 0x1c, r6, 0x1, 0xe514, 0x6, @broadcast}, 0xbe1e549e764d660a) write$selinux_create(r4, &(0x7f0000002440)=ANY=[@ANYBLOB="73797374656d5f753a6f626acd61026f4fcb246e8b4b8148ac31d36563745f723a6465766963656b69745f706f7765725f657865635f743a7330202f7573722f7362696e2f63757073642030303030303030303030303030309eda0c977f2b14692a9644"], 0x64) fremovexattr(r0, &(0x7f0000000280)=@known='system.posix_acl_access\x00') ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r7 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800), 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000023c0), &(0x7f0000002400)=0xc) keyctl$get_security(0x11, r7, &(0x7f0000002900)=""/213, 0xd5) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000002380)) 17:27:54 executing program 1: r0 = socket$inet6(0xa, 0x80800, 0x2) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$packet(0x11, 0x5, 0x300) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1fffffe, 0x80172, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r1, 0x107, 0xa, &(0x7f00000014c0), &(0x7f00000041c0)=0x2) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000040)) [ 512.156891] netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. [ 512.196372] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 17:27:54 executing program 7: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) tee(r0, r1, 0x7, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) pipe(&(0x7f0000000040)) 17:27:54 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880)={0x0}, &(0x7f00000008c0)=0xc) r6 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0, 0x0}, &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000ac0)=0xe8) r10 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001440)={0x0}, &(0x7f0000001480)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000014c0)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000015c0)=0xe8) stat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000001740)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f00000001c0)="489f6017bd50dbd20c39da880f406aad3ad65d7b8250fbb6fc896355b3d5bc4b4e87e042b2a5a5431b7e0a6b7056a5983eedb9fcdb", 0x35}, {&(0x7f0000000200)="42ee2eb9d465489717853b1bbeb2d761260da6f2270116cb6e0e39fc47fdbec3e7cde24ba13e97cc5e0c9d125ed8c37598125cc88040d788f27b49413af7e66128029c0782c45c77af7c1ac55e7c35a312d096bcaee273392ad595cc72fd039b37634ac7fc251b6e5448a9cfb618ca0de655b1397ed4ac37c56214314762dbc2864750a66c49d11e201e2be320efa7", 0x8f}, {&(0x7f00000002c0)="c3ddf870f45d8c970894c8fa4fd7ce6f2ade8a37b3d973da75fce4a1350bf0855ea8b5bbbe5a7da2154c533996d9f3aa30f15e5d4ccd67be1de074371d182d6644d909c0bedd822ffa6cbee317e01d1b4f0e82b03695152fe0da16d82985c02aa6cfe0bc25597fe4132b5d2e3d1ea02fc3246bfef02afd43dbe76bb7f4847f93da5c327828e2ecc4c3b22bc70b99a38922ca431d2a1e59b197400de6e977f3c097d5b0e22f5a46e44cc6767e442c417d93fafac2450f9e896f94", 0xba}, {&(0x7f0000000380)="708c298fbb9a7f39e277687f70a6558398a73b0fb561b5439e89be627f62eed243d215c504c7e9c4e7af4b2971000cf1b281b3ea21b0b0ad0b7d4917d969932a7ac554ed70cc5db09f419930e50c62a2ad63cb575e9a4edcec04078468062fe830bec8540440d72729e3e1a16a08cc2fc20a753f951dc7f37f344cab616672b526ceb2cb1cf1cdd18e5e1e72f3a14a06bf4b6dbe65abe8efb454645462833988568f6e1557a12c26c7733d9cfe8a6c71d873309a8024bd705ea2ceb66e401d1f362715bd0ae91012a085b50595d18ffb9a3e8062059067e6b12118346423c9e818e66bb0c3fd53535e94cb9487f5bc8f37e42d", 0xf3}, {&(0x7f0000000480)="fb2b63b7eca6956c2c082924e96f5cfc9d666a18eaa8dd762991c0f100cf18be746ee5827a8eeebb8b65075bface48b5a789b65a6af7cc9b7caaeb9106bae2a75069285bb30d58c7845e", 0x4a}, {&(0x7f0000000500)="2819c646e931f085946fc5611aa38b10dced578a774f220c16f1154bab6adfd851759bee1a48314f252fdd1a35792debccf52b9ecb3dfd4397382a4a3abfe4facff0caf1cf9b9b9fb7f9aebf92add491e955f91cc35d16a2ac7e3c9dd6c13aae3f05309c5d1bdd4c40ec6ce92b7d895f24ff98f3e2d9e0003a4eb399e32ca17dc9f98e4336df7ccbdc44e402c17ab4f82ad146ae69475cdf0744d2e60908ad14c8a4c43b0f5126c3335012a12206e1c93502babf45", 0xb5}], 0x6, &(0x7f0000000b00)=[@rights={0x18, 0x1, 0x1, [r0, r1]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x20, 0x1, 0x1, [r0, r0, r1]}, @rights={0x20, 0x1, 0x1, [r0, r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0xd0, 0x4010}, {&(0x7f0000000c00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000e40)=[{&(0x7f0000000c80)="24ac8fc1a92a562c7265adba127ba17ca718e9ced31753bd289ae5d6c6c57a74fd573cdd6448ff796f9d799663cbea3a07e254c555731913ae47287903d8ca0a02c3e1dbb8bc6512eeabf2098eab0a295fb01787a64a7577a183aaf6ee377b3ad5bbfe7a37733110c7f882870a6f24fe057a2788b396dbab5d71374a595ceb6b74fc260fc236da0fa65945928ff87d9b", 0x90}, {&(0x7f0000000d40)="8ced3ffadee8916e5d82241c917a3cdc491bc45454dd7bc3c5d2993bdcd79eb8e0a3a3756ad06b570cb047ee664c2348a048a385c9389a788f74114ce3bbea84293805852767278c8052a34b26abc461a8009408eb07ff14e7512a1e60ef33ac286352ed21a88afc555b16d2865ab851b2db232bebf499c2b9e4384a5cb0ecd8b9e7892d893be19a7f7300fbad92023b88af30eebbdecd05873c613d159c81144951290fb2df51c11314847d141b892c1232e08aec46ff7a3c5418cf16c84d9afb0c26f37b4a0dbe9cbcfa5d47a6c916aac64738f749088ad8a312b29592dd82393b170e356cbf06feb323678a024a456794", 0xf2}], 0x2, 0x0, 0x0, 0x40}, {&(0x7f0000000e80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000fc0)=[{&(0x7f0000000f00)="af4bd9a9a6637c8c6f52d3d5c5d8f966f23770f0017492e1bc40a4308d63ee5a43201c02ce5d01f24468890ea98c029ad109f344c67c4c99a059c76f8c9bef34960b4cb64153af4d938763333b0434792155e2f8cee06eafeca5b3d30ae77d3fda8f2cc576ea714c70a892", 0x6b}, {&(0x7f0000000f80)="0cf7b6a2eb7a04394092498a80466e0f97392f6c6d41e8cb8e7f", 0x1a}], 0x2, 0x0, 0x0, 0x20000040}, {&(0x7f0000001000)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000001080)="2d3441a823922558680977fdcff60771312d6bef4836f6abaa0dc93eb56664213e1127dbfbd698b4c172e992a846010b3647a0603a74dc5ca5367d1fedb0ba78", 0x40}, {&(0x7f00000010c0)="9bdaeebfb3e57ede9af520e3ed619e698d2692e9195f9d831787a509389d617e0ea292e59f0bbc078af3c2ab33fa74a90846388f4d8b0495", 0x38}, {&(0x7f0000001100)="52287e78e17fe0ef38a97e7addba657816158cb22fdcacc738a958bd589034df24fa74cb72f933a7917dc259bd892071d9bdd1eab3235af810ec5aa6ce839150f9089226165cb0d61a27050f95ddd7b671dc0d6ec9cf6585235989f554801a546534114342cda2f2abb097458ff06f09ace9563ac734d55bba81d0b410c7b10429f7e6919b57804c687a5cc675992c2e58b8cd2ae4785aed6c853b26ed71f47efde4dd599b508e5a22f45f5afd982f71c9b1bbc03810978193", 0xb9}, {&(0x7f00000011c0)="74d7ec5ddd2c6bffe54481a4504c122dc3e5d3bfb90088302e79aae52edc294862156c9a79c3256b2ac3dc7f2aa7a7336b88ac36f6d8661d4d21df92292cbff7d1eb47f3d1f23ce8871244bfd093d28b59b1f71159c611c53b723ec787b94e5445c116b2af80a1ee30c5e1713ea4bbe393d566c6a09e2bf827efda8435f1d7e456cb9c9d847c5b2e", 0x88}, {&(0x7f0000001280)="f0592663c037344f74e70edc695b66fcdc35aa3d0d5f76ff965269982d1db19f573354df667aa6f7", 0x28}, {&(0x7f00000012c0)="1b47aa9d9b51eb5aa58d7db98a8a556dbba34c431da954d0c490508d1c6a511a6151bc7e4ac5d65cb5c689d03fbf44799add455e81fdee5fd82c461567ec645b65ca6d8c7020b65c8511c4e0da5e36d9c2bb5332022f48a7d1b0ffbaca5ca37bdd3449f50a82d5ff9a83da8340c8ac04eb06d7c95d62bb5209c10282b06b8c6a6a6fcb969d582ecbc7609e52dd7952ebeb5c3d885b5f49bb8effc473b844d4da9c17f3481fceb2a4f9456f2e31902f16ff09808973730e18b5466c34d2245c0cd2936e028d9a52080428bd1a8017eced6ba9d7c95aa6fd7c171a91e2a1", 0xdd}], 0x6, &(0x7f00000016c0)=[@cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x18, 0x1, 0x1, [r0, r1]}, @rights={0x28, 0x1, 0x1, [r1, r1, r1, r0, r1, r1]}], 0x60, 0x20004000}], 0x4, 0x40) r14 = socket(0x10, 0x2, 0x0) r15 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r14, r15, &(0x7f0000000080), 0x80000000) 17:27:54 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x800, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000180), 0x0, 0xff}], 0x8c014, &(0x7f0000000300)={[{@dots='dots'}, {@fat=@nfs='nfs'}]}) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc807") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000001380)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) syz_read_part_table(0x2, 0x6, &(0x7f0000000800)=[{&(0x7f0000000500)="d8ff0b5c26b1fd3201b47fa17837add1d0d65f92eb1ad3cb5414109d37f84fc5987d2a276ca3805abdbe728299a8332eeccadfd1d48c82660b08f3ffb17faa2c8aea5b464716ca922731b37060d7dffcc642ce5382fc91ac8ffd47285ea9ac4235eb89d1d68bae34a747cc7cc7215374d4", 0x71, 0x80}, {&(0x7f0000000580)="2d24b003ee69875b94921655863a8041e9325e25a370137ec6fc9b77332427b3875da3c854fa997b182e5190abd919fb862e84c898a06ad5027d144a26839b795f12df7b024266a0029e61d57df16d65b8447e", 0x53, 0x3}, {&(0x7f0000000600)="83f1361d5c774f4a929f2222d4711bbae75f5b2c83067ed1341e1746648ab0c6922213e7bd13ff1bba6c529bde4665ebf1e75b81709d604bd2fe486b8d8003ab1a9e5fdc8fd3180f941a8ac947beb382da3d88333628dfa3cd5baf", 0x5b, 0x7fff}, {&(0x7f0000000680)="438d218e2aa8c64f37bf16b208ad199a885f446d2bd8ad84e8fcfd92967b5a580d42a768e6dcbfa390645f16919f820cdedfd479523ad9c7e76ec9bfb0668d34ea2b2c7786f4826485caccf528e4cb2882f3e27b8e07503ae8c24381ec07cff193eac84478f399321eccb18e4fd9cbf7ec33c65f10ff632ef5e0193c5d903617cfe44c49e0ce819ebd1abd83b9ee654ede1dc36cda536a6429e47983cb845bf952b6acc22c013e428e88d29ab5d9ebda1deafe26917c484066874a08bd78707c41092af88df35c519dedf0d6", 0xcc, 0x4}, {&(0x7f0000000180)="07e426", 0x3, 0x9}, {&(0x7f0000000780)="e53f996e06f94f8ee15299266248a8af6c338f98c20edd026309c4a3af668fdf2d98e8a7db65ef3516323de4dd1e5698d2670751e4e6c7aaa9f0f92d1ec9e87c703d98101ede5f020e9830bd7b2b5ad5fd9df3a20c563f435ce78754f75161353676248b9ce0aa33e8", 0x69, 0x3}]) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00634040000000000000000002000000000000000000000000000000000000000000000000000000000000000043000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[], @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, &(0x7f0000000300)}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) connect$packet(r0, &(0x7f00000004c0)={0x11, 0x1a, r3, 0x1, 0x0, 0x6, @remote}, 0x14) syz_read_part_table(0x0, 0x1, &(0x7f0000001ac0)=[{}]) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000240)) [ 512.209306] IPVS: length: 193 != 8 [ 512.225877] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1, syncid = 4, id = 0 17:27:54 executing program 5: socket$inet6(0xa, 0xe, 0x10000000) socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000480)={0x1, 0x0, 0xbd9, 0x39be, 0x0, 0x200}) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f00000004c0)=""/166) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000600)=0x0) lseek(r1, 0x0, 0x0) fcntl$setown(r0, 0x8, r2) r3 = syz_open_procfs(r2, &(0x7f0000000200)='stat\x00') ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000140)=0x2) write$9p(r3, &(0x7f0000000640)="a9ef8836f1100e6905f4f53620cfb230d41bddbe255bf770002f6349645cf42f5e31a36514b42b3ce6ca52711599c67186050d5610cb9c3f055dda84fcb59146426be0fb52b6ebba6b7b1444912c897b264ea0d172493478b67a0a4b9fb603c5d731aa837bbb3106b063a3dd8a393f50f95d4027cb5c8e2be02eee61240e1f602bd354e3726cf682cb64e4c5a2250e546728ba", 0x93) socket$inet6(0xa, 0x1, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r4, 0x5) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) r5 = socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet6(r3, &(0x7f0000000780)="cb582c68580a8de18e493e0ed99eeba3b2935b7df5f2d391b53229470c30e3099f168d8aae28e5053674cd8fea7cc5bdd39e8ea5827254b511819e10e7a4c61480d290dba07896dccc9321b7cf51d5ec214447e85cbafde9d5332b3015ee0fd038fe61a8c824b50577d6558c04c77dadc822fd24ab5d2995cacdd673838158951921547647c7d48fc3345b024da73341784932aabff67bb0d11836cf91a7c85b134f38791898d049a0c051ba11c9e955fbfa46453efdadb4637888f455776414dca1ca118f608ff85d36461cae190631fa3dda132d71673f5440d763febcdee971b826d3e538210416faee27f41e0f904b7d", 0xf2, 0x4000010, &(0x7f0000000240)={0xa, 0x4e20, 0x7, @mcast2, 0x5}, 0x1c) getitimer(0x2, &(0x7f00000001c0)) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000580)={0x80000000, 0x7, 0x81, 0x0, 0x1000, 0x2, 0x3f}) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f00000003c0)) sendto$inet(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r7 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000280), &(0x7f0000000300)='user\x00', r7) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000740)) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000080), 0x0) 17:27:54 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") unshare(0x8000400) getcwd(&(0x7f00000002c0)=""/4096, 0x1000) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) socketpair(0xb, 0x6, 0x8, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000200)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000001300)=0x10) fanotify_mark(r1, 0x84, 0x2, r1, &(0x7f0000000240)='./file0\x00') [ 512.428537] binder: 28897:28908 transaction failed 29189/-22, size 0-17152 line 3013 [ 512.472980] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=28901 comm=syz-executor4 17:27:54 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880)={0x0}, &(0x7f00000008c0)=0xc) r6 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0, 0x0}, &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000ac0)=0xe8) r10 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001440)={0x0}, &(0x7f0000001480)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000014c0)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000015c0)=0xe8) stat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000001740)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f00000001c0)="489f6017bd50dbd20c39da880f406aad3ad65d7b8250fbb6fc896355b3d5bc4b4e87e042b2a5a5431b7e0a6b7056a5983eedb9fcdb", 0x35}, {&(0x7f0000000200)="42ee2eb9d465489717853b1bbeb2d761260da6f2270116cb6e0e39fc47fdbec3e7cde24ba13e97cc5e0c9d125ed8c37598125cc88040d788f27b49413af7e66128029c0782c45c77af7c1ac55e7c35a312d096bcaee273392ad595cc72fd039b37634ac7fc251b6e5448a9cfb618ca0de655b1397ed4ac37c56214314762dbc2864750a66c49d11e201e2be320efa7", 0x8f}, {&(0x7f00000002c0)="c3ddf870f45d8c970894c8fa4fd7ce6f2ade8a37b3d973da75fce4a1350bf0855ea8b5bbbe5a7da2154c533996d9f3aa30f15e5d4ccd67be1de074371d182d6644d909c0bedd822ffa6cbee317e01d1b4f0e82b03695152fe0da16d82985c02aa6cfe0bc25597fe4132b5d2e3d1ea02fc3246bfef02afd43dbe76bb7f4847f93da5c327828e2ecc4c3b22bc70b99a38922ca431d2a1e59b197400de6e977f3c097d5b0e22f5a46e44cc6767e442c417d93fafac2450f9e896f94", 0xba}, {&(0x7f0000000380)="708c298fbb9a7f39e277687f70a6558398a73b0fb561b5439e89be627f62eed243d215c504c7e9c4e7af4b2971000cf1b281b3ea21b0b0ad0b7d4917d969932a7ac554ed70cc5db09f419930e50c62a2ad63cb575e9a4edcec04078468062fe830bec8540440d72729e3e1a16a08cc2fc20a753f951dc7f37f344cab616672b526ceb2cb1cf1cdd18e5e1e72f3a14a06bf4b6dbe65abe8efb454645462833988568f6e1557a12c26c7733d9cfe8a6c71d873309a8024bd705ea2ceb66e401d1f362715bd0ae91012a085b50595d18ffb9a3e8062059067e6b12118346423c9e818e66bb0c3fd53535e94cb9487f5bc8f37e42d", 0xf3}, {&(0x7f0000000480)="fb2b63b7eca6956c2c082924e96f5cfc9d666a18eaa8dd762991c0f100cf18be746ee5827a8eeebb8b65075bface48b5a789b65a6af7cc9b7caaeb9106bae2a75069285bb30d58c7845e", 0x4a}, {&(0x7f0000000500)="2819c646e931f085946fc5611aa38b10dced578a774f220c16f1154bab6adfd851759bee1a48314f252fdd1a35792debccf52b9ecb3dfd4397382a4a3abfe4facff0caf1cf9b9b9fb7f9aebf92add491e955f91cc35d16a2ac7e3c9dd6c13aae3f05309c5d1bdd4c40ec6ce92b7d895f24ff98f3e2d9e0003a4eb399e32ca17dc9f98e4336df7ccbdc44e402c17ab4f82ad146ae69475cdf0744d2e60908ad14c8a4c43b0f5126c3335012a12206e1c93502babf45", 0xb5}], 0x6, &(0x7f0000000b00)=[@rights={0x18, 0x1, 0x1, [r0, r1]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x20, 0x1, 0x1, [r0, r0, r1]}, @rights={0x20, 0x1, 0x1, [r0, r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0xd0, 0x4010}, {&(0x7f0000000c00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000e40)=[{&(0x7f0000000c80)="24ac8fc1a92a562c7265adba127ba17ca718e9ced31753bd289ae5d6c6c57a74fd573cdd6448ff796f9d799663cbea3a07e254c555731913ae47287903d8ca0a02c3e1dbb8bc6512eeabf2098eab0a295fb01787a64a7577a183aaf6ee377b3ad5bbfe7a37733110c7f882870a6f24fe057a2788b396dbab5d71374a595ceb6b74fc260fc236da0fa65945928ff87d9b", 0x90}, {&(0x7f0000000d40)="8ced3ffadee8916e5d82241c917a3cdc491bc45454dd7bc3c5d2993bdcd79eb8e0a3a3756ad06b570cb047ee664c2348a048a385c9389a788f74114ce3bbea84293805852767278c8052a34b26abc461a8009408eb07ff14e7512a1e60ef33ac286352ed21a88afc555b16d2865ab851b2db232bebf499c2b9e4384a5cb0ecd8b9e7892d893be19a7f7300fbad92023b88af30eebbdecd05873c613d159c81144951290fb2df51c11314847d141b892c1232e08aec46ff7a3c5418cf16c84d9afb0c26f37b4a0dbe9cbcfa5d47a6c916aac64738f749088ad8a312b29592dd82393b170e356cbf06feb323678a024a456794", 0xf2}], 0x2, 0x0, 0x0, 0x40}, {&(0x7f0000000e80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000fc0)=[{&(0x7f0000000f00)="af4bd9a9a6637c8c6f52d3d5c5d8f966f23770f0017492e1bc40a4308d63ee5a43201c02ce5d01f24468890ea98c029ad109f344c67c4c99a059c76f8c9bef34960b4cb64153af4d938763333b0434792155e2f8cee06eafeca5b3d30ae77d3fda8f2cc576ea714c70a892", 0x6b}, {&(0x7f0000000f80)="0cf7b6a2eb7a04394092498a80466e0f97392f6c6d41e8cb8e7f", 0x1a}], 0x2, 0x0, 0x0, 0x20000040}, {&(0x7f0000001000)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000001080)="2d3441a823922558680977fdcff60771312d6bef4836f6abaa0dc93eb56664213e1127dbfbd698b4c172e992a846010b3647a0603a74dc5ca5367d1fedb0ba78", 0x40}, {&(0x7f00000010c0)="9bdaeebfb3e57ede9af520e3ed619e698d2692e9195f9d831787a509389d617e0ea292e59f0bbc078af3c2ab33fa74a90846388f4d8b0495", 0x38}, {&(0x7f0000001100)="52287e78e17fe0ef38a97e7addba657816158cb22fdcacc738a958bd589034df24fa74cb72f933a7917dc259bd892071d9bdd1eab3235af810ec5aa6ce839150f9089226165cb0d61a27050f95ddd7b671dc0d6ec9cf6585235989f554801a546534114342cda2f2abb097458ff06f09ace9563ac734d55bba81d0b410c7b10429f7e6919b57804c687a5cc675992c2e58b8cd2ae4785aed6c853b26ed71f47efde4dd599b508e5a22f45f5afd982f71c9b1bbc03810978193", 0xb9}, {&(0x7f00000011c0)="74d7ec5ddd2c6bffe54481a4504c122dc3e5d3bfb90088302e79aae52edc294862156c9a79c3256b2ac3dc7f2aa7a7336b88ac36f6d8661d4d21df92292cbff7d1eb47f3d1f23ce8871244bfd093d28b59b1f71159c611c53b723ec787b94e5445c116b2af80a1ee30c5e1713ea4bbe393d566c6a09e2bf827efda8435f1d7e456cb9c9d847c5b2e", 0x88}, {&(0x7f0000001280)="f0592663c037344f74e70edc695b66fcdc35aa3d0d5f76ff965269982d1db19f573354df667aa6f7", 0x28}, {&(0x7f00000012c0)="1b47aa9d9b51eb5aa58d7db98a8a556dbba34c431da954d0c490508d1c6a511a6151bc7e4ac5d65cb5c689d03fbf44799add455e81fdee5fd82c461567ec645b65ca6d8c7020b65c8511c4e0da5e36d9c2bb5332022f48a7d1b0ffbaca5ca37bdd3449f50a82d5ff9a83da8340c8ac04eb06d7c95d62bb5209c10282b06b8c6a6a6fcb969d582ecbc7609e52dd7952ebeb5c3d885b5f49bb8effc473b844d4da9c17f3481fceb2a4f9456f2e31902f16ff09808973730e18b5466c34d2245c0cd2936e028d9a52080428bd1a8017eced6ba9d7c95aa6fd7c171a91e2a1", 0xdd}], 0x6, &(0x7f00000016c0)=[@cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x18, 0x1, 0x1, [r0, r1]}, @rights={0x28, 0x1, 0x1, [r1, r1, r1, r0, r1, r1]}], 0x60, 0x20004000}], 0x4, 0x40) r14 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(0xffffffffffffffff, r14, &(0x7f0000000080), 0x80000000) 17:27:54 executing program 7: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880)={0x0}, &(0x7f00000008c0)=0xc) r6 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0, 0x0}, &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000ac0)=0xe8) r10 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001440)={0x0}, &(0x7f0000001480)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000014c0)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000015c0)=0xe8) stat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000001740)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f00000001c0)="489f6017bd50dbd20c39da880f406aad3ad65d7b8250fbb6fc896355b3d5bc4b4e87e042b2a5a5431b7e0a6b7056a5983eedb9fcdb", 0x35}, {&(0x7f0000000200)="42ee2eb9d465489717853b1bbeb2d761260da6f2270116cb6e0e39fc47fdbec3e7cde24ba13e97cc5e0c9d125ed8c37598125cc88040d788f27b49413af7e66128029c0782c45c77af7c1ac55e7c35a312d096bcaee273392ad595cc72fd039b37634ac7fc251b6e5448a9cfb618ca0de655b1397ed4ac37c56214314762dbc2864750a66c49d11e201e2be320efa7", 0x8f}, {&(0x7f00000002c0)="c3ddf870f45d8c970894c8fa4fd7ce6f2ade8a37b3d973da75fce4a1350bf0855ea8b5bbbe5a7da2154c533996d9f3aa30f15e5d4ccd67be1de074371d182d6644d909c0bedd822ffa6cbee317e01d1b4f0e82b03695152fe0da16d82985c02aa6cfe0bc25597fe4132b5d2e3d1ea02fc3246bfef02afd43dbe76bb7f4847f93da5c327828e2ecc4c3b22bc70b99a38922ca431d2a1e59b197400de6e977f3c097d5b0e22f5a46e44cc6767e442c417d93fafac2450f9e896f94", 0xba}, {&(0x7f0000000380)="708c298fbb9a7f39e277687f70a6558398a73b0fb561b5439e89be627f62eed243d215c504c7e9c4e7af4b2971000cf1b281b3ea21b0b0ad0b7d4917d969932a7ac554ed70cc5db09f419930e50c62a2ad63cb575e9a4edcec04078468062fe830bec8540440d72729e3e1a16a08cc2fc20a753f951dc7f37f344cab616672b526ceb2cb1cf1cdd18e5e1e72f3a14a06bf4b6dbe65abe8efb454645462833988568f6e1557a12c26c7733d9cfe8a6c71d873309a8024bd705ea2ceb66e401d1f362715bd0ae91012a085b50595d18ffb9a3e8062059067e6b12118346423c9e818e66bb0c3fd53535e94cb9487f5bc8f37e42d", 0xf3}, {&(0x7f0000000480)="fb2b63b7eca6956c2c082924e96f5cfc9d666a18eaa8dd762991c0f100cf18be746ee5827a8eeebb8b65075bface48b5a789b65a6af7cc9b7caaeb9106bae2a75069285bb30d58c7845e", 0x4a}, {&(0x7f0000000500)="2819c646e931f085946fc5611aa38b10dced578a774f220c16f1154bab6adfd851759bee1a48314f252fdd1a35792debccf52b9ecb3dfd4397382a4a3abfe4facff0caf1cf9b9b9fb7f9aebf92add491e955f91cc35d16a2ac7e3c9dd6c13aae3f05309c5d1bdd4c40ec6ce92b7d895f24ff98f3e2d9e0003a4eb399e32ca17dc9f98e4336df7ccbdc44e402c17ab4f82ad146ae69475cdf0744d2e60908ad14c8a4c43b0f5126c3335012a12206e1c93502babf45", 0xb5}], 0x6, &(0x7f0000000b00)=[@rights={0x18, 0x1, 0x1, [r0, r1]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x20, 0x1, 0x1, [r0, r0, r1]}, @rights={0x20, 0x1, 0x1, [r0, r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0xd0, 0x4010}, {&(0x7f0000000c00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000e40)=[{&(0x7f0000000c80)="24ac8fc1a92a562c7265adba127ba17ca718e9ced31753bd289ae5d6c6c57a74fd573cdd6448ff796f9d799663cbea3a07e254c555731913ae47287903d8ca0a02c3e1dbb8bc6512eeabf2098eab0a295fb01787a64a7577a183aaf6ee377b3ad5bbfe7a37733110c7f882870a6f24fe057a2788b396dbab5d71374a595ceb6b74fc260fc236da0fa65945928ff87d9b", 0x90}, {&(0x7f0000000d40)="8ced3ffadee8916e5d82241c917a3cdc491bc45454dd7bc3c5d2993bdcd79eb8e0a3a3756ad06b570cb047ee664c2348a048a385c9389a788f74114ce3bbea84293805852767278c8052a34b26abc461a8009408eb07ff14e7512a1e60ef33ac286352ed21a88afc555b16d2865ab851b2db232bebf499c2b9e4384a5cb0ecd8b9e7892d893be19a7f7300fbad92023b88af30eebbdecd05873c613d159c81144951290fb2df51c11314847d141b892c1232e08aec46ff7a3c5418cf16c84d9afb0c26f37b4a0dbe9cbcfa5d47a6c916aac64738f749088ad8a312b29592dd82393b170e356cbf06feb323678a024a456794", 0xf2}], 0x2, 0x0, 0x0, 0x40}, {&(0x7f0000000e80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000fc0)=[{&(0x7f0000000f00)="af4bd9a9a6637c8c6f52d3d5c5d8f966f23770f0017492e1bc40a4308d63ee5a43201c02ce5d01f24468890ea98c029ad109f344c67c4c99a059c76f8c9bef34960b4cb64153af4d938763333b0434792155e2f8cee06eafeca5b3d30ae77d3fda8f2cc576ea714c70a892", 0x6b}, {&(0x7f0000000f80)="0cf7b6a2eb7a04394092498a80466e0f97392f6c6d41e8cb8e7f", 0x1a}], 0x2, 0x0, 0x0, 0x20000040}, {&(0x7f0000001000)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000001080)="2d3441a823922558680977fdcff60771312d6bef4836f6abaa0dc93eb56664213e1127dbfbd698b4c172e992a846010b3647a0603a74dc5ca5367d1fedb0ba78", 0x40}, {&(0x7f00000010c0)="9bdaeebfb3e57ede9af520e3ed619e698d2692e9195f9d831787a509389d617e0ea292e59f0bbc078af3c2ab33fa74a90846388f4d8b0495", 0x38}, {&(0x7f0000001100)="52287e78e17fe0ef38a97e7addba657816158cb22fdcacc738a958bd589034df24fa74cb72f933a7917dc259bd892071d9bdd1eab3235af810ec5aa6ce839150f9089226165cb0d61a27050f95ddd7b671dc0d6ec9cf6585235989f554801a546534114342cda2f2abb097458ff06f09ace9563ac734d55bba81d0b410c7b10429f7e6919b57804c687a5cc675992c2e58b8cd2ae4785aed6c853b26ed71f47efde4dd599b508e5a22f45f5afd982f71c9b1bbc03810978193", 0xb9}, {&(0x7f00000011c0)="74d7ec5ddd2c6bffe54481a4504c122dc3e5d3bfb90088302e79aae52edc294862156c9a79c3256b2ac3dc7f2aa7a7336b88ac36f6d8661d4d21df92292cbff7d1eb47f3d1f23ce8871244bfd093d28b59b1f71159c611c53b723ec787b94e5445c116b2af80a1ee30c5e1713ea4bbe393d566c6a09e2bf827efda8435f1d7e456cb9c9d847c5b2e", 0x88}, {&(0x7f0000001280)="f0592663c037344f74e70edc695b66fcdc35aa3d0d5f76ff965269982d1db19f573354df667aa6f7", 0x28}, {&(0x7f00000012c0)="1b47aa9d9b51eb5aa58d7db98a8a556dbba34c431da954d0c490508d1c6a511a6151bc7e4ac5d65cb5c689d03fbf44799add455e81fdee5fd82c461567ec645b65ca6d8c7020b65c8511c4e0da5e36d9c2bb5332022f48a7d1b0ffbaca5ca37bdd3449f50a82d5ff9a83da8340c8ac04eb06d7c95d62bb5209c10282b06b8c6a6a6fcb969d582ecbc7609e52dd7952ebeb5c3d885b5f49bb8effc473b844d4da9c17f3481fceb2a4f9456f2e31902f16ff09808973730e18b5466c34d2245c0cd2936e028d9a52080428bd1a8017eced6ba9d7c95aa6fd7c171a91e2a1", 0xdd}], 0x6, &(0x7f00000016c0)=[@cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x18, 0x1, 0x1, [r0, r1]}, @rights={0x28, 0x1, 0x1, [r1, r1, r1, r0, r1, r1]}], 0x60, 0x20004000}], 0x4, 0x40) r14 = socket(0x10, 0x2, 0x0) r15 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r14, r15, &(0x7f0000000080), 0x80000000) 17:27:54 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) [ 512.595490] binder: undelivered TRANSACTION_ERROR: 29189 17:27:54 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@local, @in=@remote}}}, &(0x7f0000000ac0)=0xe8) getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001440), &(0x7f0000001480)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000014c0)={{{@in=@dev, @in6=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000015c0)=0xe8) stat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:27:54 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:27:54 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x18, 0x0, 0x1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) socket$packet(0x11, 0xa, 0x300) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000f4, 0x0) pipe(&(0x7f00000001c0)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000280)=0x0) syz_open_procfs(r3, &(0x7f00000002c0)='net/ip6_tables_matches\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80840, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000140), 0xfffffffffffffe2b) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000240)) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000100)) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 512.707839] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=28931 comm=syz-executor7 [ 512.835720] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=28938 comm=syz-executor4 [ 512.841617] 9pnet: Insufficient options for proto=fd 17:27:55 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@local, @in=@remote}}}, &(0x7f0000000ac0)=0xe8) getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001440), &(0x7f0000001480)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000014c0)={{{@in=@dev, @in6=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000015c0)=0xe8) stat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:27:55 executing program 6: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0xfffffffffffffffc}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) [ 513.150483] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=28958 comm=syz-executor3 17:27:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xfff, 0x100) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) setsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000000000)={@broadcast, @remote}, 0xc) 17:27:55 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x14000, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000140)="ab3643acc3354176872f84b985f32c78f2192812f36ede7ecc3b5266314b9ede826165c7f2742fd5d53a34074571c5bcabeff4c201f0cde92c284f23ab9297abf2ab1f673ccdd6bdd114e4e48d75f0ba679099a6d45def1099dda1e479ff334b6bf8a9d22f2cb44178fa90d73eca77e4b176c3e1d902e21d3066711bf62567b00f5b1cc3f4") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x4, &(0x7f0000013ff4)={@local, @rand_addr, @multicast2}, 0xc) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x5, 0x80000001, 0x8, 0x0, 0x100}, 0x14) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000128000/0x1000)=nil, 0x1000}) 17:27:55 executing program 6: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000001580)=""/4096, &(0x7f0000002580)=0x1000) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond_slave_0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002a80)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000002a40)=0xe8) lgetxattr(&(0x7f0000002780)='./file0\x00', &(0x7f00000027c0)=@random={'trusted.', '\x00'}, &(0x7f0000002800)=""/209, 0xd1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000013c0)={{{@in=@local, @in6=@dev={0xfe, 0x80, [], 0x1d}, 0x4e22, 0xfff, 0x4e24, 0x800, 0x0, 0x80, 0x80, 0x33, r1, r2}, {0x2, 0xf0d2, 0x3, 0x9, 0x1, 0x3f, 0x6, 0x7}, {0xfffffffeffffffff, 0x800, 0x8, 0x6}, 0x7fffffff, 0x6e6bb8, 0x3, 0x0, 0x1, 0x3}, {{@in=@local, 0x4d2, 0x7e}, 0xa, @in=@remote, 0x3506, 0x1, 0x0, 0x4800000, 0x7b, 0x4, 0x2}}, 0xe8) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000001540)) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0xfffffffffffffff5, 0x4, {0x6}}, 0x18) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f00000025c0)=""/219) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='security.ima\x00', &(0x7f0000001500)='security.', 0x9, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x1) write$P9_RVERSION(r0, &(0x7f00000026c0)=ANY=[@ANYBLOB="090000000000000001000008003950323030302e4c"], 0x15) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000200)={'filter\x00'}, &(0x7f00000014c0)=0x78) renameat(r0, &(0x7f0000002700)='./file0\x00', r0, &(0x7f0000002740)='./file0\x00') ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f00000002c0)=""/4096) 17:27:55 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:27:55 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0xde24542da4b77258, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x24, r1, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x374}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x1) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000001640)}}, {{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="100000000000002738af9b32347f08524386963031472a8c94309090aef5da56276e5c45a377ead387ec171f1b3000000000000000000000000000000000aefb635ea5b4ae77d910a2cebea65b2084f105d66189eb656e84949ae7ab79549b4e5273be9b74d88cdd3c50a365053e919b68dad9ed136008ecce"], 0x10}}], 0x2, 0x0) 17:27:55 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@local, @in=@remote}}}, &(0x7f0000000ac0)=0xe8) getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001440), &(0x7f0000001480)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000014c0)={{{@in=@dev, @in6=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000015c0)=0xe8) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:27:55 executing program 7: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880)={0x0}, &(0x7f00000008c0)=0xc) r6 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0, 0x0}, &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000ac0)=0xe8) r10 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001440)={0x0}, &(0x7f0000001480)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000014c0)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000015c0)=0xe8) stat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000001740)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f00000001c0)="489f6017bd50dbd20c39da880f406aad3ad65d7b8250fbb6fc896355b3d5bc4b4e87e042b2a5a5431b7e0a6b7056a5983eedb9fcdb", 0x35}, {&(0x7f0000000200)="42ee2eb9d465489717853b1bbeb2d761260da6f2270116cb6e0e39fc47fdbec3e7cde24ba13e97cc5e0c9d125ed8c37598125cc88040d788f27b49413af7e66128029c0782c45c77af7c1ac55e7c35a312d096bcaee273392ad595cc72fd039b37634ac7fc251b6e5448a9cfb618ca0de655b1397ed4ac37c56214314762dbc2864750a66c49d11e201e2be320efa7", 0x8f}, {&(0x7f00000002c0)="c3ddf870f45d8c970894c8fa4fd7ce6f2ade8a37b3d973da75fce4a1350bf0855ea8b5bbbe5a7da2154c533996d9f3aa30f15e5d4ccd67be1de074371d182d6644d909c0bedd822ffa6cbee317e01d1b4f0e82b03695152fe0da16d82985c02aa6cfe0bc25597fe4132b5d2e3d1ea02fc3246bfef02afd43dbe76bb7f4847f93da5c327828e2ecc4c3b22bc70b99a38922ca431d2a1e59b197400de6e977f3c097d5b0e22f5a46e44cc6767e442c417d93fafac2450f9e896f94", 0xba}, {&(0x7f0000000380)="708c298fbb9a7f39e277687f70a6558398a73b0fb561b5439e89be627f62eed243d215c504c7e9c4e7af4b2971000cf1b281b3ea21b0b0ad0b7d4917d969932a7ac554ed70cc5db09f419930e50c62a2ad63cb575e9a4edcec04078468062fe830bec8540440d72729e3e1a16a08cc2fc20a753f951dc7f37f344cab616672b526ceb2cb1cf1cdd18e5e1e72f3a14a06bf4b6dbe65abe8efb454645462833988568f6e1557a12c26c7733d9cfe8a6c71d873309a8024bd705ea2ceb66e401d1f362715bd0ae91012a085b50595d18ffb9a3e8062059067e6b12118346423c9e818e66bb0c3fd53535e94cb9487f5bc8f37e42d", 0xf3}, {&(0x7f0000000480)="fb2b63b7eca6956c2c082924e96f5cfc9d666a18eaa8dd762991c0f100cf18be746ee5827a8eeebb8b65075bface48b5a789b65a6af7cc9b7caaeb9106bae2a75069285bb30d58c7845e", 0x4a}, {&(0x7f0000000500)="2819c646e931f085946fc5611aa38b10dced578a774f220c16f1154bab6adfd851759bee1a48314f252fdd1a35792debccf52b9ecb3dfd4397382a4a3abfe4facff0caf1cf9b9b9fb7f9aebf92add491e955f91cc35d16a2ac7e3c9dd6c13aae3f05309c5d1bdd4c40ec6ce92b7d895f24ff98f3e2d9e0003a4eb399e32ca17dc9f98e4336df7ccbdc44e402c17ab4f82ad146ae69475cdf0744d2e60908ad14c8a4c43b0f5126c3335012a12206e1c93502babf45", 0xb5}], 0x6, &(0x7f0000000b00)=[@rights={0x18, 0x1, 0x1, [r0, r1]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x20, 0x1, 0x1, [r0, r0, r1]}, @rights={0x20, 0x1, 0x1, [r0, r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0xd0, 0x4010}, {&(0x7f0000000c00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000e40)=[{&(0x7f0000000c80)="24ac8fc1a92a562c7265adba127ba17ca718e9ced31753bd289ae5d6c6c57a74fd573cdd6448ff796f9d799663cbea3a07e254c555731913ae47287903d8ca0a02c3e1dbb8bc6512eeabf2098eab0a295fb01787a64a7577a183aaf6ee377b3ad5bbfe7a37733110c7f882870a6f24fe057a2788b396dbab5d71374a595ceb6b74fc260fc236da0fa65945928ff87d9b", 0x90}, {&(0x7f0000000d40)="8ced3ffadee8916e5d82241c917a3cdc491bc45454dd7bc3c5d2993bdcd79eb8e0a3a3756ad06b570cb047ee664c2348a048a385c9389a788f74114ce3bbea84293805852767278c8052a34b26abc461a8009408eb07ff14e7512a1e60ef33ac286352ed21a88afc555b16d2865ab851b2db232bebf499c2b9e4384a5cb0ecd8b9e7892d893be19a7f7300fbad92023b88af30eebbdecd05873c613d159c81144951290fb2df51c11314847d141b892c1232e08aec46ff7a3c5418cf16c84d9afb0c26f37b4a0dbe9cbcfa5d47a6c916aac64738f749088ad8a312b29592dd82393b170e356cbf06feb323678a024a456794", 0xf2}], 0x2, 0x0, 0x0, 0x40}, {&(0x7f0000000e80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000fc0)=[{&(0x7f0000000f00)="af4bd9a9a6637c8c6f52d3d5c5d8f966f23770f0017492e1bc40a4308d63ee5a43201c02ce5d01f24468890ea98c029ad109f344c67c4c99a059c76f8c9bef34960b4cb64153af4d938763333b0434792155e2f8cee06eafeca5b3d30ae77d3fda8f2cc576ea714c70a892", 0x6b}, {&(0x7f0000000f80)="0cf7b6a2eb7a04394092498a80466e0f97392f6c6d41e8cb8e7f", 0x1a}], 0x2, 0x0, 0x0, 0x20000040}, {&(0x7f0000001000)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000001080)="2d3441a823922558680977fdcff60771312d6bef4836f6abaa0dc93eb56664213e1127dbfbd698b4c172e992a846010b3647a0603a74dc5ca5367d1fedb0ba78", 0x40}, {&(0x7f00000010c0)="9bdaeebfb3e57ede9af520e3ed619e698d2692e9195f9d831787a509389d617e0ea292e59f0bbc078af3c2ab33fa74a90846388f4d8b0495", 0x38}, {&(0x7f0000001100)="52287e78e17fe0ef38a97e7addba657816158cb22fdcacc738a958bd589034df24fa74cb72f933a7917dc259bd892071d9bdd1eab3235af810ec5aa6ce839150f9089226165cb0d61a27050f95ddd7b671dc0d6ec9cf6585235989f554801a546534114342cda2f2abb097458ff06f09ace9563ac734d55bba81d0b410c7b10429f7e6919b57804c687a5cc675992c2e58b8cd2ae4785aed6c853b26ed71f47efde4dd599b508e5a22f45f5afd982f71c9b1bbc03810978193", 0xb9}, {&(0x7f00000011c0)="74d7ec5ddd2c6bffe54481a4504c122dc3e5d3bfb90088302e79aae52edc294862156c9a79c3256b2ac3dc7f2aa7a7336b88ac36f6d8661d4d21df92292cbff7d1eb47f3d1f23ce8871244bfd093d28b59b1f71159c611c53b723ec787b94e5445c116b2af80a1ee30c5e1713ea4bbe393d566c6a09e2bf827efda8435f1d7e456cb9c9d847c5b2e", 0x88}, {&(0x7f0000001280)="f0592663c037344f74e70edc695b66fcdc35aa3d0d5f76ff965269982d1db19f573354df667aa6f7", 0x28}, {&(0x7f00000012c0)="1b47aa9d9b51eb5aa58d7db98a8a556dbba34c431da954d0c490508d1c6a511a6151bc7e4ac5d65cb5c689d03fbf44799add455e81fdee5fd82c461567ec645b65ca6d8c7020b65c8511c4e0da5e36d9c2bb5332022f48a7d1b0ffbaca5ca37bdd3449f50a82d5ff9a83da8340c8ac04eb06d7c95d62bb5209c10282b06b8c6a6a6fcb969d582ecbc7609e52dd7952ebeb5c3d885b5f49bb8effc473b844d4da9c17f3481fceb2a4f9456f2e31902f16ff09808973730e18b5466c34d2245c0cd2936e028d9a52080428bd1a8017eced6ba9d7c95aa6fd7c171a91e2a1", 0xdd}], 0x6, &(0x7f00000016c0)=[@cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x18, 0x1, 0x1, [r0, r1]}, @rights={0x28, 0x1, 0x1, [r1, r1, r1, r0, r1, r1]}], 0x60, 0x20004000}], 0x4, 0x40) r14 = socket(0x10, 0x2, 0x0) r15 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r14, r15, &(0x7f0000000080), 0x80000000) 17:27:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000040)={0x8001}) recvmmsg(r0, &(0x7f0000000000), 0xc8, 0x5f, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000000c0)) 17:27:55 executing program 7: r0 = socket$inet6(0xa, 0x100000003, 0x9) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) r2 = dup2(r1, r0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000100)={0x0, 0x6, 0x40, 0x5}) 17:27:55 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@local, @in=@remote}}}, &(0x7f0000000ac0)=0xe8) getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001440), &(0x7f0000001480)=0xc) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) [ 513.501201] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=28970 comm=syz-executor7 [ 513.540441] 9pnet: Insufficient options for proto=fd 17:27:55 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:27:55 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:27:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'veth0_to_bond\x00', 0x0}) sendto$inet6(r0, &(0x7f0000000340)="9cab20f0bbe5d794b414343799df417385d1f8c3a0b8a843a5430be9e5f6f0418e8d0ec7f9845c5ae8d5b38f21d7775831fbaa9382571b022d7449bdf5be0e90af802cf81cca8984669cea951266f270deb03d71a5438614836bb4d8649a4484f4ab3eb3263ad7aa443543fb86c0d8ee680b2d0bac094d22c1fb0f026b099429f3f70b3764b6e18ddefb1ce637175539efe3086058a1e0e3422c3571f466f7048f75509cf1515707a8bf8c5c3e054596896efe5870b42a9edccb4b6bfab9bb26f63397fe6834b8f096708c51ef59205f4f106cad3090b6e9", 0xd8, 0x4, &(0x7f0000000040)={0xa, 0x4e22, 0x8, @mcast1, 0x2}, 0x1c) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000200), 0xc, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010000000000000000570000000000", @ANYRES32=r3, @ANYBLOB="00000000000000000c000100aaaaaaaaaaaa00000800210000000000"], 0x34}}, 0x0) 17:27:55 executing program 6: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x99) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f00000001c0)) write$P9_RFLUSH(r0, &(0x7f0000000200)={0x7, 0x6d, 0x2}, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x4, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x80) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000000c0)=""/152, 0x98) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:27:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e9, &(0x7f0000000000)="458988cab31a8a7da69f6b1226f31f0ae260a8689e573aab339e9a33c0b2") r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000080)=0x7, 0x78) ioctl$sock_ifreq(r0, 0x8907, &(0x7f0000000140)={"69666230020000000200", @ifru_map}) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) recvfrom(r1, &(0x7f00000000c0)=""/116, 0x74, 0x20, &(0x7f0000000180)=@in6={0xa, 0x4e24, 0x6, @local, 0x3}, 0x80) [ 513.729880] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 17:27:55 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@local, @in=@remote}}}, &(0x7f0000000ac0)=0xe8) getgid() r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:27:55 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@local, @in=@remote}}}, &(0x7f0000000ac0)=0xe8) getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001440), &(0x7f0000001480)=0xc) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:27:55 executing program 7: r0 = socket$inet6(0xa, 0x100000003, 0x9) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) r2 = dup2(r1, r0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000100)={0x0, 0x6, 0x40, 0x5}) [ 513.777598] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. [ 513.807008] 9pnet: Insufficient options for proto=fd [ 514.196217] syz-executor6 (29009) used greatest stack depth: 22536 bytes left 17:27:56 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:27:56 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x9) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000002c0)=0x0) fcntl$lock(r0, 0x7, &(0x7f0000000300)={0x2, 0x7, 0x1, 0x3, r1}) ftruncate(r0, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x3, 0xfffffffffffffff9, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2101200}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x1d, 0x200, 0x70bd26, 0x25dfdbfb, {0x15}, [@nested={0xc, 0x51, [@typed={0x8, 0x45, @uid=r3}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x200000c0}, 0x4000) syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x20000) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000380)={0x3}) fallocate(r2, 0xfffffffffffffffe, 0x0, 0x3) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f0000000340)) lseek(r2, 0x0, 0x4) 17:27:56 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getcwd(&(0x7f0000000440)=""/91, 0x5b) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000640)={0x0, 0x2, 'client0\x00', 0x1, "32c75c8786305ca2", "f650718098258b6070221cf1528486e2c5bebb4fca4873a0be01e873ca0180fa"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000100)) mq_timedreceive(r0, &(0x7f0000000380)=""/74, 0x4a, 0x3, 0x0) fallocate(r0, 0x1, 0x800000, 0x8) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000400)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYRES16=r1], 0x1}}, 0x4) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000700)) statfs(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000200)=""/229) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000740)={'security\x00', 0x10000000000002c5, [{}, {}, {}]}, 0xfffffffffffffe9a) 17:27:56 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:27:56 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@local, @in=@remote}}}, &(0x7f0000000ac0)=0xe8) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:27:56 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@local, @in=@remote}}}, &(0x7f0000000ac0)=0xe8) getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001440), &(0x7f0000001480)=0xc) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:27:56 executing program 7: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:27:56 executing program 6: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x99) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f00000001c0)) write$P9_RFLUSH(r0, &(0x7f0000000200)={0x7, 0x6d, 0x2}, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x4, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x80) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000000c0)=""/152, 0x98) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:27:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") alarm(0x4) alarm(0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) 17:27:56 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:27:56 executing program 7: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@local, @in=@remote}}}, &(0x7f0000000ac0)=0xe8) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:27:56 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@local, @in=@remote}}}, &(0x7f0000000ac0)=0xe8) getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001440), &(0x7f0000001480)=0xc) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:27:56 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[], 0x0) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:27:56 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:27:56 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = dup3(r0, r0, 0x80000) bind$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) membarrier(0x1, 0x0) 17:27:56 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:27:56 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@local, @in=@remote}}}, &(0x7f0000000ac0)=0xe8) getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001440), &(0x7f0000001480)=0xc) r2 = socket(0x10, 0x2, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000080), 0x80000000) 17:27:56 executing program 7: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@local, @in=@remote}}}, &(0x7f0000000ac0)=0xe8) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:27:57 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="025cc83d6d345f") r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xd) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100)=0x3, 0x4) fchown(r1, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000480)=@req3={0x0, 0x6, 0x14cbddd4, 0x0, 0x0, 0x0, 0x3}, 0x1c) write$P9_RUNLINKAT(r0, &(0x7f00000001c0)={0x7, 0x4d, 0x2}, 0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') ftruncate(r0, 0x208200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, &(0x7f0000012ff8)='./file0\x00') r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x3}) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 17:27:57 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:27:57 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@local, @in=@remote}}}, &(0x7f0000000ac0)=0xe8) getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001440), &(0x7f0000001480)=0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x80000000) 17:27:57 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[], 0x0) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:27:57 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:27:57 executing program 7: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@local, @in=@remote}}}, &(0x7f0000000ac0)=0xe8) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:27:57 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:27:57 executing program 6: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x99) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f00000001c0)) write$P9_RFLUSH(r0, &(0x7f0000000200)={0x7, 0x6d, 0x2}, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x4, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x80) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000000c0)=""/152, 0x98) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:27:57 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@local, @in=@remote}}}, &(0x7f0000000ac0)=0xe8) getgid() r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:27:57 executing program 7: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x111000, 0x0) openat$cgroup_ro(r2, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000b5e6bdbed0770cf084fe43b7ef984c3e0000a73d11108f872400"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000004c0)={0x87, 0x29, 0x1, {0x0, [{{0x20, 0x2, 0x3}, 0x1f, 0x69, 0x7, './file0'}, {{0x50, 0x2, 0x4}, 0x800000000000, 0x7ff, 0x7, './file0'}, {{0x80, 0xffffffffffffff80}, 0x1f, 0x10000, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x87) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl(r3, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)) 17:27:57 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:27:57 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:27:57 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de000000"], 0x15) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:27:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast1, @loopback, @dev}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000002000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a918a0b400000000000000000000000000000000000200000002000000ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ac1414aa000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) 17:27:57 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:27:57 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@local, @in=@remote}}}, &(0x7f0000000ac0)=0xe8) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:27:58 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00007a1ff6)='net/unix\x00') ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x4e20, @broadcast}}) sendfile(r0, r1, &(0x7f00004db000)=0x300, 0xff) 17:27:58 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:27:58 executing program 7: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@local, @in=@remote}}}, &(0x7f0000000ac0)=0xe8) getgid() r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:27:58 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:27:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000002c0)=@req={0x1000, 0x4, 0x8, 0xfffffffffffff68a}, 0x10) fremovexattr(r0, &(0x7f00000002c0)=ANY=[]) r3 = epoll_create1(0x0) getpgrp(0xffffffffffffffff) fcntl$lock(r3, 0x26, &(0x7f0000000000)) listen(r1, 0x0) timerfd_create(0x0, 0x0) accept4$inet6(r1, 0x0, &(0x7f0000000180), 0x800) unshare(0x2000400) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x9, 0x8001}) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000300)=0x4) sendto$inet6(r0, &(0x7f00004e8000), 0xcd, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000001c0)=""/133, &(0x7f0000000280)=0x85) 17:27:58 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de0000000000000000000000000000"], 0x20) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:27:58 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="025cc83d6d345f") r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xd) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100)=0x3, 0x4) fchown(r1, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000480)=@req3={0x0, 0x6, 0x14cbddd4, 0x0, 0x0, 0x0, 0x3}, 0x1c) write$P9_RUNLINKAT(r0, &(0x7f00000001c0)={0x7, 0x4d, 0x2}, 0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') ftruncate(r0, 0x208200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, &(0x7f0000012ff8)='./file0\x00') r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x3}) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 17:27:58 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@local, @in=@remote}}}, &(0x7f0000000ac0)=0xe8) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:27:58 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="025cc83d6d345f") r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xd) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100)=0x3, 0x4) fchown(r1, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000480)=@req3={0x0, 0x6, 0x14cbddd4, 0x0, 0x0, 0x0, 0x3}, 0x1c) write$P9_RUNLINKAT(r0, &(0x7f00000001c0)={0x7, 0x4d, 0x2}, 0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') ftruncate(r0, 0x208200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, &(0x7f0000012ff8)='./file0\x00') r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x3}) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 17:27:58 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@local, @in=@remote}}}, &(0x7f0000000ac0)=0xe8) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) [ 516.278723] selinux_nlmsg_perm: 26 callbacks suppressed [ 516.278785] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=29159 comm=syz-executor7 17:27:58 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:27:58 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) [ 516.297948] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=29161 comm=syz-executor6 [ 516.311453] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=29160 comm=syz-executor0 [ 516.328106] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=29162 comm=syz-executor4 17:27:58 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f"], 0x25) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) [ 516.335161] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13617 sclass=netlink_route_socket pig=29160 comm=syz-executor0 [ 516.337188] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25974 sclass=netlink_route_socket pig=29160 comm=syz-executor0 17:27:58 executing program 7: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@local, @in=@remote}}}, &(0x7f0000000ac0)=0xe8) getgid() r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) [ 516.631513] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=29181 comm=syz-executor0 [ 516.656043] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13617 sclass=netlink_route_socket pig=29181 comm=syz-executor0 [ 516.671412] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25974 sclass=netlink_route_socket pig=29181 comm=syz-executor0 17:27:58 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:27:58 executing program 7: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:27:58 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) [ 516.716524] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=29180 comm=syz-executor6 17:27:58 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@local, @in=@remote}}}, &(0x7f0000000ac0)=0xe8) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:27:58 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c"], 0x28) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:27:59 executing program 7: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f"], 0x25) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:27:59 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:27:59 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:27:59 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="025cc83d6d345f") r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xd) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100)=0x3, 0x4) fchown(r1, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000480)=@req3={0x0, 0x6, 0x14cbddd4, 0x0, 0x0, 0x0, 0x3}, 0x1c) write$P9_RUNLINKAT(r0, &(0x7f00000001c0)={0x7, 0x4d, 0x2}, 0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') ftruncate(r0, 0x208200) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, &(0x7f0000012ff8)='./file0\x00') r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x3}) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 17:27:59 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:27:59 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xf1, 0x85556314813b0a91, &(0x7f0000000040), 0x0, &(0x7f0000000180)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x10000, 0x5, &(0x7f00000004c0)=[{&(0x7f0000000180)="508fde7b1732efe01f6f3ddb5fee3ab21c6c01c431ae6ae4ec3b964661a3266a22068c2ef38221373c193e414c45bd363f358ad3744179f1cb9c31a96583a29e741157e7dd", 0x45, 0xbeb}, {&(0x7f0000000200)="5c85c32c8fef2cf9ecfec5ca9fc365bb1a210836ccb2e4a9ae6da9f75d7ad0ed08ad1b5b9ee2b0a97ffaedd6e8decdfecec76882b03672a1a094d5c40426372c036cb7d15eaae1c60c7955d453745e11c7c0831da324fbe0006a7604181bf2271e9b663637ea1b1938de1c39594a778578900b06f5325a46f92672e68941b86ec2526d73d4e216b60c2e94409fb9fc6dabd13c04d0673d2827164a4ee48c2bc0f82108c7f3e93e26e852158567f56a8190bf", 0xb2, 0x1}, {&(0x7f00000002c0)="6dc5bc9565353eb647342e06de292cf35b1ec771569b3307491edae33fc9c745f3b92aa80f3a7d0ecece850dc1c8708893566d40d69fdf608f4ee91abfb0c394191e3b136001b3e02d89f119194a013028f09e51f53427e9922ac3e8fc4f0c37f3583bf63c03cdbfa082a8ac64b93ec685579abd95ef85873e7d662a0cdc0f8ded8c8ff59393e6f97a313349f2ab5d39e32e4d7d", 0x94, 0x81}, {&(0x7f0000000380)="1beefcc10394b9947d83a68a5d4e173b385d6591db2538337a5132d21b0a658138afc46238563d7fd4ead8810106de39670bb9fd5885e2c59d6c00b528438b6d8902e7d13f967a74e11a577691077ef1a3", 0x51, 0x5}, {&(0x7f0000000400)="038a7c3a2ee6021f82a8d8759216da75c524d03ff2844593072c20b3d846c5c5bfcaa32b572d43a31736f47cba4cd1dc69613ca898e37ffc441823cf0802035e3f4b8c770521fec20350a39ddb2ef2ce534be5b17e010cd6f3b1a4a9f724567b7e6c0d4704700b04094b092a21a065ccfd3f30e6435694eef5976633f972899e9c99636defc62cb19b2f86f07bdfc398e7035226c5bcc951da", 0x99, 0x6c}], 0x1000008, &(0x7f0000000540)={[{@min_batch_time={'min_batch_time', 0x3d, 0xe}}, {@inode_readahead_blks={'inode_readahead_blks'}}, {@usrjquota_path={'usrjquota', 0x3d, './file1'}}, {@bh='bh'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}]}) fanotify_mark(r1, 0x21, 0x40000002, r0, &(0x7f00000000c0)='.\x00') 17:27:59 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@local, @in=@remote}}}, &(0x7f0000000ac0)=0xe8) r2 = socket(0x10, 0x2, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000080), 0x80000000) 17:27:59 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c65"], 0x29) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:27:59 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:27:59 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:27:59 executing program 7: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:27:59 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:27:59 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@local, @in=@remote}}}, &(0x7f0000000ac0)=0xe8) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x80000000) 17:27:59 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:27:59 executing program 4: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:27:59 executing program 7: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:27:59 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:27:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@remote, @broadcast, 0x0}, &(0x7f0000000080)=0xc) r2 = geteuid() stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@local, @in=@remote, 0x4e23, 0x101, 0x4e24, 0x80000000, 0xa, 0x80, 0xa0, 0x3f, r1, r2}, {0x8000, 0xd0, 0x3b24, 0x7, 0x1875, 0x4, 0x20, 0x5}, {0x7, 0x6, 0x7b, 0xfff}, 0xfffffffffffffffb, 0x6e6bb3, 0x3, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x4d3, 0x32}, 0x2, @in, 0x0, 0x2, 0x1, 0x6, 0x5, 0x4, 0xfffffffffffffffc}}, 0xe8) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x2, @multicast2}, 0x10) fcntl$setsig(r0, 0xa, 0x0) socketpair$inet6(0xa, 0x7, 0x6, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'gre0\x00', r1}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x2) fcntl$setsig(r0, 0xa, 0x12) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") sendto$inet(r0, &(0x7f0000000300)='U', 0x1, 0x1, 0x0, 0x0) poll(&(0x7f0000000f80)=[{0xffffffffffffffff, 0x2080}, {r0, 0x1000}, {0xffffffffffffffff, 0xb030}], 0x3, 0x3) 17:27:59 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) [ 517.677526] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 517.726470] FAT-fs (loop1): invalid media value (0x00) [ 517.731877] FAT-fs (loop1): Can't find a valid FAT filesystem 17:28:00 executing program 7: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:00 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:00 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:00 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x80, 0x0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x4e24, @multicast1}, {0x6, @random="cd5c3e2d44c1"}, 0x4, {0x2, 0x4e20, @multicast2}, 'dummy0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000500)={0x10000, 0x1, 0x8001}) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000002c0), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000400)) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'lo\x00'}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000580)={'filter\x00'}, &(0x7f0000000440)=0x44) syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000340)={0x5}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) 17:28:00 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:28:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000003, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x20000000000f, 0x0, 0x4000080) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)=r2) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) write(r1, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@dev, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000000240)=0xe8) 17:28:00 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:00 executing program 4: r0 = socket(0x0, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x80, 0x0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x4e24, @multicast1}, {0x6, @random="cd5c3e2d44c1"}, 0x4, {0x2, 0x4e20, @multicast2}, 'dummy0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000500)={0x10000, 0x1, 0x8001}) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000002c0), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000400)) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'lo\x00'}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000580)={'filter\x00'}, &(0x7f0000000440)=0x44) syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000340)={0x5}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) 17:28:00 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:00 executing program 7: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:00 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:28:00 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:28:00 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:00 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:00 executing program 4: r0 = socket(0x10, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:00 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:00 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:00 executing program 7: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:00 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:28:00 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:28:00 executing program 4: socket(0x10, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000080), 0x80000000) 17:28:00 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:00 executing program 7: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:28:00 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x0, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) [ 518.742136] 9pnet: p9_errstr2errno: server reported unknown error  17:28:00 executing program 4: r0 = socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080), 0x80000000) 17:28:00 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:28:00 executing program 0: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:00 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:00 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:00 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:28:00 executing program 7: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:01 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x0) 17:28:01 executing program 0: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x121602, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000340)=0xff, 0x2a9) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000000a, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @remote, 0x1000}, 0x1c) getdents64(r4, &(0x7f0000000140)=""/87, 0x57) fcntl$notify(0xffffffffffffffff, 0x402, 0x19) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000380)) accept(r1, 0x0, &(0x7f0000000040)=0x7c6) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0x18, 0x0, 0x5, {0x7}}, 0x18) close(r1) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000200)={'raw\x00', 0x57, "e7908aff43ae7fcc15e8002938f5b36095e839d5dba5183e4b16bae7153916bde0ebe1b4abc38f389e11e33278fc863f67d622997338306230772dbe5eab27b39c32add717713bbe4b3a72649f0f84d14d046e86e2b2b6"}, &(0x7f00000002c0)=0x7b) 17:28:01 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) creat(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000180)) INIT: Id "3" respawning too fast: disabled for 5 minutes 17:28:01 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x0) INIT: Id "6" respawning too fast: disabled for 5 minutes 17:28:01 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:01 executing program 3: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000640)={0x0}, &(0x7f0000000680)=0xc) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x9) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xc1) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x8a200, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x1000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r4, 0x2286, &(0x7f0000000380)) getpeername$unix(r4, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(r3, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) r5 = getpid() mq_notify(r3, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r5}) syncfs(r1) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f00000009c0)={'dummy0\x00', {0x2, 0x4e24, @multicast1}}) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x100000254) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x547000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r7, 0x2286, &(0x7f0000000240)) getegid() ioctl$PIO_FONT(r7, 0x4b61, &(0x7f0000000580)="d2ea908ab7f56672d98bde685176c832f95ace843adb528113a091dce791937e2c7eb64f8319") ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000a40)=0x4) mq_timedsend(r3, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000fbc000)) close(r4) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000005c0)='tls\x00', 0x4) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000e80)) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000a80)=""/246, 0xfffffffffffffea7}], 0x1, 0x80000000) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000002c0)={0x4, 0x0, 0x2}, 0xc) 17:28:01 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x9, 0x6f, 0x1}, 0x9) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:01 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x8) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'bond_slave_1\x00', &(0x7f00000000c0)=@ethtool_cmd={0x2c}}) [ 519.206179] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 519.233945] 9pnet_virtio: no channels available for device ./file0 INIT: Id "5" respawning too fast: disabled for 5 minutes 17:28:01 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001540)='/selinux/mls\x00', 0x0, 0x0) getsockname$netlink(r0, &(0x7f0000001580), &(0x7f00000015c0)=0xc) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x19c) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = epoll_create1(0x0) r5 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)={0xfffffffe8000201f}) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f00000000c0)) epoll_pwait(r4, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) recvfrom$inet(r2, &(0x7f0000000340)=""/4096, 0x1000, 0x10000, 0x0, 0x0) r6 = dup2(r3, 0xffffffffffffffff) write$binfmt_aout(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef06000000000000004e2311b580fb9e02bf40e2ce65d65659c2ee55eb581135e7a9ddda660a09"], 0x3e) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001500)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r6, 0x894b, &(0x7f00000002c0)) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000014c0)={0x5b8, 0x3a0, 0xd3, 0x7ff}) write$cgroup_type(r6, &(0x7f0000001400)='threaded\x00', 0xffffffffffffffe2) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000200)={0x80, 0x800, 0x1ff, 0x4, 0x10001}) accept(r6, &(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x80) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000001340)="c2fe2b219e01a0eda0077fdb1a6b4f469643d9b01b6b702f1aa5f50e04657f9b109bd206dab2a6333addf9a35795b662d57cbe8a52835af9e58301a388bb5d6b1ec6eca6c866d5d9ea13f797293571e7d3b52894311e8515f78ae397cc69a130cff1e829ec62f6897866399b2a0fa8100985f8b13897e701f62e3462ee78e73eca4e9b24dae9e6e62033aa235ecc756db6") [ 519.267792] 9pnet_virtio: no channels available for device ./file0 17:28:01 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x0) 17:28:01 executing program 0: r0 = socket(0x0, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes 17:28:01 executing program 7: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000005a001f00ff03f4f9002304000a04f51108000100020100020848130163000000", 0x24) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)) 17:28:01 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) shutdown(r0, 0x0) syz_open_procfs(r1, &(0x7f0000000140)='net/dev\x00') sendfile(r0, r0, &(0x7f0000000080), 0x80000000) 17:28:01 executing program 0: r0 = socket(0x10, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:01 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stat\x00') setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x1, 0x0) sendfile(r1, r0, &(0x7f0000000000), 0x7ffffffe) [ 519.635053] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. [ 519.646425] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. [ 519.725173] audit: type=1404 audit(1533922081.799:2): enforcing=29437 old_enforcing=0 auid=4294967295 ses=4294967295 17:28:02 executing program 1: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000280)=@can, &(0x7f0000000300)=0x80) connect$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r1, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180)=@ax25, &(0x7f0000000200)=0x80) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000140)) renameat2(0xffffffffffffffff, &(0x7f0000000940)='./file0\x00', r0, &(0x7f0000000980)='./file0\x00', 0x1) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r2, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) r4 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$sndseq(r6, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00009db000)='./file1\x00') dup2(r4, r5) execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000007c0)=[&(0x7f0000000580)='/dev/null\x00', &(0x7f00000005c0)='/dev/fuse\x00', &(0x7f0000000600)='/dev/null\x00', &(0x7f0000000640)='threaded\x00', &(0x7f0000000680)='/dev/null\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000700)='eth0]selinux]proc-)\x00'], &(0x7f0000000900)=[&(0x7f0000000880)='threaded\x00', &(0x7f00000008c0)='security.ima\x00']) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x14) 17:28:02 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:02 executing program 6: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:02 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) syz_extract_tcp_res(&(0x7f0000000000), 0xfffffffffffffffc, 0x81) 17:28:02 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) write(r1, &(0x7f0000000180)="bf", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0xe) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x20003) 17:28:02 executing program 0: socket(0x10, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000080), 0x80000000) 17:28:02 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/172) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, "6c6d12cf6aa43d39230d0175cba4dbc20509788ae4cf7510109b35be2de4e76c"}) 17:28:02 executing program 0: r0 = socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080), 0x80000000) 17:28:02 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) [ 520.137651] 9pnet: p9_errstr2errno: server reported unknown error  17:28:02 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:02 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800008912, &(0x7f0000000040)="025cc80700145f8f764070") perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x3, &(0x7f0000000200)={{}, {0x0, 0x2710}}, &(0x7f0000000240)) 17:28:02 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:02 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:02 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x0) 17:28:02 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000000)=0x7) sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:02 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001540)='/selinux/mls\x00', 0x0, 0x0) getsockname$netlink(r0, &(0x7f0000001580), &(0x7f00000015c0)=0xc) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x19c) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = epoll_create1(0x0) r5 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)={0xfffffffe8000201f}) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f00000000c0)) epoll_pwait(r4, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) recvfrom$inet(r2, &(0x7f0000000340)=""/4096, 0x1000, 0x10000, 0x0, 0x0) r6 = dup2(r3, 0xffffffffffffffff) write$binfmt_aout(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef06000000000000004e2311b580fb9e02bf40e2ce65d65659c2ee55eb581135e7a9ddda660a09"], 0x3e) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001500)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r6, 0x894b, &(0x7f00000002c0)) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000014c0)={0x5b8, 0x3a0, 0xd3, 0x7ff}) write$cgroup_type(r6, &(0x7f0000001400)='threaded\x00', 0xffffffffffffffe2) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000200)={0x80, 0x800, 0x1ff, 0x4, 0x10001}) accept(r6, &(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x80) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000001340)="c2fe2b219e01a0eda0077fdb1a6b4f469643d9b01b6b702f1aa5f50e04657f9b109bd206dab2a6333addf9a35795b662d57cbe8a52835af9e58301a388bb5d6b1ec6eca6c866d5d9ea13f797293571e7d3b52894311e8515f78ae397cc69a130cff1e829ec62f6897866399b2a0fa8100985f8b13897e701f62e3462ee78e73eca4e9b24dae9e6e62033aa235ecc756db6") 17:28:02 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001540)='/selinux/mls\x00', 0x0, 0x0) getsockname$netlink(r0, &(0x7f0000001580), &(0x7f00000015c0)=0xc) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x19c) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = epoll_create1(0x0) r5 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)={0xfffffffe8000201f}) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f00000000c0)) epoll_pwait(r4, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) recvfrom$inet(r2, &(0x7f0000000340)=""/4096, 0x1000, 0x10000, 0x0, 0x0) r6 = dup2(r3, 0xffffffffffffffff) write$binfmt_aout(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef06000000000000004e2311b580fb9e02bf40e2ce65d65659c2ee55eb581135e7a9ddda660a09"], 0x3e) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001500)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r6, 0x894b, &(0x7f00000002c0)) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000014c0)={0x5b8, 0x3a0, 0xd3, 0x7ff}) write$cgroup_type(r6, &(0x7f0000001400)='threaded\x00', 0xffffffffffffffe2) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000200)={0x80, 0x800, 0x1ff, 0x4, 0x10001}) accept(r6, &(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x80) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000001340)="c2fe2b219e01a0eda0077fdb1a6b4f469643d9b01b6b702f1aa5f50e04657f9b109bd206dab2a6333addf9a35795b662d57cbe8a52835af9e58301a388bb5d6b1ec6eca6c866d5d9ea13f797293571e7d3b52894311e8515f78ae397cc69a130cff1e829ec62f6897866399b2a0fa8100985f8b13897e701f62e3462ee78e73eca4e9b24dae9e6e62033aa235ecc756db6") 17:28:02 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000680)) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:02 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x0) 17:28:02 executing program 7: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001540)='/selinux/mls\x00', 0x0, 0x0) getsockname$netlink(r0, &(0x7f0000001580), &(0x7f00000015c0)=0xc) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x19c) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = epoll_create1(0x0) r5 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)={0xfffffffe8000201f}) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f00000000c0)) epoll_pwait(r4, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) recvfrom$inet(r2, &(0x7f0000000340)=""/4096, 0x1000, 0x10000, 0x0, 0x0) r6 = dup2(r3, 0xffffffffffffffff) write$binfmt_aout(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef06000000000000004e2311b580fb9e02bf40e2ce65d65659c2ee55eb581135e7a9ddda660a09"], 0x3e) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001500)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r6, 0x894b, &(0x7f00000002c0)) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000014c0)={0x5b8, 0x3a0, 0xd3, 0x7ff}) write$cgroup_type(r6, &(0x7f0000001400)='threaded\x00', 0xffffffffffffffe2) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000200)={0x80, 0x800, 0x1ff, 0x4, 0x10001}) accept(r6, &(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x80) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000001340)="c2fe2b219e01a0eda0077fdb1a6b4f469643d9b01b6b702f1aa5f50e04657f9b109bd206dab2a6333addf9a35795b662d57cbe8a52835af9e58301a388bb5d6b1ec6eca6c866d5d9ea13f797293571e7d3b52894311e8515f78ae397cc69a130cff1e829ec62f6897866399b2a0fa8100985f8b13897e701f62e3462ee78e73eca4e9b24dae9e6e62033aa235ecc756db6") 17:28:02 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') socket(0x8, 0x5, 0x4) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000140)) sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:02 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:02 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001540)='/selinux/mls\x00', 0x0, 0x0) getsockname$netlink(r0, &(0x7f0000001580), &(0x7f00000015c0)=0xc) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x19c) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = epoll_create1(0x0) r5 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)={0xfffffffe8000201f}) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f00000000c0)) epoll_pwait(r4, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) recvfrom$inet(r2, &(0x7f0000000340)=""/4096, 0x1000, 0x10000, 0x0, 0x0) r6 = dup2(r3, 0xffffffffffffffff) write$binfmt_aout(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef06000000000000004e2311b580fb9e02bf40e2ce65d65659c2ee55eb581135e7a9ddda660a09"], 0x3e) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001500)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r6, 0x894b, &(0x7f00000002c0)) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000014c0)={0x5b8, 0x3a0, 0xd3, 0x7ff}) write$cgroup_type(r6, &(0x7f0000001400)='threaded\x00', 0xffffffffffffffe2) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000200)={0x80, 0x800, 0x1ff, 0x4, 0x10001}) accept(r6, &(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x80) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000001340)="c2fe2b219e01a0eda0077fdb1a6b4f469643d9b01b6b702f1aa5f50e04657f9b109bd206dab2a6333addf9a35795b662d57cbe8a52835af9e58301a388bb5d6b1ec6eca6c866d5d9ea13f797293571e7d3b52894311e8515f78ae397cc69a130cff1e829ec62f6897866399b2a0fa8100985f8b13897e701f62e3462ee78e73eca4e9b24dae9e6e62033aa235ecc756db6") [ 520.605769] 9pnet: p9_errstr2errno: server reported unknown error  17:28:02 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x0) 17:28:02 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000680)) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:03 executing program 4: r0 = socket(0x10, 0x2, 0x0) accept4$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x0) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in=@loopback, @in6=@loopback, 0x4e22, 0x3, 0x4e20, 0x800000000000000, 0x2, 0x80, 0x20, 0x32, r1, r2}, {0x7ff, 0x3, 0x0, 0x35, 0x4, 0x1, 0x1000, 0x5}, {0xf51, 0x8, 0x7fffffff}, 0x1, 0x6e6bbd, 0x2, 0x1, 0x0, 0x10002}, {{@in=@local, 0x4d6, 0x32}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x1a}, 0x0, 0x3, 0x2, 0x8, 0x9, 0x9, 0x3}}, 0xe8) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r3, &(0x7f0000000080), 0x80000000) 17:28:03 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:03 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:03 executing program 7: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001540)='/selinux/mls\x00', 0x0, 0x0) getsockname$netlink(r0, &(0x7f0000001580), &(0x7f00000015c0)=0xc) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x19c) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = epoll_create1(0x0) r5 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)={0xfffffffe8000201f}) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f00000000c0)) epoll_pwait(r4, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) recvfrom$inet(r2, &(0x7f0000000340)=""/4096, 0x1000, 0x10000, 0x0, 0x0) r6 = dup2(r3, 0xffffffffffffffff) write$binfmt_aout(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef06000000000000004e2311b580fb9e02bf40e2ce65d65659c2ee55eb581135e7a9ddda660a09"], 0x3e) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001500)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r6, 0x894b, &(0x7f00000002c0)) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000014c0)={0x5b8, 0x3a0, 0xd3, 0x7ff}) write$cgroup_type(r6, &(0x7f0000001400)='threaded\x00', 0xffffffffffffffe2) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000200)={0x80, 0x800, 0x1ff, 0x4, 0x10001}) accept(r6, &(0x7f0000001440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x80) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000240)={0x77359400}, 0x10) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000001340)="c2fe2b219e01a0eda0077fdb1a6b4f469643d9b01b6b702f1aa5f50e04657f9b109bd206dab2a6333addf9a35795b662d57cbe8a52835af9e58301a388bb5d6b1ec6eca6c866d5d9ea13f797293571e7d3b52894311e8515f78ae397cc69a130cff1e829ec62f6897866399b2a0fa8100985f8b13897e701f62e3462ee78e73eca4e9b24dae9e6e62033aa235ecc756db6") [ 521.570531] FAT-fs (loop7): error, invalid access to FAT (entry 0x000008b8) [ 521.577782] FAT-fs (loop7): Filesystem has been set read-only [ 521.585300] FAT-fs (loop7): error, invalid access to FAT (entry 0x000008b8) 17:28:03 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:03 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400, 0x2) preadv(r0, &(0x7f0000000040), 0x0, 0x0) r1 = socket(0xd, 0x6, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x100000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) [ 521.637704] selinux_nlmsg_perm: 61 callbacks suppressed [ 521.637715] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=29554 comm=syz-executor4 [ 521.642677] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=29556 comm=syz-executor6 17:28:03 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:03 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:03 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) [ 521.791692] FAT-fs (loop3): error, invalid access to FAT (entry 0x000008b8) [ 521.799267] FAT-fs (loop3): Filesystem has been set read-only [ 521.807292] FAT-fs (loop3): error, invalid access to FAT (entry 0x000008b8) [ 521.815209] FAT-fs (loop3): error, invalid access to FAT (entry 0x000008b8) [ 521.822747] FAT-fs (loop3): error, invalid access to FAT (entry 0x000008b8) 17:28:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000680)) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:03 executing program 6: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000680)) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) [ 521.911692] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=29568 comm=syz-executor6 17:28:04 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)="6e65742f6d6366696c746572007576f76989626831d515a5a804f8a2115ff2f84a62911d2ce162ed23e9a5ffc140d95f012fbc3d4974a60d7872fd09d67fb8f9e12aa09df0b58a0e7d935f8dc939bbe1490c874c848b855c66473f8c7f025808e6703a9be87920aa3d3e1abd") sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000680)) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) finit_module(r0, &(0x7f0000000000)='mime_typecpuset^-,self\x00', 0x2) r1 = socket(0x10, 0x6, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x1) r0 = memfd_create(&(0x7f0000000240)="3fbeaeec9b3af1bdd4c9adf22cb5234ab98cecf21f709d7c7e9c410369f3932b2f52008e7110949cf6704bde5ece3e8e02ba60d6851194b6e2a23f877fc79a4ebe7616cdad8bdea2d4d31484a6ad", 0x3) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000003c0)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0xfd, 0x1, @tid=r1}, &(0x7f00000004c0)) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0), 0xffffff0a}], 0x1, 0x0) fcntl$addseals(r0, 0x409, 0x8) ioctl$TCXONC(r0, 0x540a, 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000140)={0xb, 0x77, 0x0, 0x101}, 0xb) fstat(r0, &(0x7f0000000180)) 17:28:04 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x0, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) [ 522.176919] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25924 sclass=netlink_route_socket pig=29594 comm=syz-executor4 [ 522.196126] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=29592 comm=syz-executor6 [ 522.210113] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25924 sclass=netlink_route_socket pig=29596 comm=syz-executor4 17:28:04 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:04 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) [ 522.304223] 9pnet: p9_errstr2errno: server reported unknown error  17:28:04 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:04 executing program 7: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:04 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r2 = getuid() stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, r3) sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:04 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:04 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:04 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[], 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:04 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:04 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40000, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f00000000c0)=0x30) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000140)={0x172f424d, 0x3, 0x8, 'queue1\x00'}) sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:04 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000080), 0x80000000) [ 522.889881] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=29632 comm=syz-executor4 17:28:05 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:05 executing program 5: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x4f82}, 0x4) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f59149bda8fa37aab5ff2dac8734789f669824cdc4b7c12f3b291275364a4be8c49704f42a3760a40000000000000006e2649ab43a0e46a27983cebb4630005c4430bd03a83071cec7a0cceadb840eec29b0b0edca5951d7374ff0b7f1a03751a682dd86b3751d78fcd15404d91935d0faa213d3b8b23b32fff73c8"], 0x1) fcntl$setstatus(r1, 0x4, 0x4000) write$selinux_access(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="73797374656d5f757a45cdf10b753a6f626a6563745f723a6574635f743a7330022f7573722f7362696e2f6e74706420303030303030303030303030303030"], 0x3f) 17:28:05 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, 0xffffffffffffffff, &(0x7f0000000080), 0x80000000) [ 523.141331] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=29655 comm=syz-executor4 17:28:05 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000080), 0x80000000) 17:28:05 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:05 executing program 4: r0 = socket(0xffffffffff7ffffe, 0x2000000000000004, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) fanotify_mark(r1, 0x10, 0x40020020, r1, &(0x7f0000000000)='./file0\x00') getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000000c0)={@dev, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000200)={@mcast1, 0x53, r2}) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000240)={0x1000, ""/4096}) [ 523.195866] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=29658 comm=syz-executor4 17:28:05 executing program 7: r0 = memfd_create(&(0x7f0000000100)="90142401f7e9c0617a02fa018fe2bcfe700a7b50eb485e3c", 0x1) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000040), &(0x7f0000000040), 0x1000) 17:28:05 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x0) 17:28:05 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:05 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:05 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:05 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200000, 0x0) openat$cgroup_procs(r1, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'tunl0\x00', 0x0}) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f00000002c0)=""/4096) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) dup3(r0, r2, 0x0) 17:28:05 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x0) 17:28:05 executing program 7: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000280)=""/28, 0x58) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000002c0)={0x0, 0x1, 'client1\x00', 0x2, "51b0acbab2c53c7a", "7c2bc9edcea3568421de0ab8b135a25dbe9173b627f8212cbb7a16d7641a142e"}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) mq_timedsend(r2, &(0x7f0000000100)="689e98c9ae049bfcc5adad86881875c78299980468b9c189997c363bc51308ad8f34e5a9", 0x24, 0xfffffffffffffffd, &(0x7f00000003c0)={0x0, r4+30000000}) r5 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)=0x0) setsockopt$sock_void(r3, 0x1, 0x24, 0x0, 0x0) fcntl$notify(r1, 0x402, 0x4) fcntl$setownex(r5, 0xf, &(0x7f0000000140)={0x2, r6}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, &(0x7f0000000240)=@srh, 0x8) sendmmsg(r7, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) writev(r3, &(0x7f0000005380)=[{&(0x7f0000005300)}], 0x1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000006c0)) perf_event_open$cgroup(&(0x7f0000005400)={0x0, 0x70, 0xded, 0x0, 0x55a, 0x2, 0x0, 0x1, 0x4, 0x0, 0x0, 0xffff, 0x0, 0x6, 0x80000000, 0x841, 0x3, 0x3, 0x2, 0x2, 0x6, 0xfff, 0x3, 0x8c0, 0x0, 0x4, 0x8, 0x80, 0x0, 0x8, 0x7, 0x80000001, 0x0, 0x48d4, 0x4, 0x0, 0x4, 0x0, 0x0, 0x3e33, 0x0, @perf_config_ext={0x7, 0x3f}, 0x0, 0x7f, 0x0, 0x1, 0x8, 0x0, 0x400}, r2, 0xe, r3, 0x9) 17:28:05 executing program 4: r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f00000003c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00'}) sendmsg$nl_route(r2, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="28000000100001000000000000000000000000002542adde70224ec97def3d4d89338a28096ce5882ebcf04a9afd1043ea83309a04f78a854b3309e51bc5a9a8a742657c0aca72fe57a16808d827fdf128590e20f9e29704419fb0fd8a9c8786952afbe5b4fe814510af4b2f7962fd9cc75eaadf2a4a5e3996fe74c08c12372381a1ad5dfad895f30959d62747d1da790a1953527f56e99eb9f5c63dbe59637a5b7a0e6da3c6a200aef5af7a4d3dd24b541dcd8fd86d4119d47e25de8247fb5900b51994d9e0728a5e26b2e7c37d98fa7b611f72059fcd67343871b648d94d9b9ac9ffeb4859"], 0x1}}, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/mls\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000200)="c00003f09787757331c29b27070317c874e508798234c477fe86bb2b6a6550973f3d3afc", 0x24, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x2, 0x5, 0x9, &(0x7f0000000140)) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r4, 0x0) r5 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in=@rand_addr=0xfffffffffffffffc, 0x4e21, 0x0, 0x4e22, 0x2, 0xa, 0xa0, 0x20, 0x32}, {0x9, 0xfffffffffffffffd, 0x2, 0x0, 0x3, 0x7, 0x7, 0x6}, {0x100000000, 0x100, 0x2, 0x5}, 0x7, 0x0, 0x2}, {{@in=@broadcast, 0x4d6, 0xff}, 0x0, @in=@multicast1, 0x3502, 0x0, 0x3, 0x0, 0x20, 0x0, 0x7fffffff}}, 0xe8) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000440)="73108a0620872c179185e7f49c27fc26fa1d9fa7aa30f2d054d5a4ca36aba7bb0738e9df9c0c24620c174f066bd896", 0x2f, 0xfffffffffffffff8) creat(&(0x7f0000000000)='./file0\x00', 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$packet_int(r6, 0x107, 0x1f, &(0x7f00000000c0), &(0x7f0000000040)=0x4) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r6, r7, &(0x7f0000000080), 0x80000000) 17:28:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendto$inet6(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind(0xffffffffffffffff, &(0x7f00000002c0)=@ethernet={0x6, @link_local}, 0x80) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000200)="3d090000005dbd163cdcd87264ffcc4225c8b807828141376a0433c1198ee41786d47e5220b89878c709888f43c9899ae5735255b0cc009d774b3e008b86f969ea1c83d724b761bb05a2d9b5f22387beb01036b580548ed6c616579bacf89ffbcb6e6412231a15f3fca42954082c6686dbbdb0e16a39c9deba005845a3c98934b6e52b7f711705d8fa7020e80e8cb75cf5b4c171de8c821e9dcabb19bcefef18811e81a4c5c0f6a766697846a392d4ab229ff649047464ea0d7d2d", 0x0, 0x20000801, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0xcdd4d2a3da4e4c3) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmsg(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 523.593778] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=29689 comm=syz-executor4 17:28:05 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x0) 17:28:05 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:05 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:06 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:06 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'security\x00'}, &(0x7f0000000040)=0x54) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000440)="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", 0x101, 0x400}], 0x0, &(0x7f00000000c0)) 17:28:06 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db1050", 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) fchown(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) close(r1) r3 = syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000440)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000700)={r4}) mount$9p_rdma(&(0x7f0000000540)='127.0.0.1\x00', &(0x7f0000000740)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000580)='9p\x00', 0x100004, &(0x7f00000008c0)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x1}}, {@common=@cache_loose='cache=loose'}, {@sq={'sq', 0x3d, 0xffffffff86abde1d}}, {@common=@dfltuid={'dfltuid', 0x3d, r2}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x8}}, {@timeout={'timeout', 0x3d, 0x2f}}, {@common=@debug={'debug', 0x3d, 0xfac1}}]}}) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB], 0x1}}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000a40)='IPVS\x00') read$FUSE(r0, &(0x7f0000001000), 0x1000) 17:28:06 executing program 7: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000280)=""/28, 0x58) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000002c0)={0x0, 0x1, 'client1\x00', 0x2, "51b0acbab2c53c7a", "7c2bc9edcea3568421de0ab8b135a25dbe9173b627f8212cbb7a16d7641a142e"}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) mq_timedsend(r2, &(0x7f0000000100)="689e98c9ae049bfcc5adad86881875c78299980468b9c189997c363bc51308ad8f34e5a9", 0x24, 0xfffffffffffffffd, &(0x7f00000003c0)={0x0, r4+30000000}) r5 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)=0x0) setsockopt$sock_void(r3, 0x1, 0x24, 0x0, 0x0) fcntl$notify(r1, 0x402, 0x4) fcntl$setownex(r5, 0xf, &(0x7f0000000140)={0x2, r6}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, &(0x7f0000000240)=@srh, 0x8) sendmmsg(r7, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) writev(r3, &(0x7f0000005380)=[{&(0x7f0000005300)}], 0x1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000006c0)) perf_event_open$cgroup(&(0x7f0000005400)={0x0, 0x70, 0xded, 0x0, 0x55a, 0x2, 0x0, 0x1, 0x4, 0x0, 0x0, 0xffff, 0x0, 0x6, 0x80000000, 0x841, 0x3, 0x3, 0x2, 0x2, 0x6, 0xfff, 0x3, 0x8c0, 0x0, 0x4, 0x8, 0x80, 0x0, 0x8, 0x7, 0x80000001, 0x0, 0x48d4, 0x4, 0x0, 0x4, 0x0, 0x0, 0x3e33, 0x0, @perf_config_ext={0x7, 0x3f}, 0x0, 0x7f, 0x0, 0x1, 0x8, 0x0, 0x400}, r2, 0xe, r3, 0x9) [ 524.271745] EXT2-fs (loop3): error: couldn't mount because of unsupported optional features (8318bc44) 17:28:06 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e00000007"], 0x5) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:06 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x8000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x9, 0xffffffff80000000, 0x0, 0x8, 0x0, 0x7, 0xe, 0xc, 0x1ff, 0x4, 0xfff, 0x3, 0x2, 0x94b, 0x3, 0xfffffffffffffffd, 0xa0ae, 0x8, 0x800, 0xffc000, 0x3, 0x80000000000, 0x7ff, 0x80000001, 0x3, 0xff, 0xa4, 0x937, 0x6, 0x3, 0x7a, 0x25, 0x401, 0x9, 0x10001, 0x20, 0x0, 0x156c00, 0x3, @perf_bp={&(0x7f0000000140), 0x2}, 0x8, 0x80, 0x81, 0x4, 0x7, 0xfffffffffffffd16, 0x100}, r2, 0x2, r0, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000280)=r2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={"6c6f004000000000000000001100", 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={"6c6f00000000000000000000000200"}) fchdir(0xffffffffffffffff) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f00000003c0)=""/239, &(0x7f00000002c0)=0xef) fcntl$setstatus(r3, 0x4, 0x4000) write$selinux_create(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='s'], 0x1) 17:28:06 executing program 0: r0 = socket(0x13, 0x2000000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r0, &(0x7f0000000080), 0x80000000) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000040)={0x8, 0x7, 0x25, &(0x7f0000000000)="a95283ccfba05539c7bc831a5d9d71f0ab594419a52cd53c27ef7c3ac663666711839de942"}) sendto$inet(r1, &(0x7f0000000140)="f690c6261d2a773452921a4356bcd32007c5c7d969aa5e944172a3a66053be3be2fef4956037e015fdebfeff6c56b1c1ab9568584d73b64e7a45bb4df4a14ab3df84e9a242b7d56bd5632828", 0x4c, 0x8000, &(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) 17:28:06 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x4000000200001, 0x0) write$selinux_context(r0, &(0x7f00000000c0)='system_u:object_r:ptchown_exec_t:s0\x00', 0x24) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)=0x0) rt_sigqueueinfo(r1, 0x31, &(0x7f0000000140)={0x35, 0x9, 0x800, 0x401}) rt_sigqueueinfo(r1, 0x2a, &(0x7f0000000180)={0x1, 0x8, 0x80, 0x6}) timer_create(0x6, &(0x7f0000000400)={0x0, 0xe, 0x0, @thr={&(0x7f0000000340)="c84be79def6107de85d1a99fe85823f7802accdf0bf5c0b178914aeeed5ac2b85bf4dd50986db2fe82a4edaabc7875f535425344f069ea711672daae0837e29beca4f87e900efc7af39f537f8df94dea48eac1f3f321d4cdc6e7c2d33f9266ec6da807d331e72b86cde82971e16a58c457f3ac1ce0589dbf510431b761d413c7", &(0x7f00000003c0)="ff6f52ca8f4edfa751d7498197dbc482378dcaab0dc5ad29b5f729b285679389724dc4ccee2817554958778bb124839ff1a16d84c6b932bd30aa438757078d2f"}}, &(0x7f0000000440)=0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f0000000280)={{0x77359400}, {r3, r4+10000000}}, 0x0) r5 = socket(0x10, 0xf, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r5, r6, &(0x7f0000000080), 0x80000000) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f00000001c0)={0x0, 0x0, 0x7fffffff, 0x8}, 0x10) 17:28:06 executing program 0: r0 = socket(0x10, 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000340)='cmdline\x00') ptrace$getsig(0x4202, r1, 0x3, &(0x7f0000000000)) sendfile(r0, r2, &(0x7f0000000080), 0x80000000) 17:28:06 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000180)=0x0) r2 = socket(0x9, 0x5, 0xfffffffffffffffc) r3 = syz_open_procfs(r1, &(0x7f0000000140)='net/rt6_stats\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) ioctl(r3, 0x5, &(0x7f00000000c0)="60b39854f976c507dee63bae0bea38ecae78832ff622ff1df5cc4cf702dd0c42f3bdbeb6d4145d01dbb8d1247e65e2b84209a11c009151a4408991f6409011ca6bc1ba68a3acf71639823f7e35bf5c47634d18d60c0c93bcead08f427f") [ 524.705505] device lo entered promiscuous mode [ 524.724064] device lo left promiscuous mode [ 525.283061] device lo entered promiscuous mode [ 525.290149] device lo left promiscuous mode 17:28:07 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') pipe2(&(0x7f0000000000), 0x4000) sendfile(r0, r1, &(0x7f0000000080), 0x80000000) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 17:28:07 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db1050", 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) fchown(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) close(r1) r3 = syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000440)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000700)={r4}) mount$9p_rdma(&(0x7f0000000540)='127.0.0.1\x00', &(0x7f0000000740)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000580)='9p\x00', 0x100004, &(0x7f00000008c0)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x1}}, {@common=@cache_loose='cache=loose'}, {@sq={'sq', 0x3d, 0xffffffff86abde1d}}, {@common=@dfltuid={'dfltuid', 0x3d, r2}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x8}}, {@timeout={'timeout', 0x3d, 0x2f}}, {@common=@debug={'debug', 0x3d, 0xfac1}}]}}) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB], 0x1}}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000a40)='IPVS\x00') read$FUSE(r0, &(0x7f0000001000), 0x1000) 17:28:07 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:07 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e00000007"], 0x5) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:07 executing program 0: r0 = socket(0xb, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:07 executing program 6: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0x7, 0x4b, 0x1}, 0x7) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000680)) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:28:07 executing program 7: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000280)=""/28, 0x58) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000002c0)={0x0, 0x1, 'client1\x00', 0x2, "51b0acbab2c53c7a", "7c2bc9edcea3568421de0ab8b135a25dbe9173b627f8212cbb7a16d7641a142e"}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) mq_timedsend(r2, &(0x7f0000000100)="689e98c9ae049bfcc5adad86881875c78299980468b9c189997c363bc51308ad8f34e5a9", 0x24, 0xfffffffffffffffd, &(0x7f00000003c0)={0x0, r4+30000000}) r5 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)=0x0) setsockopt$sock_void(r3, 0x1, 0x24, 0x0, 0x0) fcntl$notify(r1, 0x402, 0x4) fcntl$setownex(r5, 0xf, &(0x7f0000000140)={0x2, r6}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x3b, &(0x7f0000000240)=@srh, 0x8) sendmmsg(r7, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) writev(r3, &(0x7f0000005380)=[{&(0x7f0000005300)}], 0x1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000006c0)) perf_event_open$cgroup(&(0x7f0000005400)={0x0, 0x70, 0xded, 0x0, 0x55a, 0x2, 0x0, 0x1, 0x4, 0x0, 0x0, 0xffff, 0x0, 0x6, 0x80000000, 0x841, 0x3, 0x3, 0x2, 0x2, 0x6, 0xfff, 0x3, 0x8c0, 0x0, 0x4, 0x8, 0x80, 0x0, 0x8, 0x7, 0x80000001, 0x0, 0x48d4, 0x4, 0x0, 0x4, 0x0, 0x0, 0x3e33, 0x0, @perf_config_ext={0x7, 0x3f}, 0x0, 0x7f, 0x0, 0x1, 0x8, 0x0, 0x400}, r2, 0xe, r3, 0x9) 17:28:07 executing program 5: sched_setparam(0x0, &(0x7f0000000180)=0x8) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000100) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000000c0)=0x3) r2 = socket$inet6(0xa, 0x80003, 0x3c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) mremap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) ioctl$TIOCNOTTY(r0, 0x5422) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@dev, @in=@rand_addr}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000380)=0xe8) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) syz_open_pts(0xffffffffffffffff, 0x400) fchown(0xffffffffffffffff, 0x0, 0x0) memfd_create(&(0x7f0000000040)='+wlan0\x00', 0x0) mmap$binder(&(0x7f000000b000/0x200000)=nil, 0x200000, 0x1fffffe, 0x10030, 0xffffffffffffffff, 0xfffffffffffffffe) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000680)) 17:28:07 executing program 0: r0 = socket(0x0, 0x1, 0x0) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:07 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) finit_module(r0, &(0x7f0000000000)='\x00', 0x1) r1 = socket(0x10, 0x2, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x4a0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:07 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_load(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="8cfa7cf9080000005345204c696e7578b26b23c1ad4256b95dbbb13b5c69128c963b85267b13f4de069eb73f0f158e0400d155278f03518519099e090f9d71b2691b62d79f605b51c47cae48fdd883a76a22352f5f4ac99fe50fda82"], 0x5c) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000200)=0x200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x608, 0x4) 17:28:07 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e00000007"], 0x5) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:07 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db1050", 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) fchown(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) close(r1) r3 = syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000440)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000700)={r4}) mount$9p_rdma(&(0x7f0000000540)='127.0.0.1\x00', &(0x7f0000000740)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000580)='9p\x00', 0x100004, &(0x7f00000008c0)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x1}}, {@common=@cache_loose='cache=loose'}, {@sq={'sq', 0x3d, 0xffffffff86abde1d}}, {@common=@dfltuid={'dfltuid', 0x3d, r2}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x8}}, {@timeout={'timeout', 0x3d, 0x2f}}, {@common=@debug={'debug', 0x3d, 0xfac1}}]}}) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB], 0x1}}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000a40)='IPVS\x00') read$FUSE(r0, &(0x7f0000001000), 0x1000) 17:28:07 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f00000001c0)=0xc) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000240)=r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x52400, 0x0) perf_event_open(&(0x7f0000000140)={0x6, 0x70, 0x7, 0x4, 0xfff, 0x7fff, 0x0, 0x5, 0x200, 0x0, 0x80000000, 0x6, 0x1, 0x2, 0x5, 0x9c, 0x4, 0x10000, 0x7, 0x3, 0x2, 0xfff, 0x4c, 0x7, 0x1502a16e, 0x0, 0x4, 0x98, 0xa7f, 0x2, 0xfffffffffffffff8, 0x9, 0xffff, 0x6, 0x80000000, 0x8bf0, 0x80000001, 0x3f, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000040), 0x8}, 0x8000, 0xf53d571, 0x8, 0x7, 0x4, 0x0, 0x1}, r1, 0x1, r2, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r3, &(0x7f0000000080), 0x80000000) 17:28:07 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') ioctl$VT_ACTIVATE(r1, 0x5606, 0x80000000) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) sendfile(r0, r1, &(0x7f0000000080), 0x80000000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000000), &(0x7f00000000c0)=0x68) 17:28:07 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x97c, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080)=0xfffffffffffffffc, 0x80000000) 17:28:07 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000140)={0x1, 0x8, 0x0, [{0x4, 0x1, 0x4, 0x100000000, 0x7fffffff, 0x0, 0x1f}, {0x80000000000000, 0xffffffff, 0x80, 0x100000001, 0x1ff, 0x10000, 0x8}, {0x7, 0x3, 0x60000000000000, 0x650, 0x2, 0x401, 0xea4f}, {0x3, 0x7fffffff, 0x7ff, 0x1, 0xabe, 0x8, 0x7}, {0x7, 0xef26, 0x3, 0x4, 0x8, 0xffffffffffff5b1a, 0x2}, {0x6, 0x10001, 0x0, 0xffffffff, 0x8, 0x200, 0x6}, {0x5916c1f, 0xffff, 0x8, 0x5, 0x3, 0x7, 0x7}, {0x1, 0x5, 0x50, 0x4, 0x4, 0x6, 0xfff}]}) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000000)={0x28fcddf3, 0x9000000000000}) 17:28:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x1, &(0x7f0000000140)) getsockopt$inet_buf(r0, 0x0, 0x400000000000485, &(0x7f0000dcffe8)=""/24, &(0x7f0000000100)=0x18) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x4000, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000080)=0xffffffffffffffff) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00000000c0)="3b74414b2b3785e41ab778bd0ed867a8ffc82d92577abd9f03e3183c3b87516b7cfe7cdb") socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)) 17:28:07 executing program 4: r0 = socket(0x10, 0x2, 0x0) getpgrp(0xffffffffffffffff) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@get={0x1, &(0x7f00000000c0)=""/230, 0xd8c1}) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000240)="6370757365740098442fdee159f838eeddf9a1a4f0b128aa9c5817e6ed3b31f71c0acfc219f3d0faeb3747ae778529970e8765169e9f55e09833aba6c94868214f817684527e6c4c461bcfedb026dc78498ae2370eaf18fc4b34f9bd935f1db003aeed3006b3407401d439d93b3b52ed6b6d9076e30b7baa208551c4c5ff2089f9610abf53aa5b2dc877a0ac51341ac36b6bfa4d0d3729e55896499fc39ed2cccb6b71c260d11b5d79959ae5df1a571b404585fe085982a80eb429fb5904e805c841b20207fd2eb6999f77da97f3748256") sendfile(r0, r2, &(0x7f0000000080), 0x80000000) 17:28:08 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x100000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000140)={0xa3, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}}, 0x88) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:08 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0xfffe, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x9) execveat(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000004c0)='/dev/snapshot\x00', &(0x7f0000000500)='#.trusted&/!(\x00'], &(0x7f0000001700)=[&(0x7f00000005c0)='ovf\x00', &(0x7f0000000600)='ovf\x00', &(0x7f0000000640)='/dev/snapshot\x00', &(0x7f00000016c0)="747275737465642d9c75736572657468316d643573756d747275737465646d643573756d73797374656d00"], 0x1000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x400000414100, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000001880)={{0x2, 0x4e21, @remote}, {0x6, @broadcast}, 0x60, {0x2, 0x4e21, @rand_addr=0x1}, 'lo\x00'}) ioctl$sock_proto_private(r0, 0x89ee, &(0x7f00000002c0)="bac9c44a93c99340d5a347b7ae191235a57c2f8d85753c664151a8bea02ec6c47f3c867a1e1adda75c467d716d4dd87ba4b078882916da395460c313ad90bbbef50a85e8db756b2cfae9431f47643e782d71b6") renameat2(r2, &(0x7f0000000400)='./file0\x00', r2, &(0x7f0000000440)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000280)={0x8, 0x3, 0x7f, 0xc8}, 0x14) read$FUSE(r0, &(0x7f00000006c0), 0x1000) ioctl$TIOCCONS(r0, 0x541d) mkdir(&(0x7f0000001ac0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, &(0x7f0000000680)={0xa, 0x0, 0x0, @dev}, 0x1c) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000240)={0x401, 0x7, 0x3}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x12, 0x8, "2bfad2f687cba212f07ba6d0668ff0998c00cb1e50bafb115ef6f1e24a13df4c4a621f1e56012b04a1e912d55f778185a8e05845c8d56bb12bddf287eb406cfb", "d1ba49a35ad9f307a796f71399320208c2a03fce31fb438918eb36aab0272f36", [0x6, 0x8]}) rename(&(0x7f0000001980)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000017c0)=0x0) capget(&(0x7f0000001800)={0x20080522, r3}, &(0x7f0000001840)={0xbc02, 0x1, 0x5b, 0x6, 0x8}) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) accept4(r1, &(0x7f0000001900)=@xdp, &(0x7f0000000580)=0x80, 0x80000) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000001a00)={@mcast2, 0x0}, &(0x7f0000001a40)=0x14) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f00000001c0)={0x71c, 0x800, 0x7fff}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001a80)={r4, 0x1, 0x6, @remote}, 0x10) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1, 0x0) r6 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000040)={0x0, @rand_addr=0x81, 0x4e23, 0x2, 'ovf\x00', 0x0, 0x0, 0x6b}, 0x2c) dup2(r6, r5) 17:28:08 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db1050", 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) fchown(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) close(r1) r3 = syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000440)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000700)={r4}) mount$9p_rdma(&(0x7f0000000540)='127.0.0.1\x00', &(0x7f0000000740)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000580)='9p\x00', 0x100004, &(0x7f00000008c0)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x1}}, {@common=@cache_loose='cache=loose'}, {@sq={'sq', 0x3d, 0xffffffff86abde1d}}, {@common=@dfltuid={'dfltuid', 0x3d, r2}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x8}}, {@timeout={'timeout', 0x3d, 0x2f}}, {@common=@debug={'debug', 0x3d, 0xfac1}}]}}) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB], 0x1}}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000a40)='IPVS\x00') read$FUSE(r0, &(0x7f0000001000), 0x1000) 17:28:08 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e000000070100"], 0x7) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:08 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)={@rand_addr, @dev}, 0xc) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f00000000c0)=0x401) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x9) bind$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) fadvise64(r2, 0x0, 0x15a, 0x100000000000000) fallocate(r2, 0x0, 0x0, 0x1000f4) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:28:08 executing program 0: socket(0x10, 0x2, 0x0) get_thread_area(&(0x7f00000001c0)={0x1f, 0x20000800, 0x1000, 0x0, 0x20, 0x43, 0x0, 0x10000, 0xffff, 0x6}) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) write$P9_ROPEN(r0, &(0x7f0000000180)={0x18, 0x71, 0x2, {{0xa1, 0x1}, 0x4}}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040), &(0x7f00000000c0)=0x14) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0xfffffffffffffffd, 0x1, 0x3ff, 0xfffffffffffffffd}]}, 0x10) sendfile(r1, r2, &(0x7f0000000080), 0x80000000) openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x440000, 0x0) 17:28:08 executing program 4: r0 = socket(0x13, 0xffffffffffffe, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000003) 17:28:08 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) statfs(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=""/79) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x1, 0x74, 0x2}, {}], 0xfcf2) sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, r2, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, &(0x7f0000000380)=""/137, 0x89) r3 = socket(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)="a72805ff114de9d2c41b28017f26ec4628e8113c374ad37ca946e732d70fe0cd683ad4de8df027402fc382ec0f90705055c813c01aeec93c150b67192e56dd6f6f27d5861241652e0f59f2c204e561b1ecfc53200420a4f55a2b2ed6975865f4c73999118706871a3eb9d1055d0b0d7481927ee72708599a4d6c59", 0x7b}], 0x1, &(0x7f0000000500)}, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)="72616d66730026f1729c6a430542f8e4fbeff6c5ef7798c63ae1352c19effe6dbf659369548e80103c80b9de13ced7fb74cc970cf1fb700256f6dbead1f38e5b69d25c23a5d71e77d1a993076b89517fd8f3803cbe0c2e45a4876a124ec9ef992e7c8ab08b86a1311a2b6744ef6be2230b74f92d588cc84d3ad580cd4076bc0d8be3d9b9562cac769b425ddaaedd960540d16ff7747ea761af655268", 0x0, &(0x7f0000000140)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000000c0)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000180)) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r3, r4, &(0x7f0000000000), 0x80000002) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x100, 0x6, 0x1a, 0x0, 0x40}) sendfile(r1, r0, &(0x7f0000000000), 0x100000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00000000c0)=""/216) 17:28:08 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) fsetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00', &(0x7f00000000c0)='\x00', 0x1, 0x3) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:08 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000140)="db1050", 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) fchown(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f00000007c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) close(r1) r3 = syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000440)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000700)={r4}) mount$9p_rdma(&(0x7f0000000540)='127.0.0.1\x00', &(0x7f0000000740)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000580)='9p\x00', 0x100004, &(0x7f00000008c0)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x1}}, {@common=@cache_loose='cache=loose'}, {@sq={'sq', 0x3d, 0xffffffff86abde1d}}, {@common=@dfltuid={'dfltuid', 0x3d, r2}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x8}}, {@timeout={'timeout', 0x3d, 0x2f}}, {@common=@debug={'debug', 0x3d, 0xfac1}}]}}) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB], 0x1}}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000a40)='IPVS\x00') read$FUSE(r0, &(0x7f0000001000), 0x1000) 17:28:08 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e00000007010015"], 0x8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:08 executing program 4: r0 = socket(0x10, 0x2, 0x0) close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) setsockopt$inet_tcp_int(r1, 0x6, 0x1, &(0x7f0000000000)=0x100, 0x4) 17:28:08 executing program 0: clock_gettime(0x0, &(0x7f0000002f40)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{&(0x7f0000000000), 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/109, 0x6d}], 0x1, &(0x7f00000001c0)=""/180, 0xb4, 0x7}, 0x3}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000280)=""/105, 0x69}, {&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000000340)=""/216, 0xd8}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/88, 0x58}, {&(0x7f00000014c0)=""/82, 0x52}, {&(0x7f0000001540)=""/126, 0x7e}, {&(0x7f00000015c0)=""/211, 0xd3}], 0x8, &(0x7f0000001740)=""/100, 0x64, 0x212}, 0x3}, {{&(0x7f00000017c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000001840)=""/251, 0xfb}, {&(0x7f0000001940)=""/152, 0x98}, {&(0x7f0000001a00)=""/238, 0xee}, {&(0x7f0000001b00)=""/178, 0xb2}, {&(0x7f0000001bc0)=""/205, 0xcd}, {&(0x7f0000001cc0)=""/235, 0xeb}, {&(0x7f0000001dc0)=""/4096, 0x1000}], 0x7, &(0x7f0000002e40)=""/52, 0x34, 0x7ff}}], 0x3, 0x2100, &(0x7f0000002f80)={r0, r1+30000000}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000002fc0)) r3 = socket(0x10, 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000003000)) r4 = fcntl$getown(r2, 0x9) r5 = syz_open_procfs(r4, &(0x7f0000003040)='net/ip_tables_targets\x00') sendfile(r3, r5, &(0x7f0000000080), 0x80000000) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r5, 0x2) 17:28:08 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) socket(0x10, 0x2, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000140)=[0x1, 0x2c5]) personality(0x6) sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) 17:28:08 executing program 4: socket(0x10, 0x2, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x7, 0x6, &(0x7f0000000600)=[{&(0x7f00000001c0)="175e51805f8e773373b6022f3e5a7117bb3c6c00cbd641c548a05f77918b9192eb601b0a367a16a8966fbccb78263a0db3ea6e0efda0b1ed39bf91c2c35d95f25de17efd0277ceea1c3d714978d28b378a1b5ab2445915b61776f3a97fc2a9127c421ec67caf9682efdcdb59f3e5e1324da66d39644af8d41eb6f9ab5ad3a790a4a5a05998c52a19d6f64cd04ce9d220d694db936f6661606ab431ab39343094d7042d43812204f633921b3251b7b1c54d39a65418287e7042b7bd3d27f8a7b184e8ef615f9036d81a31d2c1bacb3f5fea", 0xd1, 0x6}, {&(0x7f00000002c0)="807922ce78dc48f919f8e2ae6af4ea0325797b8f156b744e03672d73cc0e2f611b1e40cbee7e4e4b8c8ad1c656898c5e7ba78407a3f8c571117cb4b669674cc9a82b90c0d1f2584e4212a773b3ae425b6b5d5628c58d2f2be6728394c6b000c37ecae6f0334fcaa4a65afa063dfbae912dc2609c090b4d40cc010df97a4837718b7d7c5a224c27c0bc3d3e5ccfb41893eef153c8e015ed5220f587bdc8e701015a47eefc645255f0a186f8019a01dceaa526", 0xb2, 0x7fffffff}, {&(0x7f0000000380)="dccf86b12f0fcadd74c9189bb85a9581a7af390d04014740850b4deb7fba2e9c3086d551354b0050377b20fb9269b3cc4b685dedb89f5808352c3f94b3f5760ec7a87852da8f2e6fb0a81321ac7d2ef801c8a3455297d5e9e7410c2fc64c85c0941c300082b51419a67b9232f92b88e31dc6f6d18260b4cc999c8751aa0d989198fca64414cbe6e45f4e3c823898c5fcb0621568c6ae963044d17719ddd3", 0x9e, 0x1000}, {&(0x7f0000000440)="365a5258bb671481481973ddcd8ffe20d73dfece5396e0bc313dd2a139a33f66393ac4b371caf31f572a528d5808bf6ae4417fac997cbe3e7bf8a93e27a5f6dedb8f51ca596ca67f3d811091f443fdaa98c904ba758a8c63a38cf406ff3bb2c92465b815941aacb82bd51cd9d1fd80192b074fbd42eb26efe5b0dc5af49322bb19bd332e8b0f95913671baf70385e8b83bdd2b906e06ddc4b7593a84cda7e68dbe0f02e1", 0xa4, 0x5}, {&(0x7f00000000c0)="af20403d7df46625bb81f5fcf4cd53c3d4943809a7b301891a927b41", 0x1c, 0x3}, {&(0x7f0000000500)="9e530579e8a734d9cc49e3be79c28a71de1e4ff3a26c89d7c480f85c928080f95c377bede617b6200908c19782b272958fc61b4628b9febcaec013f7cc562f0b6f2523ef1db1ea68c330b518e8758c3febfdf11a3f1709ed4da2e16d460303282ac501bb0dbd4267ac363b049b0ce1bbf4a5d268967402509ef1ca0051226c5dec6900623b31b7165789988df2c116d742f5067c747eba37093f2f33bd9d923102adcce08c8401c120e15b79b938ce9622086f0b96a861710a69abe32c230cab0e0d2610ad6c8514447962b687bd2f83de048743002ada90", 0xd8, 0x681}], 0x153000, &(0x7f00000006c0)={[{@inode_cache='inode_cache'}, {@space_cache_v1='space_cache=v1'}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000140)) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) sendfile(r0, r0, &(0x7f0000000740), 0x80000000) 17:28:08 executing program 7: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000000000039a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x20, 0x1f, 0x4ba, 0x2, 0x7d}) 17:28:08 executing program 0: r0 = socket(0x10, 0x2, 0x0) gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='personality\x00') sendfile(r0, r2, &(0x7f0000000080), 0x80000000) 17:28:08 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) statfs(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=""/79) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x1, 0x74, 0x2}, {}], 0xfcf2) sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, r2, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, &(0x7f0000000380)=""/137, 0x89) r3 = socket(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)="a72805ff114de9d2c41b28017f26ec4628e8113c374ad37ca946e732d70fe0cd683ad4de8df027402fc382ec0f90705055c813c01aeec93c150b67192e56dd6f6f27d5861241652e0f59f2c204e561b1ecfc53200420a4f55a2b2ed6975865f4c73999118706871a3eb9d1055d0b0d7481927ee72708599a4d6c59", 0x7b}], 0x1, &(0x7f0000000500)}, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)="72616d66730026f1729c6a430542f8e4fbeff6c5ef7798c63ae1352c19effe6dbf659369548e80103c80b9de13ced7fb74cc970cf1fb700256f6dbead1f38e5b69d25c23a5d71e77d1a993076b89517fd8f3803cbe0c2e45a4876a124ec9ef992e7c8ab08b86a1311a2b6744ef6be2230b74f92d588cc84d3ad580cd4076bc0d8be3d9b9562cac769b425ddaaedd960540d16ff7747ea761af655268", 0x0, &(0x7f0000000140)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000000c0)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000180)) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r3, r4, &(0x7f0000000000), 0x80000002) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x100, 0x6, 0x1a, 0x0, 0x40}) sendfile(r1, r0, &(0x7f0000000000), 0x100000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00000000c0)=""/216) 17:28:08 executing program 1: accept4$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @broadcast}, &(0x7f0000000140)=0x10, 0x80800) socketpair$inet6(0xa, 0x2, 0x40, &(0x7f0000000180)={0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000800)={0x0, 0x0}) ptrace$poke(0x5, r1, &(0x7f0000000840), 0x1f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x100000000000000) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) lseek(r2, 0x0, 0x2) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB=';'], 0x1) getsockname(r2, &(0x7f0000000500)=@nfc, &(0x7f0000000580)=0x80) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) futex(&(0x7f00000005c0)=0x2, 0x0, 0x2, &(0x7f0000000600), &(0x7f0000000640)=0x1, 0x2) getxattr(&(0x7f0000000680)='./bus\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB='o'], &(0x7f0000000740)=""/156, 0x9c) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000880)={0x9, 0x1, 0x4, 0x5}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x0) sendfile(r2, r4, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r3, 0x0) 17:28:08 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) [ 527.029198] 9pnet: Insufficient options for proto=fd 17:28:09 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) socket$l2tp(0x18, 0x1, 0x1) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000140)={{0x365, 0xfffffffffffffffa}, 'port0\x00', 0x30, 0x2, 0x0, 0x4, 0x8, 0x5, 0x6, 0x0, 0x1, 0x4}) sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:09 executing program 7: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000000000039a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x20, 0x1f, 0x4ba, 0x2, 0x7d}) 17:28:09 executing program 0: r0 = socket(0x10, 0x2, 0x0) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000280)='clear_refs\x00') getsockopt$inet6_udp_int(r2, 0x11, 0x66, &(0x7f0000000240), &(0x7f0000000340)=0x4e20cb1678823420) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000140)) umount2(&(0x7f0000000380)='./file0\x00', 0x1) sendfile(r0, r2, &(0x7f0000000080), 0x80000000) 17:28:09 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'rose0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="37000000ffff0000050000e15df0300ffb0000000000"]}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) fcntl$setown(r0, 0x8, r2) sendfile(r1, r0, 0x0, 0xffff) 17:28:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 17:28:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$fiemap(r0, 0xc0189436, &(0x7f0000000180)=ANY=[@ANYBLOB="030000000000000000000000000000000a"]) 17:28:09 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:09 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x100100000000f) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001240)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001200)={&(0x7f0000000f00)={0x14}, 0x14}}, 0x0) 17:28:09 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') getpeername$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f00000000c0)={'bridge_slave_1\x00', @ifru_hwaddr=@dev={[], 0x1c}}) sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:09 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:09 executing program 1: r0 = creat(&(0x7f00000005c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000180), &(0x7f0000000200)) 17:28:09 executing program 6: r0 = request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000340)=',%$em1*system((system@$:\x00', 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000380)='dns_resolver\x00', &(0x7f00000003c0)='userLem0systemem0\\\x00') r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/enforce\x00', 0x101000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000680)) r3 = socket(0x10, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r3, r4, &(0x7f0000000080), 0x80000000) r5 = request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000180)='\\bdevem0\x00', 0xfffffffffffffff9) r6 = add_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r5, &(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x1}, r6) keyctl$restrict_keyring(0x1d, r6, &(0x7f0000000440)='user\x00', 0x0) [ 527.119079] selinux_nlmsg_perm: 19 callbacks suppressed [ 527.119091] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=29966 comm=syz-executor6 [ 527.125847] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=29962 comm=syz-executor4 [ 527.151101] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=29962 comm=syz-executor4 17:28:09 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000420005010000000000000004108cc2bfb893f97045516623b3ef33b39bdb2cdd69a91dc79edc458ac8e84e30d57dbd25a8119bf5733487128f897cc8d4ada710d5ee7219b529cb318be13eda0aaac819deb2ea932f4b29fdd9768b7de6a9c56e0c3b99d38b49d675928150a800788d72e550e15fc6958777050aee652eef75e83bfd68359148fad24e7a1c19c9026e6d93234f67961f947683640eee1d000000000000000000955a5373f131aed975dd"], 0x1}}, 0x0) [ 527.281795] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=29989 comm=syz-executor4 [ 527.298914] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=29990 comm=syz-executor0 [ 527.320170] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=29996 comm=syz-executor4 [ 527.328136] 9pnet: Insufficient options for proto=fd [ 527.377380] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=29999 comm=syz-executor0 [ 527.378765] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=29997 comm=syz-executor6 [ 527.411128] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=30002 comm=syz-executor6 17:28:09 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 17:28:09 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, &(0x7f0000000080)="dfe278d84f047e1808a3a992ddc389ae510e72c21d071d767c92f5a76aabd0152fcbd05c4db7f4e5e729497dfc375f1a021a5b1fd8ea7d7047775b8daf66303ddae94f4cc9d10f0e4bd21802c30927bf91de19baad5d68d29e6c0265b15278bc3a26defe99b129cae1e0377939e119e495cb84900b82d2c0689fd8d30bcd08437ed371f99c2b1cb8434a8ed7a106d463883ccdd36f76022dd29c59311fd01f26dc7cb7bb2578798d919b871cbb90dda4fccbca8d521c0c9c95c6278cad91c144f5079d7aa44b35c54465cb314586eae1b2afb0d94912bea757906d494c2e049598bae15d4a1b6892ed414e4ca5448a7e457350859333529825a60e93889fece46d4917cb7b429852148679694cbbb5d71bd8c81da130daf7387dc095c6ea85a19f5c62434a0b42723ae95420971a2edaa24f04e1c558283be5b08d1903dd2aa5b55ff876b7df8ad497a163fc1667bf677560acc9bdc58fd2190ceb7ee16969f2b7924651b5256b83fa8cee4a85b601371092d883db7c63cc060f80cc96a47d90dfc06ebf61665b68ab6c40e701325f2ad65b98bbc038fc1f70c5cec0ef6de84b30f331304e18333bf6018ab00b454771618a74cdcb90bae013843a586b8da3f26fc134faea8f02f500ccfc8d8e056bfe8154a816b1c836d2f0345fe72801be88a7bf12b5b70f3fca631f4f27ade17670201ca78090a2ce78f7660b62d6b1ae74b433a537ec8972cd75ed3aef141e6e274274ceed44bdcd0b8da06e8862dfb649d39a860042261fc9ab949991711eac9264633a7f15ff272779b3015c402e43e63fa3cbb3baaffe971b739673c5313ef74a7c2a480a7302734a607e1cd559189f4aee38fbcd3bde9776c29fc8426b18bb0029546358d39ce716f03359f656cb3103e1ef253bd0614af54f8d7d03f6bf80ab3ae047aadfd7a3e006f9f04e326f391426a8618dcf4747f189c892ca162d7a2949aedf8eb6ead2a7f8673c03830282983f880d7ff55b9bc04afd7439857238bef451407dbd506b94d8a0085a9649e9d2f24d4442ce81791d7f0b00eefc6547c57493812cb93d1166bd506ff8cd0852edd7d8ccf90a2f5f137e82c7f2b356ab3f7fc0f854f82608949d79e780d563642ee0ee73397a83117059d2b30f4dc169f98474d01200cd765918dde6c075b3444d46c0859a7d921469c7ffa6a1caac885a8f285fe70c48233d29061f13b216ac406247a68aa3c516fac4cacbd78a303377130cd92ba8331614365765b2c80cb717626c9f6e9b45d6d16b10ca7325316e8107c2b57d630b46fb8369905a2e9b75e0a3b0972634b46e44430310580e9ae49ac0f065261ca26053dc08aafb3308e40d709a6404fa39e45e9643edf205ba121470c36389e3c161ab41179418b71652f92cb4b3a6d925fcd7d5c0a13ab9c020446aae0e7d3eedf23fec3ffa6ed748953bf7a5e19960f43313f16e5bb43f3e6adc62a5a45db3ea43e44ed6ee5596a6c66c747aab8757ee26d5912a07edecd4e4b9d6f6a03c6f4d7445d041fab5cdd668280b392be052ca3095a8408ac836e6d361f5c7512768f6897b7529d658503f61bcffc714e95adabd1178191b3d82d959200e508c6358af53b7684d2cab8ed404cdfd134e004a71deaaaec8c9835e5a711b51e1829f96c2be8ad2c851f8b70c70114cbb7d647cfb26ba91f62ec29925e6f10aebbb0a28a7ffcfc360d86a70ade4d3d2bbbea005b41823f2a54b1513ee080e62d3f337a0e250d592ef3a43be37bef30496fe34eb2eb7b038bf1a8ad837c18cd9745e937d7c0503d1c50ed4a9f3d446eccc3cddc586df7c077e09119b5172dee9d6349783329c2c7a2d71dfb7c2d7aa656f2599b84fab8ee1c21073c7cf64babeb4f768d8c283ff7599849e36d5a7d7071b396fbde96af351d02ff61b159bddbb8d66e51d6431eee6173857d089d4ab3ac1c05b57c80a08fe3d1c89aefb7fe07df71b0d0f636e5b8a609af0a1e708390f828907e7691fad891c5d7a6cf7cd8842ce264ecdc1caf78795883e37a3a8b7dbd67cff31ab2c868a79691c", 0x5ad, 0x0, &(0x7f0000089000)={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x1c) 17:28:09 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x500, 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x40, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:28:09 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:09 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r2, &(0x7f0000000080), 0x80000000) 17:28:09 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x200004, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0x80000000, &(0x7f0000000000)="66de20241bb98cb37a139e8ba8d39db46cf967d9ebefb09296eaa67b39fc4d951187bccc3836fabf6819a449d0c359ee4770da491fa957f41c91079e034c7d") pwritev(r0, &(0x7f0000000580)=[{&(0x7f00000002c0)="f9cdbd16e927edfe4b7ce9f880509abd9fc5f16e00e5e8f49d2946e505d1c76d6ec22839abbf0844b6510c447b25e5c766d0eef540f922b67e4566788959dd3fdf0e9745e9b4235cbc834236b54eda736664f48f01d8a0c3afe30075a893d973de9ce2ac17b105282bcd71b60512c37aabf1fd89546ac7752d5139bda5397b8bc1457744cf25d8eebfdbd9dfbdf25cfec6d16a06cda73a05cafb9cd966b708ca8b03c955", 0xa4}, {&(0x7f0000000380)="e2ba16e67b74b7adf477b975661f415e4fc510fa88dbbb3878b0153df0499d18514b88799e93d6f802e639a3d73cd958785152d08eddaeb278de63b58a9ed9d8665e8e61647511feb0929541933d617c019ab9a65bbee7b076c3c60a18493ebf01449f94e3aecb9dd2e9", 0x6a}, {&(0x7f0000000400)="d2a77951b3f474269c7f884616a8d086e8bb4e619bd5ce1b90e92cfee0e3a98903f7393d54bbdf29e819ef990c770acd490f0cba41a00e8f5e9de567069c29cc1472aaa8e4ddf8888be5996c140e56e0d5b3cd9baaee347b940029aa63bbaabfc2c3a3f71e7542b32f98fe6904af6d0ccec7d640f28b6b35fe85c0185e3fe1a54983e96cf5076fdcb824bf117c69ce0e6eb79203035451d754cbf46561c121fa99c99c8369b617121fd5d065731b9fd5e2e7da019208412c4d6fe817a6bd6d3a89509214caee4b3a4b2245db15986104ffa00cda14f444b6a3be61512e3071118a0487b9db5cd27c47a390b3576a3c7ea96477", 0xf3}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f0000000500)="7a13ee307c28e1d60a2fde92705efb3d8a6dbe446a83b4ac59fb44a523dd52d9dc44ec1d921b255129d9c30a4974b511bc3acbed39b8ed7ab302b67214b391a3fa9ec4", 0x43}], 0x5, 0x2) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0x4}, 0x68) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="6d80babf34b97b1b52e60c5c6e45bc244c5f4876b19c00b1d283b2", 0x1b}, {&(0x7f0000000140)="967acb5cc8cf00bb7bf264d23084a27bb893aed47ae9e002f674eee6", 0x1c}, {&(0x7f0000000180)="a159baaae867d13acecc41a8ca9f37b41b951b57a86bcb7499dc", 0x1a}], 0x3, 0x0) 17:28:09 executing program 7: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000280)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, &(0x7f0000000100)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f0000000540)) mount(&(0x7f0000377ff8)='.', &(0x7f0000000140)='.', &(0x7f0000000200)='mslos\x00', 0x5014, &(0x7f00000e7000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) 17:28:09 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) r2 = add_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000180)="73534d1654faeec8a827dcd661335005eb01a0ff36df81eaf9a038984f24c7dbae1f0c04e44f1a6f279a0a3fb65b103972b6f06c2675d9a4040d05fe50bd335288784e209830c0439c3c3a2a5567a1c4f823ab27b52177138c31ffb14b144a128cdae2f5b0915bb1236af1c549f78f44247cb8fdb91fdda7bc108b1a7b6835c82b2dce1818b5c73684d9b36518b31f82945f794ba1764c4bcf3122a63811b3116cc4de3e9dfac67f7ad50086771aa16062ff1271b17811375442fa7fd85be1e82c78ff568d1587ab7c51b474e1febd3f027c229797f53b7d739195b0fd0dcc9fa72b", 0xe2, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate_iov(0x14, r2, &(0x7f00000005c0)=[{&(0x7f0000000280)="33a58ae0595b55f6c35f9aafaf57426374b76a91d6fd22c35db8e4aac8189dbf85c8bacc714a09c85066f2ecb9c9f94a48344e9d5167273357168e681978eb614e709119cd58239ec73bee8e4aa2e4389d70b809dc", 0x55}, {&(0x7f0000000300)="3bf22e4657341ebe46d49472c5a25e1f20b092a29a6c26c96047d66374c7d5a690313cfa9adaca13ef2e352a18d1558c04bd85925552306e1a4c9ad0a121d0d88e99bdb26bbfd79e87774f4dd88210fc08bdec34631fc0d2d42673baf12a7088e70eb31f7148d9c685336a62e5521736e40193725a7a16069b2b6ed5b15f095ed7aa3b1df087a6bf9d23782492a892890fbf20cfcc0d9b0cd52f89bddf1b2f328b1ea3836a48152bf2081009ffa8d7b1ef1624920aff7280f891b6b6f83eff432eaa549e925f295621631f25a922be9c8fd0dca3c978c919e92d7cec7520dbe3e40ecad06eb1f84aebe7efb106aa8825b5bdca94fb73fa1e510031d7d32eac", 0xff}, {&(0x7f0000000400)="ebd508d88aaa1273776846fa1de234507466ba5a58e7c2ca0cfb335439f5ab3574ab816b429302a0c17b276960c975a5c610bde4937b02ac3e52fc05c7f16190e90ca0017cec3badd0a8aa0914d8c044b40e965770ccdd9cd73483a061fa5e1da1eead77005cfafd298e147ee94e1caf9c302a33fd7ad878d147b474712cfa2b9593ee247ee408cbe423fd1ad5dcc15c91ca18c4ac", 0x95}, {&(0x7f00000004c0)="da188cadedbed661a12875e70650e64f71eee3a93f747ba97d2d94f0cf3a7938d22b19c31b6b6db6ef8d11eb1185d57207", 0x31}, {&(0x7f0000000500)="58175a3e11b4e02266d5e6a224d6f9bf000ed69bbef21de5634e45ca7e8dcb2b392c789dfe7a7c04054ee1428dfae9f4bb50add572ccac0a6dc77f655052f68a12312f84a2d6f58685b830cd0d872be1fa1cf740a6920958108273f6a64793c7c8a59e43bdfb9c67973b343cdd4ad5101878d187fcccbb5579d75c7fdd501cd06bca5eea8f29cbd79beaa36125d81e88b187221313b372fb65cb752e13b2314afa25fe801a0eb04488199e", 0xab}], 0x5, r3) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) fcntl$lock(r0, 0x20000000007, &(0x7f0000000040)={0x2, 0x4, 0xffc, 0x800, r4}) 17:28:09 executing program 5: mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x3, 0x0, &(0x7f0000000000)) 17:28:09 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x20000, 0x101) r0 = socket(0x10, 0x2, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000180)='net/dev\x00') sendfile(r0, r2, &(0x7f0000000080), 0x80000000) [ 527.594077] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=30022 comm=syz-executor0 17:28:09 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000180)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000000c0)={0x14}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000080), 0x80000000) 17:28:09 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:09 executing program 7: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000805ff4)) [ 527.694823] 9pnet: p9_errstr2errno: server reported unknown error  17:28:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080), &(0x7f0000000040)=0x4) 17:28:10 executing program 5: mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000f4c000)=""/4096) 17:28:10 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x28) sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:10 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) ioctl$FICLONE(r1, 0x40049409, r0) 17:28:10 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)=0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ptrace$setregset(0x4205, r1, 0x6, &(0x7f0000000340)={&(0x7f0000000300)="e32eccd4de9ff23b769cafecf27b9d9dda1eb93f74e6af23", 0x18}) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20204000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xdc, r2, 0x34, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000000}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x12}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x20}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x1a}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x16}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffff80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0xdc}, 0x1, 0x0, 0x0, 0x20008040}, 0x80) r3 = socket(0x10, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r3, r4, &(0x7f0000000080), 0x80000000) 17:28:10 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) fremovexattr(r0, &(0x7f0000003a40)=ANY=[]) 17:28:10 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:10 executing program 0: r0 = socket(0x10, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000000c0)='cgroup\x00') sendfile(r0, r2, &(0x7f0000000080), 0x80000000) 17:28:10 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fallocate(r0, 0x21, 0x0, 0x8) [ 528.138704] 9pnet: p9_errstr2errno: server reported unknown error  17:28:10 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/access\x00', 0x2, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:10 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000640)='/dev/md0\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') 17:28:10 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8949, &(0x7f00000000c0)={'veth1_to_team\x00', @ifru_data=&(0x7f0000000000)="0f2eb040e3cb146b2923faec09458cb63547f7920204ee52a3026bf08fc8b1fc"}) 17:28:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000000000), 0x4) 17:28:10 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000180), 0x4) 17:28:10 executing program 0: r0 = socket(0x10, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000080), 0x80000000) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000180), &(0x7f00000001c0)=0xffffffffffffff30) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000140)=0x9) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x1f, 0x10000000, 0x80000001, 0x0, 0x5}, 0x14) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$revoke(0x3, r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0xffffffffffffffff, 0x1, 0xed0, 0x1, 0x7}}) 17:28:10 executing program 4: getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) socket(0x10, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x9) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x40, 0xfffffffd) 17:28:10 executing program 6: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0x0, 0x6, {{0x7fffffff, 0x7, 0x0, r1}}}, 0x28) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000680)) r3 = socket(0x10, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r3, r4, &(0x7f00000000c0), 0x80000000) 17:28:10 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:10 executing program 5: r0 = eventfd2(0x7f2c, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) 17:28:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000000100), &(0x7f0000000140)=0x4) 17:28:10 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000040)=0x14, 0x4) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000180)=""/220) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, 0xfffffffffffffffb) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) [ 528.380470] 9pnet: p9_errstr2errno: server reported unknown error  17:28:10 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) futimesat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{r2, r3/1000+10000}}) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000140)=""/11) sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:10 executing program 0: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000000)={0x10}) 17:28:10 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@remote, 0x0, 0x1, 0x0, 0x5}, 0x20) 17:28:10 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)) r2 = socket(0x10, 0x2, 0x0) getpeername$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x110, r0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x80) dup2(r1, r3) fcntl$addseals(r3, 0x409, 0x4) sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:28:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000001c0012000c00010062040000000000000000020008000200070000002f5e07118d95e4bf89e3479d86e5bfb6253b9447e4ce263e27788b4f8f83e477aba402f32ee58a20753084155a212ee6ba80e4e122476422ae80dbe5bf202907e25983c8366fb98795"], 0x1}}, 0x0) 17:28:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mount(&(0x7f0000000000)='./file0/file0/file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0xfffffffffffffffe, &(0x7f0000000dc0)) 17:28:10 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x6}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000080)=""/45) 17:28:10 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x800, 0x0) setsockopt$inet_int(r0, 0x0, 0x37, &(0x7f0000000100)=0x9, 0x4) r1 = socket(0x10, 0x2, 0x80000000) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000140)={0x800, 0x1, 0xffffffff}, 0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000000)='net/udp6\x00') sendfile(r1, r3, &(0x7f0000000080), 0x80000000) 17:28:10 executing program 0: socket(0x10, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r0, &(0x7f0000000080), 0x80000000) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 17:28:10 executing program 7: r0 = socket(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x400000000000160, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}}, 0x0) 17:28:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[]) r1 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$binfmt_elf32(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c460403010000000800000000000000000000000000000000003800000000000000000000000000200001008708000001000000000001000000000000000000000000000000510b00000000000000000000000000a6fc9deb1dae26af5c55907f28432679920a55c2f2d7ce3717671221bbe34b418a2e216b7b26fcdf48d58187bf76ab9a8b1b846cfd1aad4967f8bb758f952603a6b2b35038742c292dda0f4769"], 0xa4) fcntl$setstatus(r2, 0x4, 0x6101) write$FUSE_LSEEK(r2, &(0x7f0000000240)={0x18, 0xfffffffffffffff5, 0x0, {0xfff}}, 0x18) r3 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) memfd_create(&(0x7f0000000280)='msdos\x00', 0x0) 17:28:10 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000340)="4bfc1ab136e6b4dde8e54fe7e4d22389b3b050adb334fa8b8e737e03d3df5f6bc8466e7472ea44fe79386ad6101878a88d8af8f4e2fc704c00139dc9eaa289895bd37f99d597e15d9ed6893cbb672d64c62c20c2d9c10864280ac0640cb01091473e6e7db2f65d2d4fa49318fca88c058eeeef0debb209fe16c68f38a4e3334fa41c2b7b45e203cc39f5ce0abd9649d97a0fbb5d840475401e78e0cdd70195e518e2ec722e8c371b61cb1e616be35e120e7808385abe1aeca6c0f6be145914691d510a99a706d30f85a3f4293b46aa61763ea26ec255071cc902093d04ffc219f7881efa568e5c57a68fa364d777d5602951df8b3a79f7100e99c903", 0xfc) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000180)=0xc) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x24) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040), 0x4) 17:28:10 executing program 4: r0 = socket(0x10, 0x4, 0x1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e20, 0x1, @empty, 0x1}, {0xa, 0x100004e24, 0x6, @local, 0x5}, 0x80, [0x203, 0x0, 0x9, 0x3, 0x0, 0x7]}, 0x5c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:10 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:10 executing program 3: timer_create(0x4000000, &(0x7f0000000180)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000140)) [ 528.699487] 9pnet: p9_errstr2errno: server reported unknown error  17:28:10 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r2, 0x120, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7c}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000010}, 0x8c0) pwrite64(r1, &(0x7f0000000000)="90dc912276c3bda57dd58c281cf18425c119f990ea40bf4aa9b64436bba4e6e0648ccd1cbe12dccd7ed6474f6336534bc66585d98163f054af8271879f8117ab8b35819f992f1cf617fb9b99a7e61a85bfc934627d627d8cf0c7fec200a309e00793c3b71705f474434cf4302ad26ee830500e8f68b184ad002bd8ca", 0x7c, 0x0) sendfile(r0, r1, &(0x7f0000000280), 0x80000000) lseek(r1, 0x0, 0x0) 17:28:10 executing program 1: memfd_create(&(0x7f0000000040)='/dev/cuse\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') read(r0, &(0x7f00000000c0)=""/208, 0xd0) 17:28:10 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001500)=0xc) sendfile(r0, r1, &(0x7f0000000080), 0x80000000) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000001240)=0x0) getresuid(&(0x7f0000001280), &(0x7f00000012c0)=0x0, &(0x7f0000001300)) getresgid(&(0x7f0000001340)=0x0, &(0x7f0000001380), &(0x7f00000013c0)) sendmmsg$unix(r1, &(0x7f0000001480)=[{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="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", 0xff}], 0x2, &(0x7f0000001400)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000a64e"], 0x48, 0x20000004}], 0x1, 0x40) 17:28:10 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f00000002c0)) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000180)=""/227, &(0x7f0000000040)=0xe3) 17:28:10 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)=0x0) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(r1, &(0x7f0000000140)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:28:10 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) write(r1, &(0x7f00000001c0), 0x0) 17:28:10 executing program 7: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000000)) mq_timedreceive(r0, &(0x7f00000000c0)=""/239, 0xef, 0xfbf5, &(0x7f00000001c0)={0x0, 0x989680}) 17:28:10 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080), 0x80000000) 17:28:10 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x2, 0xb1, 0x6}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:10 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) 17:28:10 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0), 0x8) 17:28:10 executing program 7: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r0, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 17:28:11 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x324, 0x1, 0x9, 0x80, 0x4000000040000}, 0xc) fgetxattr(r0, &(0x7f0000000000)=@random={'trusted.', '?posix_acl_access/trusted${}wlan1\x00'}, &(0x7f0000000140)=""/218, 0xda) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:11 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast2, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000000c0)=0xe8) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:11 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:11 executing program 4: r0 = socket(0x10, 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/raw6\x00') sendfile(r0, r2, &(0x7f0000000080), 0x80000000) 17:28:11 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x6}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000000)) 17:28:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x7ff}) r1 = syz_open_pts(r0, 0x20201) writev(r1, &(0x7f0000003440)=[{&(0x7f0000001300)="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", 0x1ed}], 0x1) [ 529.004479] 9pnet: p9_errstr2errno: server reported unknown error  17:28:11 executing program 5: stat(&(0x7f0000000640)='./file0\x00', &(0x7f00000003c0)) 17:28:11 executing program 7: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000000)) preadv(r0, &(0x7f0000001700)=[{&(0x7f0000000600)=""/56, 0x38}], 0x1, 0x0) 17:28:11 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x100) r2 = getgid() mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x80000, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@nodevmap='nodevmap'}, {@cache_loose='cache=loose'}, {@dfltgid={'dfltgid', 0x3d, r2}}, {@version_L='version=9p2000.L'}]}}) write$P9_RATTACH(r1, &(0x7f00000003c0)={0x14, 0x69, 0x2, {0x1, 0x3, 0x5}}, 0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r4 = add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000340)="eb", 0x1, 0xfffffffffffffff9) keyctl$restrict_keyring(0x1d, r4, 0x0, &(0x7f0000000380)='nodevmap') sendfile(r0, r3, &(0x7f0000000080), 0x80000000) recvfrom$unix(r3, &(0x7f0000000000)=""/86, 0x56, 0x10000, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 17:28:11 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000140)=0x1e) sendfile(r1, r1, &(0x7f0000000080), 0x80000000) 17:28:11 executing program 0: r0 = socket(0x10, 0x2, 0x0) gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000000)={{0xffffffffffffffff, 0x2, 0x100000000, 0x1, 0xffff}, 0x7, 0x4}) write$P9_RSETATTR(r1, &(0x7f00000000c0)={0x7, 0x1b, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000140)) 17:28:11 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000440)={0xa8, 0x0, 0x0, [{}]}, 0xa8) 17:28:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@dev, @empty, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b4cf276f5268ed3}) 17:28:11 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) fcntl$getflags(r0, 0x1) 17:28:11 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@local, @local, @dev, 0x0, 0x2}) 17:28:11 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000240)="4a6653ca6e65742f736f66746e838607257461740000000000910500") setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e23, 0x3, @local, 0x2f}, {0xa, 0x4e22, 0x2, @empty, 0x1000}, 0x0, [0x2, 0x3, 0xd0dc, 0x790c, 0x7f0000000000000, 0x42, 0xea8, 0x401]}, 0x5c) sendfile(r0, r3, &(0x7f0000000080), 0x80000000) 17:28:11 executing program 0: r0 = socket(0x13, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@mcast2, @empty, @mcast2, 0x0, 0x60}) 17:28:11 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000), 0x0, 0x0) 17:28:11 executing program 1: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) rename(&(0x7f0000000040)='./file0/bus\x00', &(0x7f0000000280)='./file0\x00') 17:28:11 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) socketpair$inet6(0xa, 0x5, 0x200, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000140), 0x4) [ 529.273936] 9pnet: p9_errstr2errno: server reported unknown error  17:28:11 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') unshare(0x20000400) sendfile(r0, r1, &(0x7f0000000100), 0x0) 17:28:11 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{0xa, 0x1}, {0x4, 0x10000}, {}], 0x3) 17:28:11 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) sendfile(r0, r1, &(0x7f0000000080), 0x80000000) mount$9p_tcp(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x10, &(0x7f00000001c0)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@access_any='access=any'}]}}) 17:28:11 executing program 3: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0xffffffffffffffff}) 17:28:11 executing program 4: r0 = socket(0x10, 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) gettid() r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000240)='io\x00') sendfile(r2, r2, &(0x7f0000000100)=0xfffffffffffffffc, 0x3abb) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xa884, 0x3, 0x0, 0x0, 0x9, 0x4, "9742d0212f8eeedc6e6d1963922f9adde0e2f98dc02b4ae14817d7a9081593892bf40f30aa4a37f6edc189c8018fef45e0065cd2846b4c5754962962a0106f31", "452f65bf829c05f021c433ab82eb1558444b580078780debef7fef426a1a2235b0dbb9200085bf554bd0b02c7c488a242f2ac9f8e7774e6c541afc9ecd376096", "039b53783f04da527280b7f7e9449a08f51a205312b59161d389457d73be532e", [0x9, 0xb6]}) 17:28:11 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)="000000008c00000001000000008000", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bd49bb780ae79a687e3f36e58fa55d182c2fa3f2d480c43bbebea3201419899a62ec9a0c32f710f9310fced87cc77720edb122efef565e2c64af3ab74207c2b7", "e44a52d85dd4f80c8a419e7dc0096de3187ed91f64dc91f0ace081c53b850c12"}) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000000)) 17:28:11 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000140)=0x30) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0xf, 0x1, &(0x7f0000000280)) openat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x90) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)) accept$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) dup2(r1, r0) 17:28:11 executing program 5: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x40}) 17:28:11 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000080)=@known='user.syz\x00') 17:28:11 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x200000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f00000002c0)={{0xffffffffffffffff, 0x3, 0x4, 0x0, 0x39}, 0x5, 0xe81, 0x100000000}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x1, 0x8, 0x3, r2}) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000340)="3eb064aa0469f0b9b647001f19c712") ioctl$LOOP_CTL_ADD(r1, 0x4c80, r3) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') recvfrom(r0, &(0x7f0000000140)=""/251, 0xfb, 0x22, &(0x7f0000000240)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-twofish-3way\x00'}, 0x80) sendfile(r0, r4, &(0x7f0000000080), 0x80000000) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) 17:28:11 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00') 17:28:11 executing program 7: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000000)) mq_timedreceive(r0, &(0x7f00000000c0)=""/239, 0xef, 0x0, &(0x7f00000001c0)={0x0, 0x989680}) 17:28:11 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) sched_getparam(r0, &(0x7f00000000c0)) r1 = socket(0x10, 0x2, 0x0) gettid() r2 = fcntl$getown(r1, 0x9) r3 = syz_open_procfs(r2, &(0x7f0000000040)='net/dev\x00') sendfile(r1, r3, &(0x7f0000000080), 0x80000000) write$binfmt_aout(r3, &(0x7f0000000100)={{0x10b, 0x750, 0x9, 0xcd, 0x21f, 0x0, 0x348, 0x2}, "31e4035defb7f2a7cb197e5be2ceafab38980d74b11e1d0583773eb10076a51792e02d7f7448b8c90b6ecb7993484e954642082189b6ce7925138aff7416fdcca113fb72a8567248ab69ddc2eaefd49be8ec19381f19743385d7d41d9c4a2731b3a92985517728da566b420fef73c524735a009a22edbcce9067e0678e99dfa1bae76cc6b977b955cc53ee56f66ff0fd4d4e5712a5758944", [[], [], [], [], [], []]}, 0x6b8) fcntl$getown(r3, 0x9) 17:28:11 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000), 0x0, 0x0) [ 529.604944] 9pnet: p9_errstr2errno: server reported unknown error  17:28:11 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f00000000c0)={0x6, 0x6}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:11 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x24) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000008b80)=[{{&(0x7f0000001900)=@can, 0x80, &(0x7f0000002c80), 0x0, &(0x7f0000002d00)=[{0x10}], 0x10}, 0x3}], 0x1, 0x0) 17:28:11 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x23, &(0x7f00000000c0), 0x4) 17:28:11 executing program 7: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000140)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 17:28:11 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080), 0x80000000) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0x40000000}, 0xc) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) 17:28:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000000), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=@dellink={0x28, 0x11, 0x9, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 17:28:11 executing program 1: inotify_init() r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f0000000100), 0x80000001) 17:28:11 executing program 5: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000000)) close(r0) 17:28:11 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x4, 0x7b8, [0x0, 0x200006c0, 0x200006f0, 0x20000720], 0x0, &(0x7f00000002c0), &(0x7f0000001800)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff02000000150000002f00000088096272696467653000000000000000000076657468315f746f5f7465616d00000073797a6b616c6c657230000000000000000000000000000000000000000000000000000000000000ffffffffaaaaaaaaaaaaffffffffffff000008010000680200009802000070687973646576000000000000000000000000000000000000000000000000007000000000000000766c616e3000000000000000000000000000000000000000000000000000ff0000000000000000000000000000006263736830000000000000000000000000000000000000000000000000000000000000000000000000000000001a10000000000000000000000000000000000000005345434d41524b000000000000000000000000000000000000000000000000000801000000000000010000000300000073796f626a6563745f723a6175646974645f657865635f743a73300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004155444954000000000000000000000000000000000000000000000000000000080000000000000003000000006c8d29da3e910000004e4651554555450000000000000000000000000000000000000000000000000008000000000000000200000000000000090000006d0000000000626f6e645f736c6176655f310000000069666230000000000000000000000000626f6e645f736c6176655f310000000079616d30000000000000000000000000ffffffffffffffff00ffffffaaaaaaaaaaaaffffffff00ff00007000000008010000500100005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a3000000000000000000000000000ae000000000000050000000000000049444c4554494d4552000000000000000000000000000000000000000000000028000000000000000100000073797a31000000000000000000000000000000000000000000000000c7020000000000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a300000000000000000000000000008000000000000590000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff020000001100000004000000aafb76657468305f746f5f6272696467650076657468315f746f5f62726964676500697036677265746170300000000000007465616d5f736c6176655f3100000000aaaaaaaaaa21ffff000000ffaaaaaaaaaaaaffffffffecff00090000000030010000800100007261746565737400000000000000000000000000000000000000000000000000480000000000000069705f76746930000000000000000000697064647030000000000000000000002f0002000400000002000000000001004000000000000000000001000000000007000000000000004c45440000000000000000000000000000000000000000000000000000000000280000000000000073797a300000000000000000000000000000000000000000000000011f000000eb040000000000004c45440000000000000000000000000000000000000000000000000000000000280000000000000073797a30000000000000000000000000000000000000000000000001010000000100000000000000050000000200000080356272696467655f736c6176655f30000065716c000000000000000000000000006272696467655f736c6176655f30000064756d6d793000000000000000000000ffffffffffffff00000000ff00000000000000ff00ffff000000b0000000480100009001000071756f746100000000000000000000000000000000000000000000000000000018000000000000000000000000000000010000000000000005000000000000004552524f5200000000000000000000000000000000000000000000000000000020000000000000004106260ecc243ad8c07cf4989f2da884f7d044cd9c1af2f530221cb9acbb00006c6f670000000000000000000000000000000000000000000000000000000000280000000000000004d5386aa479936f9b490ca588232491b8b072d6f7948230eac74bc4c7a6ed0002000000000000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a31000000000000000000000000030000000000000003000000000000007d01bd690b26eadcbc4fb4e4d4c7f7382ca80a654762b76fae8b8bc780a34fbe8fe748d4430ca60590bd11bbec20750d49ec3d0efa4411803fbb8567e41bab5ea91d17d97514a16e1ab84ba0d0a5497cf349dd8e50cd009c8ffd0c903663864fb9a3e17e2bc3f5518b66a067cda57ddeef7cedb76a7fc8e51e712d4251aa505cc8ca7b4e74e81dcc075b26e51fedb4f0e5fc9ffc462eca701a1e1dc860ca666dd16be741b7a3245b4687548ef7d172c3857fe4a18ed30abf3169867583bd384d649271875beea89ed6387b12bfa387568bd3456c30a6182cce49fcc099ea79ee416172b2363a71d86802d369b768e0a8a300000000000000"]}, 0x927) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r1, &(0x7f00000000c0), 0x200) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0xa4, "36c5f69e8a56bfdfff97d53f5ff5d737b1a80d08ed51a7691c54f57f5dda9994eaee2a6be21363ef54b5cbc32a8a8cd851dea2cf53bbf07979c1eb0284e4888744c1cd904b56f6f2f627f5719d621136c48fca4be4aafdada6f08efe3d4256f08af37e569a07d3afd47adc319d2f845bf3aea1c6b629c4d06382db9acd60e39bb0cc181fee8774e841fca8fb2635544ae2cddbd69bbb5d795a811fba5a878596816af091"}, &(0x7f0000000280)=0xc8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000140)=0x2, 0x4) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000380)) sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:28:11 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000000)={0x78, ""/120}) 17:28:11 executing program 3: sysfs$1(0x1, &(0x7f0000001180)='wlan1selfmd5sum\x00') [ 529.983792] 9pnet: p9_errstr2errno: server reported unknown error  17:28:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) 17:28:12 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000000)) 17:28:12 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000), 0x0, 0x0) 17:28:12 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000000) 17:28:12 executing program 4: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@rc, &(0x7f00000000c0)=0x80, 0x80000) getpeername$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:12 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 17:28:12 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0xd, 0xa, 0x1ff) fcntl$setpipe(r0, 0x407, 0xfbc3) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x8000) 17:28:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x2) [ 530.651456] 9pnet: p9_errstr2errno: server reported unknown error  17:28:12 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000000, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 17:28:12 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f00000000c0)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x80000000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="18147a00", @ANYRES16=r2, @ANYBLOB="000128bd7000fddbdf250900000008000600ff0300000800060003000000"], 0x24}, 0x1, 0x0, 0x0, 0x810}, 0x20000001) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000240), 0x4) sendfile(r1, r1, &(0x7f0000000080), 0x80000000) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000300)=0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x2, 0xffffffffffffa3d0, 0x3b0, 0xffffffffffffff7f, 0x0, 0x67, 0x2000, 0x2, 0x3, 0x8001, 0x5, 0x3, 0x800, 0x5, 0x2, 0x0, 0x6, 0x7, 0x2, 0xffffffffffffffc0, 0x5, 0x100000000, 0xed2f, 0x80, 0xb5c, 0xffffffffffffffff, 0x1, 0x9, 0xff, 0x9, 0x2, 0x226, 0x9, 0x100000000, 0x1, 0x9, 0x0, 0x3f, 0x6, @perf_config_ext={0x8, 0x4}, 0x400, 0x0, 0xffffffff, 0x7, 0xe9c, 0x0, 0x8695}, r3, 0x2, 0xffffffffffffffff, 0xa) 17:28:12 executing program 3: 17:28:12 executing program 5: 17:28:12 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)=0x0) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(r1, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:28:12 executing program 2: 17:28:12 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8000, 0x0) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:12 executing program 1: 17:28:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x24) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000100)=""/2, 0x2}], 0x1, 0x0) 17:28:12 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x24) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000080)=0x9, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 17:28:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000000), 0xc, &(0x7f0000001140)={&(0x7f00000010c0)=@dellink={0x28, 0x11, 0x9, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x1}]}, 0x28}}, 0x0) 17:28:12 executing program 4: socket(0xd, 0x5, 0x4) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') 17:28:12 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) fgetxattr(r0, &(0x7f0000000180)=@random={'os2.', 'net/dev\x00'}, &(0x7f00000001c0)=""/162, 0xa2) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') ioctl$TCSETSW(r2, 0x5403, &(0x7f00000000c0)={0xcea, 0x100, 0x81, 0x2, 0x1, 0x4, 0x10000, 0xffffffff80000001, 0x3, 0x80, 0x1, 0x3}) sendfile(r1, r2, &(0x7f0000000080), 0x80000000) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)) 17:28:12 executing program 0: r0 = socket(0x10, 0x2, 0x0) socket(0x9, 0x80e, 0x5) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000100)='net/dev\x00') ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000000)={0x4, 0xac, 0x80a8}) sendfile(r0, r2, &(0x7f0000000080), 0x80000000) 17:28:12 executing program 7: 17:28:12 executing program 2: 17:28:13 executing program 1: 17:28:13 executing program 5: 17:28:13 executing program 7: 17:28:13 executing program 4: r0 = socket(0x10, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:13 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x20000, 0x0) fchmodat(r0, &(0x7f0000000140)='./file0\x00', 0x10) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) 17:28:13 executing program 2: 17:28:13 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='\b\x00\x00\x00\x00\x00\x00\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:13 executing program 1: 17:28:13 executing program 3: 17:28:13 executing program 5: 17:28:13 executing program 7: 17:28:13 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x4001, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'bcsh0\x00', 0x5}) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000240)=0x9, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) r1 = socket(0x200000000010, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000000)=0x400000000000, 0x80000000) 17:28:13 executing program 2: 17:28:13 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="6e65ce2fb807000069040000ff0083525f116a56fc1cb6c41cee3a3ba9cf07048e87db3cfe6fd907ddc89974f2f1ec6cffb91938922db4fa088f09085a3a227a13465efba680e36b02061528f3844fa9b45ad78ffa8a8f1c3a9d3aea9e4fb147240e3ca77172feb2f39310da34bb") sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:13 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) write$P9_RUNLINKAT(r0, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) 17:28:13 executing program 1: 17:28:13 executing program 7: 17:28:13 executing program 3: 17:28:13 executing program 5: 17:28:13 executing program 2: 17:28:13 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) recvfrom$unix(r1, &(0x7f0000000140)=""/177, 0xb1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e23}, 0x6e) 17:28:13 executing program 0: r0 = socket(0x10, 0x2, 0x0) clock_gettime(0x7, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000040)={{r2, r3/1000+30000}, {0x77359400}}, 0x0) sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:13 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000200)) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x200040, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x200, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000680)=0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x6, 0xe666, 0x3, 0xcb7, 0x0, 0x3, 0x40000, 0x0, 0x5, 0x93fe, 0x0, 0x2, 0x0, 0x9, 0x1000, 0x100000001, 0x74, 0x1, 0x0, 0x20000000000000, 0x8, 0x3f70, 0xa05, 0x9, 0x4, 0x4, 0x710, 0x80000000, 0x9b7a, 0x6, 0x7, 0x6, 0xffffffff, 0x9787, 0x6, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f00000000c0), 0xc}, 0x2000, 0x10, 0x37, 0x7, 0x81, 0x1}, r2, 0xa, 0xffffffffffffff9c, 0x1) r3 = socket(0x10, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r3, r4, &(0x7f0000000080), 0x80000000) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000240)) setns(r1, 0x10000000) 17:28:13 executing program 1: 17:28:13 executing program 2: 17:28:13 executing program 7: 17:28:13 executing program 3: 17:28:13 executing program 4: r0 = socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r0, &(0x7f0000000080), 0x80000000) 17:28:13 executing program 5: 17:28:13 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000000)) sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:13 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1f) sendfile(r1, r2, &(0x7f00000000c0)=0x25, 0x80000000) syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x4, 0x4100) 17:28:13 executing program 1: 17:28:13 executing program 7: 17:28:13 executing program 2: 17:28:13 executing program 3: 17:28:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000080), 0x80000000) 17:28:13 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x6, 0x1, 0xff, 0x0, 0x12fa, 0x3ff, 0xf4}, &(0x7f0000000040)=0x20) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) 17:28:13 executing program 5: 17:28:13 executing program 1: 17:28:13 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)=0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) r3 = socket(0x10, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='setgroups\x00') socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f00000000c0)) sendfile(r3, r4, &(0x7f0000000080), 0x80000000) capset(&(0x7f0000000140)={0x20071026, r1}, &(0x7f0000000180)={0x1ff, 0x9, 0x2, 0x7, 0x5, 0x100}) ioctl$KDSETLED(r2, 0x4b32, 0x1f) ioctl$KDADDIO(r4, 0x4b34, 0x1ff) 17:28:13 executing program 7: 17:28:13 executing program 2: 17:28:13 executing program 3: 17:28:13 executing program 4: getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0, &(0x7f0000000180)) socketpair$inet6(0xa, 0x3, 0x200, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r2, &(0x7f0000000900)=[{&(0x7f0000000680)=""/205, 0xcd}, {&(0x7f0000000780)=""/216, 0xd8}, {&(0x7f0000000880)=""/69, 0x45}], 0x3) setfsuid(r0) r4 = socket(0x10, 0x2, 0x0) r5 = add_key$keyring(&(0x7f0000000a80)='keyring\x00', &(0x7f0000000ac0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000009c0)='user\x00', &(0x7f0000000a00)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000a40)="b04f65fa6c3f570dddb6a239d54750349cb9930212ac631f78cdf5ec7296885bb47e8d022037b09fa7d21470e33ecc9ac40721f5d6", 0x35, r5) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)=0x0) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2000, 0x0) ioctl$RTC_WKALM_RD(r7, 0x80287010, &(0x7f0000000400)) fcntl$getownex(r7, 0x10, &(0x7f00000000c0)) r8 = syz_open_procfs(r6, &(0x7f0000000440)="6e65742f736f636b737461743600eff7d353ef21e71cc14ca103fb0dcf63ff488acf4d502975212dc8c5b603754aa20ee4976c73c252a0969eebe8af2a3ed59e273b2fb317c93243b5ac2d8c6140f59f4280a214d36b2aea84d2a927377f8af5b8210b5e0a056294b7f20e92e87cd961743a4f50935e50120b45f2f48327b6cd25166a") flock(r8, 0xc) write$FUSE_NOTIFY_INVAL_INODE(r7, &(0x7f0000000500)={0x28, 0x2, 0x0, {0x4, 0x9, 0x5c4}}, 0x28) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@mcast2, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) mkdirat$cgroup(r8, &(0x7f0000000b80)='syz1\x00', 0x1ff) setsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000000300)={{{@in=@dev={0xac, 0x14, 0x14, 0x11}, @in6=@local, 0x4e22, 0x0, 0x4e22, 0x7f, 0xa, 0x80, 0xa0, 0x84, r9, r1}, {0x1, 0x8, 0xff, 0x28e8eccb, 0x80000001, 0x3ff, 0x5e26, 0x1}, {0x1, 0x5, 0xff, 0x2}, 0x8, 0x6e6bb5, 0x0, 0x1, 0x2}, {{@in6=@loopback, 0x4d3, 0x33}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x0, 0x4, 0x3, 0x5, 0x4, 0x3, 0xa18}}, 0xe8) getsockopt$inet_tcp_int(r7, 0x6, 0x5b, &(0x7f0000000540), &(0x7f0000000580)) close(r3) r10 = syz_open_procfs(r6, &(0x7f00000005c0)='fdinfo/3\x00') getpeername$inet(r4, &(0x7f0000000940)={0x2, 0x0, @multicast2}, &(0x7f0000000980)=0x10) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b40)='IPVS\x00') prctl$setmm(0x23, 0x2, &(0x7f0000dfe000/0x200000)=nil) sendmsg$IPVS_CMD_NEW_DEST(r10, &(0x7f0000000d40)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000f40)=ANY=[@ANYBLOB="3ac8b030d271448fd05609c92d79daca95da8ba27a9dd44cc65aba7421042f7c010000", @ANYRES16=r11, @ANYBLOB="020529bd7000fddbdf25050000003c0001000800080005000000080002002f00000008000b007369700008000b007369700008000b0073697000080001000200000008000800f9126f1f2800030008000400f7ff000014000200766c616e3000000000000c0002000800090080000000080005005ee7290508000400060000001800010014000300ac1414bb0000000000000000000000001c000200080c030002000000080009000100000008000600f166dbf76d433ceb08000400070000000800040001000000140002006970366772657461703000000000000014000200766574683000000000000000000000001400020067655f736c6176655f3000001400060000000000000000000000000000000000080007004e2400004800030014000200726f736530000000000000000000000008000400040000000800080003000000080004008f0200000800050000000006080001006cee8a872a000300030000000000000036fdec4132196ccbfb6b187d46082191daba8bb04ecaa964b0"], 0x17c}, 0x1, 0x0, 0x0, 0x24008800}, 0x4) sendfile(r4, r8, &(0x7f0000000080), 0x80000000) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000600)) 17:28:13 executing program 0: r0 = socket(0x10, 0x80803, 0x0) setsockopt(r0, 0x2, 0xffff, &(0x7f0000000000)="7be41da0381c85c0478b807d1def8b56aa69cd60395f1ffa57445e19ed2193e20fa3d21bd2d0f67dfe9a14813e57644531b26c4de9f60391109dc62965aa92cbfab8d175a8c64c745dbd324d6a359db5f0f6d69d3b0733c8fdd547f437c4129d94c72279c77703d78d9a417069a553fb59ae071147bca768a2fd", 0x7a) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r2, &(0x7f0000000080), 0x80000000) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000140)=0xc) rt_sigqueueinfo(r3, 0x35, &(0x7f0000000180)={0x2a, 0xa5b, 0x200, 0x8}) fcntl$setown(r0, 0x8, r3) ioctl$fiemap(r2, 0xc020660b, &(0x7f00000001c0)={0x6, 0x8, 0x2, 0x1, 0x2, [{0x59, 0x1ff, 0x5, 0x0, 0x0, 0x600}, {0x80000000, 0x8, 0x6}]}) 17:28:13 executing program 5: 17:28:13 executing program 2: 17:28:13 executing program 1: 17:28:13 executing program 7: 17:28:13 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x19, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:13 executing program 3: 17:28:13 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="6e65740702657600") sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:13 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000140)=""/219) 17:28:13 executing program 5: 17:28:13 executing program 2: 17:28:13 executing program 1: 17:28:13 executing program 7: 17:28:13 executing program 3: 17:28:14 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000280)) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r3, &(0x7f0000000080), 0x80000000) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x8040, 0x0) ioctl$TIOCMGET(r4, 0x5415, &(0x7f0000000140)) 17:28:14 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e20, 0x2, @mcast1, 0x2}, {0xa, 0x4e21, 0x4, @mcast2, 0x80000000}, 0x2d, [0xb3, 0x4, 0x8, 0xb9a, 0x8, 0x0, 0x3f, 0x9]}, 0x5c) openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x80000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:14 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) write$FUSE_GETXATTR(r1, &(0x7f0000000000)={0x18, 0x0, 0x6, {0xffffffff80000001}}, 0x18) 17:28:14 executing program 5: 17:28:14 executing program 2: 17:28:14 executing program 1: 17:28:14 executing program 7: 17:28:14 executing program 3: [ 532.199506] selinux_nlmsg_perm: 75 callbacks suppressed [ 532.199517] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=30615 comm=syz-executor4 [ 532.218503] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=30614 comm=syz-executor6 17:28:14 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080)=0x2000000000, 0x80000000) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffff9c, 0x894b, &(0x7f0000000000)) 17:28:14 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) remap_file_pages(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0xfffffffffffffffe, 0x10001) 17:28:14 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:14 executing program 2: 17:28:14 executing program 5: [ 532.241658] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=30617 comm=syz-executor4 [ 532.241840] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=30618 comm=syz-executor0 [ 532.255281] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=30622 comm=syz-executor0 17:28:14 executing program 1: 17:28:14 executing program 7: 17:28:14 executing program 3: 17:28:14 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) 17:28:14 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000140)=""/4096, &(0x7f0000000000)=0x1000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:14 executing program 2: 17:28:14 executing program 1: 17:28:14 executing program 5: [ 532.453418] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=30636 comm=syz-executor4 [ 532.470770] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=30640 comm=syz-executor4 17:28:14 executing program 7: 17:28:14 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x8000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000180)={0xffffffff7fffffff, 0x4, 0x7}) sendfile(r1, r2, &(0x7f0000000000), 0x80000000) 17:28:14 executing program 3: [ 532.541570] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=30644 comm=syz-executor6 17:28:14 executing program 2: 17:28:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x684, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)) r1 = socket(0x10, 0x2, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) write$P9_RSETATTR(r2, &(0x7f00000001c0)={0x7, 0x1b, 0x2}, 0x7) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r3, &(0x7f0000000080), 0x80000000) 17:28:14 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:14 executing program 1: 17:28:14 executing program 7: 17:28:14 executing program 5: [ 532.614870] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=30653 comm=syz-executor0 [ 532.633775] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=30655 comm=syz-executor0 17:28:14 executing program 3: 17:28:14 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x400000, 0x0) 17:28:14 executing program 2: 17:28:14 executing program 0: r0 = socket(0xa, 0x20002, 0x5) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000000000)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@empty, 0x64, r2}) 17:28:14 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:14 executing program 7: 17:28:14 executing program 1: 17:28:14 executing program 5: 17:28:14 executing program 3: 17:28:14 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x14200c00}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r3, 0x0, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x91}, 0x4004040) 17:28:14 executing program 2: 17:28:14 executing program 7: 17:28:14 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000140)=0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x4c0000, 0x0) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f00000001c0)=""/251) r3 = getpgid(r1) r4 = syz_open_procfs(r3, &(0x7f0000000100)='fd/3\x00') sendfile(r0, r4, &(0x7f0000000080)=0x8000000000000000, 0x80000000) accept$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f00000002c0)={@mcast2, 0x11, r5}) 17:28:14 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) recvmmsg(r1, &(0x7f00000069c0)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/61, 0x3d}, {&(0x7f0000000140)=""/181, 0xb5}], 0x2}, 0x10001}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/104, 0x68}, {&(0x7f00000002c0)=""/237, 0xed}, {&(0x7f00000003c0)=""/172, 0xac}], 0x3, &(0x7f00000004c0)=""/200, 0xc8, 0xcc9}, 0x1}, {{&(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000640)=""/20, 0x14}, {&(0x7f0000000680)=""/226, 0xe2}, {&(0x7f0000000780)=""/43, 0x2b}, {&(0x7f00000007c0)=""/197, 0xc5}, {&(0x7f00000008c0)=""/137, 0x89}, {&(0x7f0000000980)=""/152, 0x98}, {&(0x7f0000000a40)=""/232, 0xe8}, {&(0x7f0000000b40)=""/123, 0x7b}, {&(0x7f0000000bc0)=""/56, 0x38}], 0x9, &(0x7f0000000cc0)=""/185, 0xb9, 0x1}, 0x100000000}, {{&(0x7f0000000d80)=@nfc, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000e00)=""/213, 0xd5}, {&(0x7f0000000f00)=""/150, 0x96}, {&(0x7f0000000fc0)=""/220, 0xdc}], 0x3, 0x0, 0x0, 0xffff}, 0x1}, {{&(0x7f0000001100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000002580)=[{&(0x7f0000001180)=""/146, 0x92}, {&(0x7f0000001240)=""/253, 0xfd}, {&(0x7f0000001340)=""/184, 0xb8}, {&(0x7f0000001400)=""/208, 0xd0}, {&(0x7f0000001500)=""/83, 0x53}, {&(0x7f0000001580)=""/4096, 0x1000}], 0x6, &(0x7f0000002600)=""/226, 0xe2, 0x7}, 0x80000000}, {{&(0x7f0000002700)=@can, 0x80, &(0x7f00000029c0)=[{&(0x7f0000002780)=""/148, 0x94}, {&(0x7f0000002840)=""/75, 0x4b}, {&(0x7f00000028c0)=""/218, 0xda}], 0x3, 0x0, 0x0, 0x400}, 0x200}, {{0x0, 0x0, &(0x7f0000003fc0)=[{&(0x7f0000002a00)=""/182, 0xb6}, {&(0x7f0000002ac0)=""/253, 0xfd}, {&(0x7f0000002bc0)=""/194, 0xc2}, {&(0x7f0000002cc0)=""/114, 0x72}, {&(0x7f0000002d40)=""/226, 0xe2}, {&(0x7f0000002e40)=""/152, 0x98}, {&(0x7f0000002f00)=""/4096, 0x1000}, {&(0x7f0000003f00)=""/134, 0x86}], 0x8, &(0x7f0000004040)=""/202, 0xca, 0x3}, 0xfffffffffffffffa}, {{&(0x7f0000004140)=@alg, 0x80, &(0x7f0000004280)=[{&(0x7f00000041c0)=""/155, 0x9b}], 0x1, &(0x7f00000042c0)=""/133, 0x85, 0x9}, 0x7}, {{&(0x7f0000004380)=@pppoe, 0x80, &(0x7f00000065c0)=[{&(0x7f0000004400)=""/152, 0x98}, {&(0x7f00000044c0)=""/4096, 0x1000}, {&(0x7f00000054c0)=""/3, 0x3}, {&(0x7f0000005500)=""/192, 0xc0}, {&(0x7f00000055c0)=""/4096, 0x1000}], 0x5, &(0x7f0000006640)=""/244, 0xf4, 0x3ff}, 0xff}, {{&(0x7f0000006740)=@can, 0x80, &(0x7f0000006980)=[{&(0x7f00000067c0)=""/133, 0x85}, {&(0x7f0000006880)=""/242, 0xf2}], 0x2, 0x0, 0x0, 0xf540}, 0xfff}], 0xa, 0x20, 0x0) 17:28:14 executing program 1: 17:28:14 executing program 5: 17:28:14 executing program 3: 17:28:15 executing program 2: 17:28:15 executing program 7: 17:28:15 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x8340, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:15 executing program 4: r0 = socket(0x2, 0x40000000000a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r2 = add_key(&(0x7f0000000140)='syzkaller\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000001c0)="9ee09cf65f47fddbe9953a95b01c0620f337c69f100a313cbc6e0590196ffb2426c2c9f01249c2aafb9b745422f6289a5c51569cc1576d08317845d5dac542986d03971db7ac34c007a7d1b870d2d6e822fe8c5befe76d5a10d2cd645ceb2a2a81e628e0cb52e9dd2abe5b1629c699ee0933694996250f7f6d9fd1b0efa3d644b625e0dc8be0794bff2d676b8599737008bdee232773345923bd24cfbec90c009fbf787956be1986c343649a7abae0fc972ec4b70b78b343ce5bae6083172f5f8b138c3b2e5d269920e9b788a82702e1157b70", 0xd3, 0xffffffffffffffff) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000700)=""/231) r3 = add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000600)=[{&(0x7f00000002c0)="692c6c7cbc00d0209ffdf01c5d8ac6df3aacd5c6979c4d70977a6bcd298c0bd1e77523236194da921957de7a8e6fc41a9afce6249a2275296e235fbbc1362743911d041f27205c50db60bb4fef645d0a669dfe49fa8426f9000ba23c28dc48d2080543fc4569f13095e5f17ccef39b17c073e2afdf9b3f6f30c0ba1a2f6e86caaeab8fbf8a89070ba9944c278a91b8544722357f61fe493ba5890b5238121556d4aba5", 0xa3}, {&(0x7f0000000380)="8463e7fd13a639fa9915e6c6fbdbbdf43acfdd66d82f0cf1ce2dced21133eeb4f313e596e32874ef3ace89582c8fd5534b9466efbedc94b571c1e7", 0x3b}, {&(0x7f00000003c0)="fbbc34de4b407ba2f48fb77bfc354245048d1d17f5802b3f77ed96a289e03caaaecebe2bc64ea9d5132a4e7e1a8f3ab7ecfceae967656dfa941775a9fbd31136d0e7638161a5212de4f7cc199501d925f991079c276338e020690e5cf9fa5aebbbb0c2a5585779f9c813ebfe743fa02d91db2ad415006852781c9d737e90a00d789761fd528f5792cbf994ac98bec4975d33498d4bded0e8c4ffadf2ddfd1909", 0xa0}, {&(0x7f0000000480)="907c919fb62d9ba3b0690337e7b5cb83f751281816dbd108969022d1c442475b422bee5b84683407edac66374dfd4602f69121243e6b1cd8b23f6eefab089449c18b5886899b9836b3c3879da1a9fa55ec404f03cd043d3846bc9f2a75825610bb7b2c5fb8d89b06521088eaad368f05f09d28e2658a22612f892cecd81989ba", 0x80}, {&(0x7f0000000500)="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", 0xfd}], 0x5, r3) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00000000c0)={0x15, 0x7b, &(0x7f0000000000)="c3977bdb74ada086e2c1ed5ebd8ce1f3f0101ac7fd819f28b30186cbdc154ade3a168ff57a37d5be974dbf8f6d2d67954d5b9626594c710d32fb23129de9c458b0956a8cfff008f5083e846de43b9388a6c6c88b93cd89364051bfca9e0a35e2508aa4b4303c3d175c9c73d70aadf4a4177618614d84193295a6da"}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0xe188) sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:15 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r2 = dup(r0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000200)=ANY=[@ANYBLOB="c1ffffffffffffff0002130000000000"]) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2810001}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x54, r1, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbe}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x39}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}]}, 0x54}, 0x1, 0x0, 0x0, 0xc001}, 0x40000) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r3, &(0x7f0000000080), 0x80000000) 17:28:15 executing program 1: 17:28:15 executing program 3: 17:28:15 executing program 5: 17:28:15 executing program 2: 17:28:15 executing program 7: 17:28:15 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockname(r0, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x80) r1 = socket(0x10, 0x2, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000001c0)=""/2) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:15 executing program 3: 17:28:15 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) sendfile(r0, r1, &(0x7f0000000080), 0x80000000) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f00000000c0)) 17:28:15 executing program 1: 17:28:15 executing program 5: 17:28:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='sched\x00') read(r0, &(0x7f00000000c0)=""/208, 0xd0) 17:28:15 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000080)) 17:28:15 executing program 3: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000000)) pread64(r0, &(0x7f0000000340)=""/84, 0x54, 0x3000000) 17:28:15 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000280)=@dstopts={0x87}, 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x40000, 0x0) getsockname(r1, &(0x7f0000000000)=@l2, &(0x7f00000000c0)=0x80) poll(&(0x7f0000000200)=[{r0, 0x9}, {r1, 0x700}, {r1, 0x4000}, {r0, 0x5}, {r0, 0x8020}, {r1, 0x2023}, {r1, 0x1214}, {r0, 0x1}], 0x8, 0x9) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000140)={0x40, 0x7, 0x7, 'queue0\x00', 0x8}) 17:28:15 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x800, 0x1ff) ioctl$TIOCSCTTY(r0, 0x540e, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x7ffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x7, &(0x7f00000000c0)=0x3f, 0x4) 17:28:15 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000300)=0x0, &(0x7f0000000340), &(0x7f0000000380)) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)={0x0, 0x0}) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000580)=0x0) r8 = getuid() fstat(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000640)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000000940)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000140)="f5c602d28cc9133bebd8911b4982ea8d9c0e34608ba8aa9b1d05fe8ca72c34881a63f7f92df6fe76b72769a0cb1247fdbc80bc9eb73a7d02feb3ccff7137ddfb83fe7c740741b8ff0062d1d91d8d7987b66a6950d7a50ad7958bcb744a84c6f2759dc262c6dcb493d7199da808a52d8f077326a99ad857d2c970fc6c49b7a50ebfcf90046b6af408ce4524d4d7f7bd09433303abe619", 0x96}], 0x1, &(0x7f0000000880)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}], 0xa8, 0x40000}, 0x0) r13 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') getuid() sendfile(r0, r13, &(0x7f0000000080), 0x80000000) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000980)=0x9, 0x4) 17:28:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'veth1_to_team\x00', {0x2, 0x0, @remote}}) 17:28:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00') preadv(r0, &(0x7f0000001280)=[{&(0x7f0000000100)=""/162, 0xa2}], 0x1, 0x0) 17:28:15 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x200031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180), 0x1c) 17:28:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000600)={@multicast1}, 0x10) 17:28:15 executing program 7: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000), 0x0, 0x0) 17:28:15 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2000, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000200)={0x1, {{0x2, 0x4e21, @broadcast}}}, 0x88) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000140)={{0x2, 0x1f}, 'port1\x00', 0x1, 0x14040b, 0x4, 0x8, 0x2, 0x6000, 0x8, 0x0, 0x1, 0x7}) 17:28:15 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f00000000c0)=""/9) sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:15 executing program 0: r0 = socket(0x15, 0x0, 0x10004) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000040)={0x6e4, 0x7}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r2, &(0x7f0000000080), 0x80000000) 17:28:15 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x800, 0x1ff) ioctl$TIOCSCTTY(r0, 0x540e, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x7ffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x7, &(0x7f00000000c0)=0x3f, 0x4) 17:28:15 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000), 0x0, 0x0) 17:28:15 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000), 0x0, 0x0) 17:28:15 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000), 0x0, 0x0) 17:28:15 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000240)="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") sendfile(r0, r1, &(0x7f0000000080), 0x80000000) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000000)={0x4, 0xf8, &(0x7f0000000140)="d78603af802a18076e4751076f17a68e9f046e44ce3e317394b15a3c89d6e6d74aa0911c75a822af670ef0ec1fd26786b7384be1449b1c27c190db4ba5234de3c5f79a0285e831eacbbec319c65722747460c902726588a00ea88833ba612ab31e56334548b6bf976b3795098dc53087dd239c1239cdc89b8291fc2c835a6d34a3f9bb6e5163c4c6942c87a5c0b16bf68e9bad1d013fe128a6d887fc282bc2588b68381dfb4002219d06ea214571658db14d957562c79d3fc13ede3ec661bf0858b4770b843300288fb6f3763f98b4d5e6ae08ecc861de7baf4dffefdd445367c1b81e6282f478fcb0c3b39897a8b2f0e29804d550a7acba"}) ioctl$TIOCEXCL(r1, 0x540c) 17:28:15 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendto$inet(r0, &(0x7f0000000140)="6bd84ae5b24292f85110ca8743b1ecae941669545be9a712ebc6cb48a562b8676c64eca6c559f913a7a28579866c5af908105e90c5e91c6d1ed435322b8909a01c7a5a462bfe126494ede79cb2188895ae3aa94fda1ed5ab32610e10804053751d33194687358a1be3cc2800fda8ae179ff1005d729f591574c8ccb3c6e8851dacf9968ed4bd3295084238bc585884de9e886bc8712538fd01c84e5ffaabb27be2963b3aede2d572a44ce0fe22cb0a7cef4962bf96424081c2d504ee45b52e10b7eb597cf7aad0125a406a8db5315ea566607486", 0xd4, 0x0, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000080)=0xfffffffffffffffc, 0x80000000) 17:28:15 executing program 0: r0 = socket(0x210, 0x2, 0xa5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x100, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000240)='./file0\x00', 0x40000000000e800, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000404010a0200027400f801", 0x17}], 0x0, &(0x7f0000000440)=ANY=[]) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) fdatasync(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x82800, 0x0) r4 = memfd_create(&(0x7f000003e000)='\t', 0x0) fstatfs(r4, &(0x7f00000002c0)=""/115) r5 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) clock_gettime(0x0, &(0x7f0000000200)={0x0}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f00000004c0)={{0x20, 0x4}, 'port1\x00', 0x20, 0x16, 0x3, 0x8, 0x6, 0x8001, 0x6, 0x0, 0x6, 0x4}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x101, 0x0, 0x0, @time={r6}, {}, {}, @result}], 0x30) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f00000003c0)) dup2(r5, r4) write$sndseq(r4, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x0, @time}], 0x30) umount2(&(0x7f0000000040)='./file0\x00', 0xc) accept$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10) fchmod(r0, 0x54) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') socket$nl_route(0x10, 0x3, 0x0) sendfile(r0, r7, &(0x7f0000000080), 0x80000000) 17:28:15 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f00000000c0)=""/9) sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:15 executing program 7: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000), 0x0, 0x0) [ 533.721015] 9pnet: p9_errstr2errno: server reported unknown error  17:28:15 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'veth1\x00', {0x2, 0x4e24, @broadcast}}) sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:15 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) fcntl$notify(r2, 0x402, 0x8) [ 533.845631] 9pnet: p9_errstr2errno: server reported unknown error  17:28:15 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000), 0x0, 0x0) 17:28:15 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000), 0x0, 0x0) 17:28:15 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000), 0x0, 0x0) 17:28:15 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:15 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') [ 533.875164] 9pnet: p9_errstr2errno: server reported unknown error  17:28:16 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) dup3(r1, r0, 0x80000) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) 17:28:16 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@generic={0x2, 0x3ff, 0xffffffff}) sendfile(r1, r2, &(0x7f0000000080), 0x80000000) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f00000000c0)=0x5, 0x4) 17:28:16 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000000) 17:28:16 executing program 7: r0 = socket(0x210, 0x2, 0xa5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x100, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000240)='./file0\x00', 0x40000000000e800, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000404010a0200027400f801", 0x17}], 0x0, &(0x7f0000000440)=ANY=[]) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) fdatasync(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x82800, 0x0) r4 = memfd_create(&(0x7f000003e000)='\t', 0x0) fstatfs(r4, &(0x7f00000002c0)=""/115) r5 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) clock_gettime(0x0, &(0x7f0000000200)={0x0}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f00000004c0)={{0x20, 0x4}, 'port1\x00', 0x20, 0x16, 0x3, 0x8, 0x6, 0x8001, 0x6, 0x0, 0x6, 0x4}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x101, 0x0, 0x0, @time={r6}, {}, {}, @result}], 0x30) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f00000003c0)) dup2(r5, r4) write$sndseq(r4, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x0, @time}], 0x30) umount2(&(0x7f0000000040)='./file0\x00', 0xc) accept$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10) fchmod(r0, 0x54) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') socket$nl_route(0x10, 0x3, 0x0) sendfile(r0, r7, &(0x7f0000000080), 0x80000000) 17:28:16 executing program 5: r0 = socket(0x210, 0x2, 0xa5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x100, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000240)='./file0\x00', 0x40000000000e800, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000404010a0200027400f801", 0x17}], 0x0, &(0x7f0000000440)=ANY=[]) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) fdatasync(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x82800, 0x0) r4 = memfd_create(&(0x7f000003e000)='\t', 0x0) fstatfs(r4, &(0x7f00000002c0)=""/115) r5 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) clock_gettime(0x0, &(0x7f0000000200)={0x0}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f00000004c0)={{0x20, 0x4}, 'port1\x00', 0x20, 0x16, 0x3, 0x8, 0x6, 0x8001, 0x6, 0x0, 0x6, 0x4}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x101, 0x0, 0x0, @time={r6}, {}, {}, @result}], 0x30) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f00000003c0)) dup2(r5, r4) write$sndseq(r4, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x0, @time}], 0x30) umount2(&(0x7f0000000040)='./file0\x00', 0xc) accept$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10) fchmod(r0, 0x54) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') socket$nl_route(0x10, 0x3, 0x0) sendfile(r0, r7, &(0x7f0000000080), 0x80000000) [ 534.105197] 9pnet: p9_errstr2errno: server reported unknown error  [ 534.126985] 9pnet: p9_errstr2errno: server reported unknown error  17:28:16 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000), 0x0, 0x0) 17:28:16 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x480000, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:16 executing program 0: r0 = socket(0x10, 0x2, 0x200000000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:16 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)=0x0) sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/146) r2 = socket(0x10, 0x2, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000000c0)) r3 = syz_open_procfs(r1, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:28:16 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) [ 534.290297] 9pnet: p9_errstr2errno: server reported unknown error  [ 534.306487] 9pnet: p9_errstr2errno: server reported unknown error  17:28:16 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:16 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @dev, @multicast2}, &(0x7f0000000140)=0xc) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000180)={@remote, 0x0}, &(0x7f00000001c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000480)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000008c0)={0x0, @local, @multicast1}, &(0x7f0000000900)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000940)={0x0, @rand_addr, @loopback}, &(0x7f0000000980)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000009c0)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000ac0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000b40)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000c40)=0xe8) accept4$packet(r0, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000cc0)=0x14, 0x299788e89c0f90ed) getpeername$packet(r0, &(0x7f0000000e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000e40)=0x14) getpeername(r0, &(0x7f0000001ec0)=@hci={0x1f, 0x0}, &(0x7f0000001f40)=0x80) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001f80)={'erspan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001fc0)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002000)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000002100)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002140)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000002240)=0xe8) accept4$packet(r0, &(0x7f0000002280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000022c0)=0x14, 0x80800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002300)={'nr0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002340)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000002440)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002500)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000002600)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002640)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000002740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002780)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000002940)={@dev, 0x0}, &(0x7f0000002980)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000029c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000002ac0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002b80)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000002bc0)={@empty, 0x0}, &(0x7f0000002c00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002c40)={'team0\x00', 0x0}) getpeername$packet(r0, &(0x7f0000002c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002cc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002d00)={'team0\x00', 0x0}) getsockname$packet(r0, &(0x7f0000002d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002dc0)=0x14) recvmsg(r0, &(0x7f0000003040)={&(0x7f0000002e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002e80)=""/243, 0xf3}], 0x1, &(0x7f0000002fc0)=""/74, 0x4a, 0x67e}, 0x41) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003140)={{{@in6=@mcast2, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000003240)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003280)={0x0, @empty, @rand_addr}, &(0x7f00000032c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003300)={{{@in6=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@loopback}}, &(0x7f0000003400)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003500)={0x0, @rand_addr, @multicast2}, &(0x7f0000003540)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003580)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000003680)=0xe8) getsockname$packet(r0, &(0x7f00000036c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003700)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000004280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4408}, 0xc, &(0x7f0000004240)={&(0x7f0000003740)={0xaf8, r1, 0x608, 0x70bd26, 0x25dfdbfb, {}, [{{0x8, 0x1, r2}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r4}, {0x178, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfdb7}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xaa1}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0xbc, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x184, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x9, 0xca8b, 0x2, 0x100000000}, {0x375, 0xff, 0x1, 0xff}, {0xe37, 0x3, 0x0, 0x36}, {0x7cfd, 0x3, 0x8, 0x71}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r18}}}]}}, {{0x8, 0x1, r19}, {0x138, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0x1, 0x2, 0x1, 0x20a}, {0x400, 0x6, 0x0, 0x100000001}, {0x6, 0x10001, 0x81, 0x3800000000000000}, {0x2, 0x200, 0x7fff, 0x3}, {0x8, 0x1708, 0x101, 0x7fff}, {0x260000000000000, 0xfffffffffffffffc, 0x7fff, 0x2}, {0xfff, 0x84b, 0x20}, {0x4, 0x4, 0x0, 0xd5}, {0x2, 0x9, 0x1, 0xffffffff}, {0x100, 0xffff, 0x10000, 0x1000}]}}}]}}, {{0x8, 0x1, r20}, {0x170, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r21}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r24}}, {0x8, 0x7, 0x9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}]}}, {{0x8, 0x1, r26}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r27}}}]}}, {{0x8, 0x1, r28}, {0x220, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r29}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffffc0}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r30}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r31}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1f6d}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r32}}}]}}, {{0x8, 0x1, r33}, {0x168, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r34}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r35}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r36}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r37}}}]}}]}, 0xaf8}, 0x1, 0x0, 0x0, 0x4000001}, 0x10) r38 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r38, &(0x7f0000000080), 0x80000000) 17:28:16 executing program 0: r0 = socket(0x14, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{0x5, 0x5a}, {0x628, 0x2096}]}) r3 = syz_open_procfs(r1, &(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\x00\x00') sendfile(r0, r3, &(0x7f0000000080), 0x80000000) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000001c0)=0x7) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) syz_open_procfs(r1, &(0x7f0000000180)='net/if_inet6\x00') 17:28:16 executing program 5: r0 = socket(0x210, 0x2, 0xa5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x100, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000240)='./file0\x00', 0x40000000000e800, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000404010a0200027400f801", 0x17}], 0x0, &(0x7f0000000440)=ANY=[]) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) fdatasync(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x82800, 0x0) r4 = memfd_create(&(0x7f000003e000)='\t', 0x0) fstatfs(r4, &(0x7f00000002c0)=""/115) r5 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) clock_gettime(0x0, &(0x7f0000000200)={0x0}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f00000004c0)={{0x20, 0x4}, 'port1\x00', 0x20, 0x16, 0x3, 0x8, 0x6, 0x8001, 0x6, 0x0, 0x6, 0x4}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x101, 0x0, 0x0, @time={r6}, {}, {}, @result}], 0x30) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f00000003c0)) dup2(r5, r4) write$sndseq(r4, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x0, @time}], 0x30) umount2(&(0x7f0000000040)='./file0\x00', 0xc) accept$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10) fchmod(r0, 0x54) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') socket$nl_route(0x10, 0x3, 0x0) sendfile(r0, r7, &(0x7f0000000080), 0x80000000) 17:28:16 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x5, 0x6, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xc) sendfile(r1, r2, &(0x7f0000000080), 0x80000000) write(r0, &(0x7f0000000180)="51021b589d7c7393d655cab5ca", 0xd) dup3(r0, r0, 0x80000) 17:28:16 executing program 1: r0 = socket(0x10, 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/raw6\x00') sendfile(r0, r2, &(0x7f0000000080), 0x80000000) 17:28:16 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r2 = socket(0xe, 0x80005, 0x1f) ioctl$sock_proto_private(r2, 0x89e8, &(0x7f0000000140)="9610b61c03aedd58c40eebf740a56d175c30b7169c2d082c2f41c5b3f2ce1ecd6beed53ae7b407606550b8691e8164203b39825fa3df94030293c5de85f707b895071707f3cd6460b5b7f0c3a856a2a4f93d836a271dbf062f6d2999bae52be4bf69fcd7e35a8f9ebd0cb64a4a6859b2ec9db885b1f852bd3744b63a4d6882f1a1b4cf6848a7692df5cc0f5189266f1fe8b44eaff74d33d6085440dcb4e4199236d55a7da95efe67ef91e2db9ef2262f122d35668563120b3299123596a22eb28b5c49cb249cbab2615d3e499ffc60a1273e525bbb3d2119d81ec03abf3cc98b69") sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:16 executing program 7: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:16 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:16 executing program 5: r0 = socket(0x210, 0x2, 0xa5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x100, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000240)='./file0\x00', 0x40000000000e800, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000404010a0200027400f801", 0x17}], 0x0, &(0x7f0000000440)=ANY=[]) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) fdatasync(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x82800, 0x0) r4 = memfd_create(&(0x7f000003e000)='\t', 0x0) fstatfs(r4, &(0x7f00000002c0)=""/115) r5 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) clock_gettime(0x0, &(0x7f0000000200)={0x0}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f00000004c0)={{0x20, 0x4}, 'port1\x00', 0x20, 0x16, 0x3, 0x8, 0x6, 0x8001, 0x6, 0x0, 0x6, 0x4}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x101, 0x0, 0x0, @time={r6}, {}, {}, @result}], 0x30) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f00000003c0)) dup2(r5, r4) write$sndseq(r4, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x0, @time}], 0x30) umount2(&(0x7f0000000040)='./file0\x00', 0xc) accept$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10) fchmod(r0, 0x54) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') socket$nl_route(0x10, 0x3, 0x0) sendfile(r0, r7, &(0x7f0000000080), 0x80000000) 17:28:16 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)=0x0) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(r1, &(0x7f0000000140)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:28:16 executing program 0: r0 = socket(0x10, 0x2, 0xfffffffffffffffc) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x1) 17:28:16 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:16 executing program 4: r0 = socket(0x10, 0x2, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:16 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:16 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) fcntl$lock(r1, 0x6, &(0x7f00000000c0)={0x2, 0x4, 0x9, 0xf196, r2}) sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:16 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:16 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:16 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:16 executing program 4: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/create\x00', 0x2, 0x0) lseek(r0, 0x0, 0x3) munlockall() socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000080)) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000140)="895b3fc1ae1c2aaf99c52c7e8f00293e42dd92d7ac6e6961ef4ca49949efb5a8572ffa510e36bba7db50ed0ffc9870754dcc91065e9cb0e5907c2f1854c9865b941aa55aee9c5292ad0a56ee32ffddc5709f162a1ae719b44d21148a8218187bd14e4b743e154e", 0x67, 0xfffffffffffffffa) r3 = add_key(&(0x7f00000000c0)='logon\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000200)="840e4251398f9643db7298315a1cb3411eb59a7dce9cb33f7344c4584096124bf0ec0328c271b6f2a8caa9beabd1cf6247e6b5749d613669af669b3f1d00e089fb04b8afda28d507f539add041e2c1b210f6789b328320e055b63a3fe6baa7e9e8870617e66201584ccea651ed039e09e17928f1093fa28a30103967c9ab47a254bed14e29addbd417b275a4b4d5f670cf7c6b0727", 0x95, 0xfffffffffffffffd) keyctl$negate(0xd, r2, 0x0, r3) sendfile(r1, r1, &(0x7f0000000400)=0x1, 0x80000000) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000480)="45e3bd2bb3118f2beccf02b2ad6ea6c6df06a29b8823dc3aceb71fae007d9f994500b0406b26499d65808d37e3b03f15a5674280da1f2a77dd02ae767e20553356cabd46d6e6e08ef1354543258ec4be221ec345c6b2d3be9ee7f2bbe41bd6d3558792679d47123b", 0x68, 0xfffffffffffffff9) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000300)) r4 = add_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000380)="2ed65462c8f27e26751f69a5c58cc83d35d1b16740a296375f68a37ccc50fd", 0x1f, r3) keyctl$get_keyring_id(0x0, r4, 0xb0bb) prctl$getreaper(0x28, &(0x7f0000000500)) 17:28:16 executing program 7: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) [ 534.987616] 9pnet: p9_errstr2errno: server reported unknown error  17:28:17 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) sendfile(r0, r1, &(0x7f0000000080), 0x80000000) [ 535.083063] 9pnet: p9_errstr2errno: server reported unknown error  17:28:17 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:17 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)=0x0) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000140)={'veth1_to_bond\x00', 0x13b9}) r3 = syz_open_procfs(r1, &(0x7f00000001c0)='numa_maps\x00') sendfile(r2, r3, &(0x7f00000000c0), 0x80000000) 17:28:17 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@remote, 0x40, r2}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) [ 535.147998] 9pnet: p9_errstr2errno: server reported unknown error  17:28:17 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)) r2 = socket(0x10, 0x2, 0x0) getpeername$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x110, r0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x80) dup2(r1, r3) fcntl$addseals(r3, 0x409, 0x4) sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:28:17 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') ioctl$RTC_AIE_OFF(r1, 0x7002) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) write$P9_RREAD(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xa9) sendfile(r0, r1, &(0x7f0000000080), 0x80000000) write$P9_RREAD(r1, &(0x7f0000000200)={0xf8, 0x75, 0x2, {0xed, "6ee310becb28c9bc54cbf2f6c6883f01a55eb85e364db4e0d3e86e23d18a9ea17884ee87b850d273dc70b1f0f9dccf09b28de45f5930dcb2941c2d0832a06e0150b8a020bfb940aab63d0f71e843c092a530095c7fa22e0c58bc541f3dff6e012fe28359cf9a713c809a40609bdef007a0868890b8dbbad094ecc947cc158071da46f6f60e967142f8a205a6b30155dbad5f821b1e2649ef506f6b20ddb26a3b49f196dbcfecd654ac56a0a57f8ab1f7bee63ecfad951b866ad86dcf8080609055a152a5575dba4532153e5a38513cb43c6410f2c74189a512e7927483127bc7481f467e2c1bb4df7a7910d67b"}}, 0xf8) 17:28:17 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:17 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:17 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400001, 0x0) ioctl$TCFLSH(r1, 0x540b, 0xaf2b) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r2, &(0x7f0000000080), 0x80000000) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000040)=0x0) fcntl$lock(r2, 0x6, &(0x7f00000000c0)={0x2, 0x0, 0x10001, 0x3, r3}) 17:28:17 executing program 7: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:17 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) write$P9_RWSTAT(r2, &(0x7f00000000c0)={0x7, 0x7f, 0x2}, 0x7) 17:28:17 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000000)) sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:17 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) timer_create(0x7, &(0x7f0000000280)={0x0, 0x1c, 0x1}, &(0x7f00000002c0)=0x0) timer_getoverrun(r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x8, 0x0, 'client0\x00', 0xffffffff80000004, "20dafc0f74c8ff57", "c78e6de1c0c321670ea567dccc25ccb663a7fc5636a06a9092f3154686bbdb20", 0x800}) fcntl$notify(r0, 0x402, 0x4) socket$packet(0x11, 0x3, 0x300) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) openat$cgroup_int(r0, &(0x7f0000000140)='memory.max\x00', 0x2, 0x0) r3 = socket(0x10, 0x7, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r3, r4, &(0x7f0000000080), 0x80000000) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000300)={0x0, 0xa7, 0xfffffffffffffffd, 0x0, 0x5}) 17:28:17 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)) r2 = socket(0x10, 0x2, 0x0) getpeername$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x110, r0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x80) dup2(r1, r3) fcntl$addseals(r3, 0x409, 0x4) sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:28:17 executing program 0: r0 = socket(0x10, 0x2, 0xfffffffffffffffd) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/pktcdvd/control\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000002c0)={r2, r3/1000+10000}, 0x10) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000240)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000bc0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000c00)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000d00)=0xe8) getgroups(0xa, &(0x7f0000000d40)=[0xee00, 0x0, 0xee00, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xee00, 0xee01, 0xffffffffffffffff]) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000d80)=0x0) r8 = geteuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, &(0x7f0000000e00)=0xc) r10 = fcntl$getown(r1, 0x9) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000e40)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000f40)=0xe8) r12 = getgid() sendmmsg$unix(r0, &(0x7f0000002480)=[{&(0x7f0000000500)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b00)=[{&(0x7f0000000580)="7b4c41715f8c0098a04163e9de955939dfc8f3cd4efc9662983a1344525f5b3444e745699732570f2cb6d8b25099685b5923f8fb99e0550037620843ce56748b125e32f56ba3e3c47f651618576641334a339d7c403fb418c2dab8a1d2db7b", 0x5f}, {&(0x7f0000000600)="20ccd6d632d2c8c394ee5ff0d507b5ad0809c9015d3c264632b383674569c97e56ac7fc0bb3354d489e86735e4b8201d4295c1755893c87e2dd77f7fcd064a27de64920d354ea0d785db8beac35564621f81763d81d7858abca025099d21cd933962399f704c0a799cbe09c61dba7543d12c86f94e8c6faae006911ce037b44cfe72a5bce313427738cb52ea4c4896fe0e826c29217f3f990d18911df17a8050e5eac4f1cd116bae2a7bc8696d971eb6561316a7a29aa136ebe3d2825fac34dab00c3494fc3f41e7db8569d8ecac44c56e134f7dac7f38045de7203599e7f00b8ab7b975f506b35a", 0xe8}, {&(0x7f0000000700)="2ce55ee6ea77d6661f4f85b97330ab5c6da2e3afeea0ada92d4322588d9bb18bc458b0c1a81d1fa2c0d3ac0d4cec3a8077d585eda10896ba57aa7e82236641e1c37ac63c131cf9493f8c0815f14a1cfaa7491dd59ae3b35e95a6f7db65898b0e036b23ac8bf3327c52413adb9dacb6d1f72963fcd6a507dd82dd90638fd3dc6b5aa10e5fc6b227f49beb9bdca9258ccdc28a93", 0x93}, {&(0x7f0000000000)="7edf07b62a8834df1680860761acf3a7", 0x10}, {&(0x7f00000003c0)="9e6c071acabbe57668234ed8c6fde2ffefe915", 0x13}, {&(0x7f00000007c0)="3284fb712a5bbad2cd9145adc03d7fd3f5aa25aa107ea7860f314ab0752b3e818732dbd70bcaac999ec94c173b40a277976ddef816b66394909f9992e25f3776ce6fd53b77ebd2015cc1ab0dbae6102fdf7bf0f6b6e663bd6237b947", 0x5c}, {&(0x7f0000000840)="4f1d5ab593953a02fb1d8fb6937bf729d984f0c7aff6de24b3e4058f628839f22abc3a03c4ecd1103ee046c501925337007eb9866e85b019ef514e714eeeb5e26fcd94566034510e8b501fcd80309fd55b109d3f422de1dfe74095acc008528414029f329a15c1cc3018a9dfaed0dfdf19b6a9c1875fd2a00ad8de1d5ea7b4561eefb1330df403a642b37a5314a07d0ebd51b30ceeff05d568f71b8580a6aba256bba141c00153e6a33d281d", 0xac}, {&(0x7f0000000900)="2c6aed26e7ee25217ac87d886607f37e4d318a894d92692e712e381cc9e05dd0aac4b7ae2c67386df4ec0261e69c3bf1d31f53e4efcf3830e363fef9939e2106bb03de760fdc8767596965535141ac70fe87f77cde09f7b85f237e8274b84bcfef6946f054469866179aae2ff73fc2c80ff3691a6b", 0x75}, {&(0x7f0000000980)="19cecad1f8aa74a3b206e67262c098eae5226af72eecd17dba07493eb3d92b199b6b0effd9c925d86e3d3a9ce3fd3fb3cdd735be79f1cd77ad73c12de8ab4fca068591a18f5eb44e80dbff92", 0x4c}, {&(0x7f0000000a00)="d9b312ea46bad2204099057a5e613d1deba34ad998dc1ef4d7669d33bd6b1039cd2eb53e207cdc962eb1aa4775ea22db3e1bf26b2881f4eb4d01d3e8e67ef4675812b82ab6e379e230fae653bcce7cfac45a7fc28928433a8efb8f6ae80d33aeda602cb9048b499ba9e713fa32f896c5aced40cea1dfaa7df93ba8f9eee90eca65385b7ebb29fcdb928d0b1c5c6011fb0b4db2c3143b33e497ef6cae7e5bed2703b4073607aa8db3be69c0fa2eebcd23301da431c4334df94457fe08b16b008749c463cf325f6197430685123d5c40d196d462d0f56c54f098df37a118791d2fc922d081cecc6110826d9f1a8d58", 0xee}], 0xa, &(0x7f0000000f80)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x20, 0x1, 0x1, [r0, r1, r0]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}], 0x80, 0x14}, {&(0x7f0000001000)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000002380)=[{&(0x7f0000001080)="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", 0x1000}, {&(0x7f0000002080)="a7de4a099ea754437389f12a2572e5f85215f0efddcf77141710dbeecfd3048742e6f768960aaf3272194fbcee1f2bd79ffd34a7b2c10d1af6731315b9202e79255a76e0d8055580afe118f0ed635e1fdd115bb6752fd91e3466b5cfa1d1e501dd4dafdf3010af48329139158c1e90e22ec9dcef59c99ba01d8ae029f2897a5c8a54", 0x82}, {&(0x7f0000002140)="0ba59a69c1d4253e8ba1e0a0fe6922c92f4b374a2fe75e05d5c71109bbb86058c51aa721d640bde363b0f59fa74f2e31b7060db04af8b86b10b019345ed99857e9fa3376c18ad2d3e1787a56fca862c620f69181761208b52bb957a9620e90de3b6dd6096e475e6e5b4b3bc6d4a02e9a74c2670e37aa2f0c30abd0e8439cd23bc18d43e28bf2f55a086d26bf6810ecaafec33b947dfa8522a2b1ecbe77a8e26a553a85287b1bea10237f", 0xaa}, {&(0x7f0000002200)="2adc375c9c0d9bda982c557e51e1d780d4a20ee8de084e7281d537f4049340a27aac4f87905c0ed3a7d67c2449d7e7ccdd1e0f5e92deac9ba40142d2231440f842fc08678c5ceca669061b0863c11a33e4189bed3ff9cd99412b7bb861907a7f711ba9a997c87388b327e5d39448fb0e7c1033acf81a5f3ac86c094dc9f2da2c77f98269842d895af14f03700a709ca29292dbca8bd7b1572316957cada9e4f240d5007bc6f461fc0e", 0xa9}, {&(0x7f00000022c0)="355dc7857a697ae1b74ff16267c08f3d438f6e26852d90a5ed82ba3268812cc2b02fdd833736a72d326cabd94dc207ae3c37bf72d7c4fcb09d46b969495944662d3e3d6167a5261e818d5124ff5a6f4d4acc2ef320677b01639ccb60158a4d1f457056a8a547aeea9fe6103d2acc528300c51cd9f58627f940ba0b70c2c592d01e178715e880c5b5ee2ee4a0825d9901a1962fd03ae2cd0eec2d0af3c4ac80ef12a6279b82df39659e723b8f5ebfb8c30a288e98ba3019bf4eaf4d14c40c5540", 0xc0}], 0x5, &(0x7f0000002400)=[@rights={0x28, 0x1, 0x1, [r0, r1, r1, r0, r1]}, @rights={0x28, 0x1, 0x1, [r0, r0, r1, r1, r0]}, @rights={0x10}], 0x60}], 0x2, 0x8000) r13 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r13, &(0x7f0000000080), 0x80000000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'ip6tnl0\x00', 0x2}, 0x18) fgetxattr(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="0900737465b423768670707031001a13300380cd4055099c368aa38f00f0bdebf29571662f0b0ea7d5a501d090127027c6a01d8bb3021084432f57fbed7ab54c01e066a9771bb345626312ca9ce05211f5c8d5798d"], &(0x7f0000000400)=""/78, 0x4e) ioctl$PIO_FONT(r13, 0x4b61, &(0x7f0000000300)="e1f530304882494e87af3193c07a5c265d5a3b3124a28f8f75ecc408ec5a1915906c2bf757898c49ac6d63758fc6e118d983efb10cb6dde62cff3681f3fcd6db7a2476eb897694179953e9b14e") pread64(r13, &(0x7f0000000140)=""/252, 0xfc, 0x0) r14 = getpgrp(0xffffffffffffffff) fcntl$setownex(r0, 0xf, &(0x7f0000000380)={0x0, r14}) 17:28:17 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:17 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00000000c0)={'yam0\x00', 0x81}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000140)=@generic={0x2, 0x1f, 0x5}) sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:17 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:17 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:17 executing program 7: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:17 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f00000000c0)='fd/3\x00') sendfile(r0, r2, &(0x7f0000000080), 0x80000000) 17:28:17 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)) r2 = socket(0x10, 0x2, 0x0) getpeername$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x110, r0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x80) dup2(r1, r3) fcntl$addseals(r3, 0x409, 0x4) sendfile(r2, r3, &(0x7f0000000080), 0x80000000) [ 535.593536] 9pnet: p9_errstr2errno: server reported unknown error  17:28:17 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') getsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:17 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000004) 17:28:17 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:17 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000140)=""/134, &(0x7f0000000040)=0x86) r1 = socket(0x16, 0x2, 0xffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') pwrite64(r0, &(0x7f00000000c0)="8de86a0829dc08a93f0f2561247c2b8765d8e5397a5c24467b72beec51f4d0b15c5399987a2f2ad42b1847a6b9945e1008ec3f771fd39a116225780323", 0x3d, 0x0) setxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_default\x00', &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1e, 0x1) sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:17 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) sendto(r0, &(0x7f0000000140)="24a4f3caa7833d717a0c31dc1730772f2f8c33be3c232812676689cb9b9db64b714bf77b06213e281c61825bac1299a7ac1cdc003fe6f83d0c2a5fb395e0bdad814b7176dc1ad7f9e1f8df882f1e5d2a6041ef95f5f7e6ad957ff5cde0fc822f5d47646b157c9547b56866bfccb04bf5c8cedbe414d1672d1c576e29e3868159bf5a6438d86f3b0f545080db09c1898e8e52cc45edc122a2c9912ef78ff4f84f967153bc", 0xa4, 0x1, &(0x7f0000000200)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'ifb0\x00'}}, 0x80) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:17 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:17 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) [ 535.889381] 9pnet: p9_errstr2errno: server reported unknown error  17:28:17 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) dup(r0) 17:28:17 executing program 7: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:17 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:17 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd\x00') ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000140)=""/158) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bpq0\x00', 0x1100}) sendfile(r1, r2, &(0x7f0000000080), 0x80000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) [ 535.949242] 9pnet: p9_errstr2errno: server reported unknown error  [ 535.979627] 9pnet: p9_errstr2errno: server reported unknown error  17:28:18 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0xf, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:18 executing program 5: accept4$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @broadcast}, &(0x7f0000000140)=0x10, 0x80800) socketpair$inet6(0xa, 0x2, 0x40, &(0x7f0000000180)={0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000800)={0x0, 0x0}) ptrace$poke(0x5, r1, &(0x7f0000000840), 0x1f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x100000000000000) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) lseek(r2, 0x0, 0x2) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB=';'], 0x1) getsockname(r2, &(0x7f0000000500)=@nfc, &(0x7f0000000580)=0x80) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) futex(&(0x7f00000005c0)=0x2, 0x0, 0x2, &(0x7f0000000600), &(0x7f0000000640)=0x1, 0x2) getxattr(&(0x7f0000000680)='./bus\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB='o'], &(0x7f0000000740)=""/156, 0x9c) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000880)={0x9, 0x1, 0x4, 0x5}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x0) sendfile(r2, r4, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r3, 0x0) [ 536.047956] 9pnet: p9_errstr2errno: server reported unknown error  17:28:18 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = getpgid(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000100)='net/dev\x00') fchmodat(r2, &(0x7f0000000000)='./file0\x00', 0x10b) sendfile(r0, r2, &(0x7f0000000080), 0x80000000) 17:28:18 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) socket(0x10, 0x2, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000140)=[0x1, 0x2c5]) personality(0x6) sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) 17:28:18 executing program 0: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) sendfile(r0, r1, &(0x7f0000000040), 0x127ffffffd) 17:28:18 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000c80)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() process_vm_writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/74, 0x4a}, {&(0x7f00000000c0)=""/25, 0x19}, {&(0x7f00000001c0)=""/43, 0x2b}, {&(0x7f0000000200)=""/83, 0x53}, {&(0x7f0000000280)=""/172, 0xac}, {&(0x7f0000000340)=""/235, 0xeb}, {&(0x7f0000000440)=""/207, 0xcf}, {&(0x7f0000000540)=""/32, 0x20}, {&(0x7f0000000580)=""/175, 0xaf}], 0x9, &(0x7f0000000c00)=[{&(0x7f0000000780)=""/158, 0x9e}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000840)=""/160, 0xa0}, {&(0x7f0000000900)=""/164, 0xa4}, {&(0x7f00000009c0)=""/246, 0xf6}, {&(0x7f0000000ac0)=""/157, 0x9d}, {&(0x7f0000000b80)=""/118, 0x76}], 0x7, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r2 = socket(0x10, 0x2, 0x6) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:28:18 executing program 4: socket(0x10, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r0, &(0x7f0000000000)=0xffffffffffffffff, 0x10080000004) 17:28:18 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) [ 536.298087] 9pnet: p9_errstr2errno: server reported unknown error  17:28:18 executing program 0: r0 = socket(0x12, 0x80007, 0x40000000000005) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) prctl$getreaper(0xb, &(0x7f0000000000)) 17:28:18 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e00000007010015"], 0x8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) [ 536.387501] 9pnet: Insufficient options for proto=fd 17:28:18 executing program 7: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r2, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r4, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f00000002c0)={0xfffffffffffffff7, 0xfffffffffffffff7}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r4, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r4, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r4, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r4, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r5 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r6, &(0x7f0000000000), 0x0, 0x0) 17:28:18 executing program 2: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(&(0x7f00000007c0)='./file0/file1\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000002c0)) mkdir(&(0x7f0000000000)='./file0/file1\x00', 0x44) mkdir(&(0x7f0000000880)='./file0/file1\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000780)='./file0/file0\x00', &(0x7f0000000080)='./file0/file1\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f0000000200)) mount(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000740)='sysfs\x00', 0x0, &(0x7f0000000740)) mount(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000753000)='ext4\x00', 0x3002480, &(0x7f0000000700)) 17:28:18 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0xd, 0x1000000000a, 0xffffffffffffffff, 0x0, 0x0, {0xa}, [@typed={0x8, 0x1, @ipv4=@broadcast}]}, 0x1c}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') open(&(0x7f00000000c0)='./file0\x00', 0x101001, 0x0) sendfile(r0, r2, &(0x7f0000000080), 0x80000000) 17:28:18 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x80000000080003, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:18 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000c80)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() process_vm_writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/74, 0x4a}, {&(0x7f00000000c0)=""/25, 0x19}, {&(0x7f00000001c0)=""/43, 0x2b}, {&(0x7f0000000200)=""/83, 0x53}, {&(0x7f0000000280)=""/172, 0xac}, {&(0x7f0000000340)=""/235, 0xeb}, {&(0x7f0000000440)=""/207, 0xcf}, {&(0x7f0000000540)=""/32, 0x20}, {&(0x7f0000000580)=""/175, 0xaf}], 0x9, &(0x7f0000000c00)=[{&(0x7f0000000780)=""/158, 0x9e}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000840)=""/160, 0xa0}, {&(0x7f0000000900)=""/164, 0xa4}, {&(0x7f00000009c0)=""/246, 0xf6}, {&(0x7f0000000ac0)=""/157, 0x9d}, {&(0x7f0000000b80)=""/118, 0x76}], 0x7, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r2 = socket(0x10, 0x2, 0x6) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:28:18 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="6e65742f646576008693294fa5b5e62aa9") sendfile(r0, r1, &(0x7f0000000000), 0x80000000) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000040)) 17:28:18 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000140)="f0fe073482485400c3603e624e7bfaf117128c7c4225a0f72435b1b094b5c6f7d51cbf12b0645f32a96d545e81ea2b2fc3d393caa24c456ff004458b12c0caa78cd30c80b66243afb219f279004622b918a0362a558aba245cbf9d5b2a2b4f7af536165fb43f99722318625f0d4d0673d6f21732644456d79cbf97a88ee6d2c5971dd1aaa7bfaa3587c12289fd2c073075a556c667665f9b9c715da24453888e5ed3ecb75a42c7927fc8de5f938d65fe0e2ef0740f6788b3cf31103ef9c6c8c1537904cceab4549eef2ac1905d6cc91088d9a6b7fae9c9a8ae2713ab917c667d28311304a676186f571cd1ef6934625878") 17:28:18 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) mq_open(&(0x7f00000000c0)='net/dev\x00', 0x1, 0x44, &(0x7f0000000140)={0x1, 0x0, 0x3, 0x1, 0x3, 0x3, 0x80, 0xa8}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') 17:28:18 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000c80)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() process_vm_writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/74, 0x4a}, {&(0x7f00000000c0)=""/25, 0x19}, {&(0x7f00000001c0)=""/43, 0x2b}, {&(0x7f0000000200)=""/83, 0x53}, {&(0x7f0000000280)=""/172, 0xac}, {&(0x7f0000000340)=""/235, 0xeb}, {&(0x7f0000000440)=""/207, 0xcf}, {&(0x7f0000000540)=""/32, 0x20}, {&(0x7f0000000580)=""/175, 0xaf}], 0x9, &(0x7f0000000c00)=[{&(0x7f0000000780)=""/158, 0x9e}, {&(0x7f0000000640)=""/38, 0x26}, {&(0x7f0000000840)=""/160, 0xa0}, {&(0x7f0000000900)=""/164, 0xa4}, {&(0x7f00000009c0)=""/246, 0xf6}, {&(0x7f0000000ac0)=""/157, 0x9d}, {&(0x7f0000000b80)=""/118, 0x76}], 0x7, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r2 = socket(0x10, 0x2, 0x6) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:28:18 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e00000007010015"], 0x8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:18 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x73, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pause() ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) socket$inet6(0xa, 0x4, 0x37f531d9) r0 = open(&(0x7f0000000540)='./file0\x00', 0x0, 0x2) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x40000, 0x0) openat$cgroup_type(r1, &(0x7f0000000640)='cgroup.type\x00', 0x2, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r2, 0x0) capset(&(0x7f0000000000)={0x4000019980330}, &(0x7f0000001fe8)) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000500)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = add_key(&(0x7f0000000240)='cifs.idmap\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000002c0)="12e2decef681acec4f4862750779638d329e6221d51d57373aa3c48cf896dddd8bb7feac9f51243c3e5494c3101c98922a5ffafc28a3eba009532ce1bdcb486ccffce69a3127249fa9100ee1e6f682", 0x4f, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000480)={0x1, 0x3, 0x7, {0x0, 0x989680}, 0x4, 0x7}) add_key(&(0x7f0000000140)='syzkaller\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000380)="59e5e099f14bf46eaf07ec504a15dce48282efaa2f72bf3aa990d250ec7b142768ba76700c210337fc9e500c7d6eb09db0296aa0e1f12781490ccbf767e2faccb093999cdd3eebc0d0f08f58cc44d42b507c2dff4354e5168e770435d48e824d98f812ce2c1ea6745973b75939553e7d00ccadedd5309302236c3400688206c3c1a5a1d7b2fa423302e22ba2f38989a76d0858e284ed6d125bdac373f18efdf4dada95249dc4c5dd7b330bd96c7c450882dd91d28c51f15f376635b6c754ee3e0a62", 0xc2, r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000005c0)='/dev/rtc0\x00') keyctl$assume_authority(0x10, r4) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x0) r5 = getpid() perf_event_open(&(0x7f0000000680)={0x7, 0x70, 0xfbc9, 0x8, 0x0, 0x8000, 0x0, 0x22369bb6, 0x25480, 0x8, 0x10001, 0x7, 0x0, 0x7, 0x7, 0x3, 0x5, 0x5, 0x10000, 0x2, 0xfff, 0xb887, 0x8, 0x1, 0x100000001, 0x81, 0x3, 0x5, 0x5d, 0x6394bf09, 0xfffffffffffffc00, 0x7ff, 0x6, 0xed, 0x1, 0x7, 0xc4ad, 0x1, 0x0, 0x100, 0x2, @perf_bp={&(0x7f00000001c0), 0xa}, 0x4, 0x0, 0x8, 0x2, 0x7, 0x14000000000000, 0xffffffffffffffff}, r5, 0xc, r1, 0x8) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r6, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 17:28:18 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'eql\x00', 0x2}) 17:28:18 executing program 4: r0 = socket(0x5, 0x8000000000000002, 0xfffffffffffffffd) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000000)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={r1, @remote, @broadcast}, 0xc) getpid() gettid() fcntl$getown(r0, 0x9) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000280)=0x0) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='sRack\x00') sendfile(r0, r3, &(0x7f0000000080), 0x80000000) 17:28:18 executing program 3: mkdir(&(0x7f0000000200)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) fstat(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) chown(&(0x7f0000000040)='./file0\x00', r0, r1) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r2, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat2(r2, &(0x7f00000003c0)='./file0\x00', r2, &(0x7f0000000280)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x2) 17:28:18 executing program 7: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000240)=0x1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000580)=0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000640)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000600)="6e000000000100000000deffffff") clock_gettime(0x0, &(0x7f0000000200)={0x0}) setitimer(0x0, &(0x7f0000000400)={{r5}}, &(0x7f0000000480)) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) sendfile(r1, r4, &(0x7f00000000c0), 0x200080000002) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000440)={{0x0, r6/1000+30000}}, &(0x7f0000000540)) getpeername$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) accept(r2, &(0x7f00000004c0)=@pptp={0x18, 0x2, {0x0, @remote}}, &(0x7f0000000300)=0x80) alarm(0x2) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r7 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r7, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='hostfs\x00', 0xa000, &(0x7f0000000780)="ab5f78fa8cc8de80db223686345c7016ac06805d40a6c7807bd7208172dd9c1de827d013c782f2028fd6f0dc2514905680a1d81d538248cc") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r8, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) [ 536.770254] 9pnet: p9_errstr2errno: server reported unknown error  [ 536.773382] 9pnet: p9_errstr2errno: server reported unknown error  17:28:18 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xebd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x4e20, @multicast2}, {0x6}, 0x40, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}, 'syz_tun\x00'}) 17:28:18 executing program 0: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000240)="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") sendfile(r0, r2, &(0x7f0000000080), 0x12d) 17:28:18 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') write$binfmt_elf64(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x9a1) sendfile(r0, r1, &(0x7f0000000080), 0x80000000) ioctl$FICLONE(r0, 0x40049409, r0) 17:28:18 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e00000007010015"], 0x8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 17:28:18 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffe}, 0x0, 0x8) socket$key(0xf, 0x3, 0x2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') ftruncate(r0, 0x100000000) 17:28:19 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:19 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x80, 0x36c, 0x5, 0x485, 0x0, 0x1, 0xc00, 0x8, 0x100000000, 0xfffffffffffffff9, 0xccc7, 0xfffffffffffffffc, 0x8, 0x7, 0x1, 0x57, 0x7, 0x200, 0x5, 0x8, 0x1, 0x2, 0x4, 0x7, 0x8, 0x4a3, 0x5, 0x3, 0x1, 0x6, 0x1f00000000, 0x57d4, 0x5, 0x2, 0x2, 0x5, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x100, 0x1000, 0x8, 0x0, 0x1f, 0x2, 0x3}, 0x0, 0x9, 0xffffffffffffff9c, 0x1) fallocate(r0, 0x20, 0xaa, 0x9) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@getnetconf={0x14, 0x52, 0x211}, 0x14}}, 0x0) 17:28:19 executing program 0: r0 = socket(0xe, 0x3, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)="0e3e928d64fc66fe7ac7760afe5c4330c15a2c2385716b2d1f1b6795254ee5a68a3bd78089a065334425daf8d8e4fccce86115cc02e69abf540fa9f62c9b94cfff8769889ae3bbb0d4cf72b918a824a8b3cd8840a36c9bcbdc68285b55b181a735f917fc235950433e64d18090dadcf33872b3526713dc90177034df", 0x7c}, {&(0x7f00000000c0)="fb", 0x1}, {&(0x7f00000001c0)="a0868602e00591273f5adc46fe01130eb7baa172be29872cce7020add6841f8e1f99c8df55a42b8cf001c3c570958c51842cb74798405ec4cccbc251fdec18be0feb74c954002973b94a39b317ef6ec56b85cf6fe09aa9c45155aeb55655a8b5591bc1ea969e0f3eca201bcb37a16ceaa7b6209c1586948a86df794c83724f93e810074b19fdeba5d54c9e9d744350ef7f42b143b8d7c887b8bc73b5691a9ff0d7699019e8f4a530aa2761336d65981afcdce5cdfa98237183dac3c10c633c63abed4a85b669142352581735b7e8bb8df80254a5e25681920c82e967313141aa7490f5ad78", 0xe5}, {&(0x7f00000002c0)="2d8cc087663c4450e624feea08a9ee5b873974a6bffa92d94c1ba21ab24b70cad23c579cce1e2869a574c42be91d535ff5b4240528fcf3926a74d49212eef5ddca5d7b1bbc8125a13f87679d1e04fa1ca5f89e877b45005235", 0x59}, {&(0x7f0000000340)="5d165477191f865f02a4d9ece32a0dc983383f93146d62585d96af38a9248f73706b2de0e1479f5bd570f1bda112f770b3a917468da6c756783c0dd4a887b7b66ce7edc5562e88e347d00ec2c59140f1", 0x50}], 0x5) mq_open(&(0x7f0000000000)='net/dev\x00', 0x2, 0x4a, &(0x7f0000000040)={0x7, 0x5, 0x9, 0x2, 0x3f, 0x1000, 0xc5, 0x3}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:19 executing program 4: r0 = socket(0xb, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f00000000c0)={0xcaa, 0x8, 0x624, 0x101, 0x101, 0x1000000000000fff}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0xe24, 0x9, 0x4, 0x97, 0x2, 0x3, 0x80, 0x21f, 0x38, 0xc0, 0x6, 0x81, 0x20, 0x2, 0x7, 0x2, 0x5}, [{0x7, 0x80000000, 0x0, 0xbf, 0xfffffffffffffff8, 0x3, 0x10001, 0x8}, {0x7, 0x2, 0x100000000, 0xffffffffffffffe1, 0x5, 0x2, 0x8001, 0x3f}], "b08ebd49784cebc0026284c0ff5824778f2957b149e7c99cf6f9b5a051ec83b93654e6e19e22ea18c41f9b8ecd0b903dc1f8606e896f8f3113f888de3bed8bea12f897f777e69531cea0c567fa1dda726a53c25aa0726648fac46e4e2829ed80b9bb4add38cfcb61b60eb25d2a9751e155da64a3c9d0ebb60ba06d2a079c46db5c05361cba514cffebacf9f1c7ad597af48253f5ed7ca800d68ba721", [[], [], [], [], [], [], []]}, 0x814) fcntl$addseals(r0, 0x409, 0xf) sendfile(r0, r3, &(0x7f0000000080), 0x80000000) fcntl$setpipe(r0, 0x407, 0xd65) fcntl$getflags(r1, 0x401) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000980)={r4, @local, @multicast1}, 0xc) ftruncate(r2, 0xff53) 17:28:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x6) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x240, 0x0) 17:28:19 executing program 7: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000280)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r4 = socket(0x200000000000011, 0x0, 0x0) sendmsg$unix(r3, &(0x7f00000031c0)={&(0x7f0000000d40)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000003100)=[{&(0x7f0000000dc0)="d0665b11baa5d79e7c92a70d1480c4649772412aa5e3849c025b21fdacebed84eb569971e66ad80e4e7ef8163706910378391846dfe1bb26dd8fe0be3112b7e416439d44", 0x44}, {&(0x7f0000000e40)}, {&(0x7f0000000e80)="02ddf57b847675a4255ff47cc33f6d3bf6c957f9c649be43f7d5634ec849e335658a307f93c3eb14a9984c52d836742ee97c0bff6a4def8f62f05e262e9b85466ee058fc1f1dabbf133ef98e4bc42cab3e8712669cd1de5a0ab3dec724bd0f0f8d13e5fea5a774adcf9d44b5663fb85d6e7f6982654d64578dbf1c603bc2b69e675494cf1d8f43ea756186b7f28dab38f48c1fa341c2c4b2f34079c30f377d5748c9f60630bb97d6cb", 0xa9}, {&(0x7f0000000f40)="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", 0x1000}, {&(0x7f0000001f40)="e6c9a2c6d262d2a3159abdc700f945bd1dcff6abba53fe7975d0a092a63350180497f16b59106fd1efaa113c7fd7f286f3fdac47194fb0a0ca4501f808e6362bdf91590f49a6a869bcde94ac69b7c10460abffd667f9e8485ff5e0afebc50638cf3f8c4253d4d58b4e6e3912e07b933be40382cf59cee5ca7703e0d10fbbbf24eac9ba09e04983ee0e3751e63407e97b8fbe7d964005569d3e7fdc2cc80ffd1781f0c6912b623600504c2ed99f07683a701e3798c9664b25df0ab0d73668", 0xbe}, {&(0x7f0000002000)="2d97e2f63ba8eea056ebc8b859bc71eb52a710e4352fc81bc99b518391611dab1d4b033a7fed6e360a88041edffc97ac59c24ec9ff553cd9ad9a0c58f1c252d5d8e48cfa5e3e27045145ead97de4303a658feed8c5e6e3851f5cf07096c18e32a261024a28f25883527c519fcf8cfd46237c35bb4a83d654b1a443cd54819bba0a115593475e15764e379fb1aa2a1434e6bba2f1c88d9b58867492dfc9", 0x9d}, {&(0x7f00000020c0)="c5d2a9009008fa9d992d74036cbd154feb42913ac762375d6c9e02deb77fc504b0dea5de", 0x24}, {&(0x7f0000002100)="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", 0x1000}], 0x8, &(0x7f0000003180)=[@rights={0x28, 0x1, 0x1, [r2, r3, r4, r0, r4, r2]}], 0x28, 0x40}, 0x20004004) flistxattr(r4, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r6, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREADDIR(r6, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r6, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r6, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r6, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r6, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) write$P9_RMKNOD(r0, &(0x7f00000004c0)={0x14, 0x13, 0x2, {0xe8, 0x1, 0x1}}, 0x14) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r7 = open(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) execveat(r7, &(0x7f00000002c0)='./file0//ile0\x00', &(0x7f0000000a00)=[&(0x7f0000000700)='cgroup2\x00', &(0x7f0000000740)='rfdno', &(0x7f0000000780)='trans=fd,', &(0x7f00000007c0)='wfdno', &(0x7f0000000800)='mime_type&[securityusereth0*!\x00', &(0x7f0000000880)='9p\x00', &(0x7f00000008c0)='trans=fd,', &(0x7f0000000940)="287f28766d6e657431fc7365637572697479282373797374656d00", &(0x7f0000000980)='cgroup.procs\x00', &(0x7f00000009c0)='task\x00'], &(0x7f0000000cc0)=[&(0x7f0000000a80)='\x00', &(0x7f0000000ac0)='trans=fd,', &(0x7f0000000b00)='9p\x00', &(0x7f0000000b40)='noextend', &(0x7f0000000b80)='wfdno', &(0x7f0000000bc0)='cgroup2\x00', &(0x7f0000000c00)='9p\x00', &(0x7f0000000c40)='\x00', &(0x7f0000000c80)='nodev{vboxnet0\'\x00'], 0x1100) preadv(r8, &(0x7f0000000000), 0x0, 0x3) [ 537.332097] selinux_nlmsg_perm: 91 callbacks suppressed [ 537.332130] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=31266 comm=syz-executor6 17:28:19 executing program 3: r0 = socket(0x10, 0x802, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0xa969, 0x4}, 'port0\x00', 0x20, 0x40004, 0x6, 0x4, 0xffffffffffffff82, 0x10000, 0x100000000, 0x0, 0x3, 0x8}) write(r0, &(0x7f0000000000)="24000000190001f0008000361731ed640adfa90100b70006000000cc08000f00fed70000", 0x24) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000280)={'ip_vti0\x00', 0x200}) r2 = memfd_create(&(0x7f0000000040), 0x2) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000180)={0x0, 0x18c, &(0x7f0000000080)="4a2f2665a41d8b1a9b73d475629ab0e5aa9223a89c6657d370117cecacf94ec900de625ea8cc9a8960afca063507456fd86d44403195b3aa19777eab686e8fccb15f4cd3d156d19e6e87a1ac694f779fc77b6206e9823ea16731b96ceb772a8816a6af5ec68d7094352c8e1d1f967be9c42893884fe770adeca72b5e7e1c62610636629cef7e35e339fd3737776874be8ff1c089bff37497add967114c5ea44b002b367a3e9686286f8e3869e5e2cb64c201f4cbb9f630cc8f99eda0ca752743c5087a404ff8cfa70ec3b15995"}) 17:28:19 executing program 0: r0 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e, 0x80000) fsync(r0) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000140)=""/224) sendfile(r1, r2, &(0x7f0000000080), 0x80000000) getsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000240), &(0x7f0000000280)=0x4) 17:28:19 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000240)=0x1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000580)=0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000640)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000600)="6e000000000100000000deffffff") clock_gettime(0x0, &(0x7f0000000200)={0x0}) setitimer(0x0, &(0x7f0000000400)={{r5}}, &(0x7f0000000480)) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) sendfile(r1, r4, &(0x7f00000000c0), 0x200080000002) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000440)={{0x0, r6/1000+30000}}, &(0x7f0000000540)) getpeername$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) accept(r2, &(0x7f00000004c0)=@pptp={0x18, 0x2, {0x0, @remote}}, &(0x7f0000000300)=0x80) alarm(0x2) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r7 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r7, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='hostfs\x00', 0xa000, &(0x7f0000000780)="ab5f78fa8cc8de80db223686345c7016ac06805d40a6c7807bd7208172dd9c1de827d013c782f2028fd6f0dc2514905680a1d81d538248cc") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r8, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 17:28:19 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000180)={0x3}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x2, 0x4) sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:19 executing program 4: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000180)=0x10) 17:28:19 executing program 2: r0 = socket$inet(0x2, 0x80007, 0x7fe) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="440b0a010000000002", 0x9) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000000)={{0xff, @multicast1, 0x4e20, 0x2, 'dh\x00', 0xa, 0x2, 0x1f}, {@empty, 0x4e21, 0x0, 0x80000000, 0x5, 0x3}}, 0x44) 17:28:19 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) sysfs$3(0x3) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4c831, 0xffffffffffffffff, 0x0) 17:28:19 executing program 7: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) flistxattr(0xffffffffffffffff, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x70, 0x8, 0x6, 0x101, 0x0, 0x0, 0x3, 0x40000, 0x8, 0x7fffffff, 0x0, 0x400, 0x8, 0x3, 0x3, 0x401, 0x1000, 0x7, 0x2, 0x5, 0x100, 0x200, 0xd4, 0x6b, 0x4, 0xda52, 0x4, 0x6aea, 0xc7e, 0x0, 0x5, 0xdda1, 0xffffffffffff0000, 0x8c, 0x3, 0x8001, 0x4, 0x0, 0x100000000, 0x0, @perf_config_ext={0x8, 0x101}, 0x4000, 0x1, 0x100, 0x7, 0x57d5df55, 0x1ff, 0x7}, r4, 0x8, r0, 0xb) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="018000020069000000"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r5 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r6, &(0x7f0000000000), 0x0, 0x0) 17:28:19 executing program 3: r0 = socket(0x1, 0x200000002, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000080)=0xb4, 0xff68) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000000c0)={'nat\x00', 0x2, [{}, {}]}, 0x48) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0x10001, @mcast2, 0x8c}, {0xa, 0x4e24, 0xcd3, @local, 0x1}, 0x7, [0x40, 0x20, 0xcd5, 0x8b, 0x32a, 0x400, 0x7, 0x2]}, 0x5c) dup2(r0, r1) 17:28:19 executing program 2: r0 = epoll_create1(0x80000) r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x1, 0x4000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@mcast2, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@dev}}, &(0x7f0000000280)=0xe8) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x10) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000640)={0x3f, 0x400, 0x2, 0x100}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x14000, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000170000,user_id=', @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB="2c0e"]) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000007c0)={0x20000000}) getsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f00000004c0)=""/36, &(0x7f0000000500)=0x24) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000700)) close(r0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000740)={0x6d}, 0x4) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000780)={0x2b, @multicast2, 0x4e20, 0x0, 'nq\x00', 0x14, 0xffffffffffff8000, 0x54}, 0x2c) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r0, &(0x7f0000000040)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x82, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000005c0)={'nat\x00', 0x0, 0x3, 0x60, [], 0x9, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000440)=""/96}, &(0x7f0000000100)=0x78) 17:28:19 executing program 0: epoll_create(0x8) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) write$FUSE_INIT(r1, &(0x7f0000000000)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x2, 0x0, 0x3, 0xa894, 0x6, 0x3}}, 0x50) ftruncate(r0, 0x20) socket$inet6(0xa, 0x4, 0x7) [ 537.950806] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=31308 comm=syz-executor4 17:28:19 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) [ 537.968669] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=31309 comm=syz-executor0 [ 537.984502] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=31309 comm=syz-executor0 [ 538.007945] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=31310 comm=syz-executor6 17:28:19 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000180)={0x3}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x2, 0x4) sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:20 executing program 7: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r2, &(0x7f0000000340)=""/224, 0xe0) write$cgroup_type(r1, &(0x7f00000002c0)='threaded\x00', 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r4, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r4, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r4, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r4, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r4, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r5 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r6, &(0x7f0000000000), 0x0, 0x0) 17:28:20 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) select(0x40, &(0x7f0000000000)={0x5, 0x3, 0x2, 0xab, 0x3ff, 0xdb8, 0x140000000000000, 0x7}, &(0x7f0000000040)={0x5, 0x1f00000000000000, 0xf8, 0x200, 0x1, 0x1000, 0x3, 0x80000000}, &(0x7f00000000c0)={0x1, 0xa73, 0x0, 0x4, 0x8000, 0xffffffffffffffff, 0x3, 0xffffffffffffff00}, &(0x7f0000000140)={0x77359400}) [ 538.028117] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=31318 comm=syz-executor6 [ 538.071780] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=31320 comm=syz-executor4 17:28:20 executing program 3: clock_gettime(0x2, &(0x7f00000000c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)=0x0) sched_rr_get_interval(r0, &(0x7f0000000100)) futex(&(0x7f000000cffc)=0x5, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000040), 0x0) personality(0x400000f) 17:28:20 executing program 2: r0 = socket(0x2, 0x80000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x7f) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000100)="295ee1311f") ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001a00)={'team0\x00'}) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000001a40)={@empty, @multicast1}, &(0x7f0000001a80)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001b00)={{{@in=@multicast2, @in=@loopback}}, {{}, 0x0, @in=@dev}}, &(0x7f0000001c00)=0xe8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001c80)={0x0, @remote, @local}, &(0x7f0000001cc0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001e40)={0x0, @empty, @multicast1}, &(0x7f0000001e80)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001f00)={{{@in=@rand_addr, @in=@multicast1}}, {{@in6=@ipv4}, 0x0, @in6=@local}}, &(0x7f0000002000)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002100)={'team0\x00'}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x58500, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002140)={0x0, @loopback, @dev}, &(0x7f0000002180)=0xc) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000300)=""/19) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000003c0)=0x3) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001980)={@remote, @local, @loopback, 0x3, 0x7f, 0x3, 0x100, 0x0, 0x200}) r5 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000140)) r6 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$TIOCGETD(r6, 0x5424, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) read(r1, &(0x7f0000000000)=""/11, 0xb) tkill(r5, 0x0) [ 538.198590] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=31334 comm=syz-executor0 [ 538.234855] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=31334 comm=syz-executor0 17:28:20 executing program 4: r0 = socket$unix(0x1, 0x7, 0x0) fallocate(r0, 0x40, 0x2, 0x4590a5b3) socketpair$packet(0x11, 0x2, 0x300, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r0, r1, &(0x7f0000000140), 0x80000000) r3 = socket(0x400000013, 0x2, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$BLKSECTGET(r4, 0x1267, &(0x7f0000000280)) ioctl(r2, 0x5, &(0x7f0000000180)="8af1fa2e767be40d0b9a701de2379df73b306c1c4aed32ffc531b769fe385ac57ac2bb52021e2604b004040621a4ddbd895698dbc01a46dab8ee7a76c2aebbfc953403e55d5de0a1666f6d7d6d5bcaddbc080a4a39c22a373db69f37396de75227872e3cb6b24af0c7ac61a6d0852b2b3498fd70e6a5764cdd0750e4f0761cf4a0454287292ba0aa2fdbc46fb038748a4bd1d2c68e0f46ca9d2d671c166e71c8544d5577d9ec90dc35db948d3009dab103a06c53ca04def521533494dcdfca6ac8939a3906513169384b2bc1df1f57b17ffbec2ea2db4dbce4") r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r3, r5, &(0x7f0000000080), 0x80000000) 17:28:20 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000244000)) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000100)) keyctl$clear(0x7, 0x0) 17:28:20 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000040), 0x80000000) [ 538.262247] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=31339 comm=syz-executor6 17:28:20 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) bind$unix(r0, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:20 executing program 3: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000)=0x2, 0x4) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000480)="00eb0c432d0174df5f00", 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) epoll_create1(0x0) flock(r0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_int(r3, &(0x7f0000000140)=ANY=[], 0xfffffffffffffea5) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000240)) [ 538.398465] 9pnet: p9_errstr2errno: server reported unknown error  17:28:20 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) sysfs$3(0x3) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4c831, 0xffffffffffffffff, 0x0) 17:28:20 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="53dd35e5b71e48bc80c1540683ed870735909c9c689b60af6909002a248c69ee7451ce443b77d2a913cc413e11540f760e0143f1bd84a2fbba649682e05db99dd0a1c79d1b41724430bf12120d826cabfed1"]) fcntl$addseals(0xffffffffffffffff, 0x409, 0xc) r0 = open(&(0x7f0000000040)='./file0\x00', 0x280001, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000080)) perf_event_open(&(0x7f00000004c0)={0x2, 0x5c, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0xffffffff) r2 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 17:28:20 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x3, 0x8, 0x2}}, 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x762, 0x0, 0x1, 0x5, 0x0, 0xfff, 0x800, 0x5, 0xfffffffffffffffc, 0x4, 0x6, 0xe64, 0x5, 0x563, 0x9, 0x63652510, 0x10001, 0x102, 0x9, 0x5f11464b, 0x3, 0x4, 0x8, 0x800, 0x8, 0x81, 0x6, 0x6, 0x53, 0x2, 0x8, 0x14057e87, 0x1, 0xcfcc, 0x2c37b6d3, 0x8001, 0x0, 0x9, 0x6, @perf_config_ext={0x100, 0xab2d}, 0x0, 0x1, 0xff, 0x3, 0x1, 0x7, 0x8}, r3, 0x1, r2, 0x2) sendfile(r0, r2, &(0x7f0000000080), 0x80000000) 17:28:20 executing program 7: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r2, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendto$inet6(r0, &(0x7f0000000940)="5a8f3276b41fd242e6eae9efa3007ec6d8d0784f389c213e96d4c65814c8a779c31a25aa6073fce78d00f582553bdcb45a9cfc1fbf5072f6a5e820900ce5ea6fbb9706923119fa9d6fe323824ba1fbd444242da782b72a31f3bcd14054cacac1f56754b1bf49e8d5757a68ee63db515eed198bd7a61dfefa31f9228e59c0c49ddb988bc1e90f93b520f74bae43ecb7845e46237117e590065f4bef8b6f798ea9b921b05c5fc60cd5604e2806613b5e5e34a72e9600bf003536a791be2786b7baf1c858b86099f35aaaf5de4acf94798521b4aa706f4c45ffcc1b312f1b17db85cbbf7f280f1a4d7f85b8b0c9cdd8a6a90a4670496346813e690701880acf2be1528cbc5a995b0a2a4212e6870fd54c85ce2158a0336f7de2a67eefaafebe25bab3595883b958aa770cd9c4b087e9ecbb71af29e281fbb1ebb534a95cca907b4024f8f1e682695598f814f9717a79c7892ebe98bb42e386c643a741228b9575db86bd57997db552b433a13c27dd3d064b498e5ddb6048cf7481438b7272439fd9c4c4b615603dc7af0fa99239c73ed87e4527c52bd5ebdecbf1442a736e168cba4def634a9c1b477c8efa6c4d49baad6b4dc89b4fe807b36b560dc412364c499d372de115fe5010f30436e246bbd73502b3f744cc7705db04869977642676d8d824ff9cc200d5df07ebbdfdf49e0e7d4537728cf9b159809b973c18b1cee00e2e7524e6b2e26a052d38bb3a92d8e340191ed8041b10bc71a11be6991ac5297627a64df584d0bf9f38d0f4fbfda8d0f5b981d57290ed2cac57ba3ca43e58a7fd156c9f22f870bfc4ef626cebcbafd7848d16965a7278b494520680e08e8cbc55221861354dda15256cb02c97e522095b4eacff0c8f369ff3e988faf950ef85b7c9666e39be4e5c305c7476c6e0ad4ff8f976c0e37565d3346c982f3a9e1eb2ad94154cbaf745cf884eaf15c775156aead1df7b96e601c64d3a38603bc117147ba3d3a1795b99d0dd28e6bffb27ee88ab37b7c3048733fd4a42ed27c43c078074119b3eb82edc0abbfbfcd247ba51ddfb371e4771b3a791db3f53db486d6d2cb73767e7cfecbfbe2fe0eabf427aec2d3e42d5a3bbe772e3a03bd5ca796219909d31e2779065b403161c97fa3169ae3eaf98dc50be65d116be6c53012416148456c07800fd82ab3aac310f6b057117fe50075bdce8863ff1fd2ef664f5f69bdab9d619d3f0f4ce82ded765ec07f063d9422443710168bd57f8cceaa0d795a447c30ea70582c6e8e017ffc24dab8139dc4029799051bbb90048e5911dd39071298f1cf268a766debb6b2c8191a1b518e63bdc52ae07fddacb95ccf5f137520b8b46718f3615149b547b81dc758719ff1d60c532307cdaa468455f6c71316e6a8d6170fb6dd965c4faac5aeb7f608c7adffeba39606a8e19bbd6ad3f2645b6d0de98482781910dcfef0d693ac02892271b9804ff0237b7f4732985eeaed279c636ca7670b7b9b93782d6a471b71135394f9250292644076b8f089cb50e5f57e08717d3987813be3ab01eaa2a51f5c22492ca8d3304faafdc2bd5446e281cd451252dc62c428ecbf1441f36e931f7cdd9dbf4d8af1eee01b03f24fabeff07cd1ada00e87239f6d1285d90c8c0e69d80669a0145e41a9570f39438d23b668b032837f1adc89b88c17a7eefaa517de98267f5b6a6b24dda1f1a730e71ac621f2e716d09543d88fce212003746f88cd65a5b66d9f2709cc64bb48e3d037cd6c5769eb7e7c6346befcb37d4c5b9d63252dfbd6287d730dfe23f38f967448a261e7e3e28741406f358b05da20985c3069c5b21bbb077c4bd6893d41d2a45ca768240a6a3be6ba6795ed088d19c1044ead5c101716d813a743eecb682c4c3cc36f418b5ad612d8fe2552012268b046efdc9b034dbbf351b092cbb5015f0718572be63eedcc9317502f1ba6d0b0bbf04b0a2090190680369e82900ae9180f5006393115e770dd74f4084a304c65bbbf5ef69b60bc972dd39309ec7e7e6cae3cae4fdb205bc5b7946e29c41aaa0c6483d41d7a202793f4c89b122c8b377ade60f4673845d21cccf79a341a8a1f94b745eb4528308b3914dc53ef0b9390bcc22e6d0227ba21f7580f7f363ae2ccb8e00512857ff52dfe060568526a8cb7fb956d7a9c3c3084d7f793fd745c1faa325e8d62bdb36657904c7c20ef1337cf26ffe77fb59a7e6672c3faed9d203e84f9e06ba518f815e0668f19c22530239cd3009827658404e62e168ee13da03e763dcb0422cc26ef7b3689a8efa706fdbe9d4ca2ab4b49a8fcd24e6b7ac17fbaa5d7f2a32ad04e57f87e1c934acbae52d9791fa6ed62a693fcb07d8ba23a161838436f1ad1198cd60f1c736fd9447f0330c6311ca54464a3e239d0a554cefd9770591f434c0a62244cf4a8e7e4091796c80e434705a1529c72f3f6b8f187d130cd3ae961706144c5f51f97bee68a4f2e7c6f4097465816c5e099c0386bb101817cad38d0984508915a364599b8d635643659eca67dc2c8036438ca9fcdf46a127bb290ad3c02b2bb8bff331c61af760340914d14af65a4da36ecd414fbff00433b339688a4e55b40dbf599ddb7425879126531bdd80c72d3845cd9c5c8bee8bd6fe87063cd45615a2d63a1247d15212fc4ea867d760ab00966cc86f8ee7abcd12e46f97d1c70fd5553f44e9a41f40ec18d5a349a0b4eeab883ef28742927d42b7c9a7d6e443972bdbac4d414df80f58e347480227a1294d7bc21f571853b55a16be10d20e93057b25fd58b81481073fee68771766f22495fe0d01bf916ffaff857840e8e5136316ba2f32a853b9192ba58dc8aefaab1773c36c2849bb730ba8b84381e9f9de1b8c35d0e6d5342583f8ffe1ad9e7206375545701caa3c38ce0df70aaddb0b3f7f2ef97590155b1ea7fa19d4a139514645894c848f6dd508c298597f7e72859c7a620135bb937f40792a0f00d62038adc9f8d4834051903f2352532026a44335801a0c19a623218334ba0a90555fb0ff975f63225079ea8d924db621367f93b397107a9a338a7d7f1a27c081e3e6922a6ef53c827ef2c37723283bb7dc5e9a30364cb2f02f8faa9694b710e8d2294c3c83e68dbd153c5527fcf6bcc0f88a2fea0f2101e35cae5289c29143eb893b86c32d94484ae410652b7db29c6e92aac56bd8a31ddfd6356c4b5428971672aebf0f7ca3e2c108edccf51a9cb0db7e75bf927878648ba326dd03633eb51c554c3e40285ab0d2db3b2223fffbfe91d5e25e19287b2490fe9bebceb13b8ddb3e1d362168475d38e11f2ed831b4cdc76bb83f6693a4db46007dd579faaa5e4d89f2d80609d86c9d39424f905990f4e28ddfa48836de9b38dcdbdff39566b7f1ea8d816fb5b65d98c2a20368245b75349a2920dc2a501e56541693e2edc657caf38175ed003a7e47dc824a6d834edbf9e96e34e8df7cb5961f5a67e9feb44e8fd3b9df625d6f927f8c8b1a99216bb598ef0efea35226bcc8d05d0da839f8446427cfebdaeba68dc952ea95fd56d476b2825b02969883d48d338930a517958740b8335fb31660e1106719c8e98e0cf13eec57f2573b5850300355e6db4efde4f8dea616e9e0f33a83e3bc7a925e7afdc6ee64e043bb4e57098befbd2a62ee6376a83bd582af2689254f8f0ae6cd36b3cec424309938227790e135d94803d7429575656457d95711048fbcf0e121b3ede03682d0f4933fa952736d68d2885971a28100e5dbde7c4eb8e31913ae008c7065ccf6cd019daf2ceeae1dc1ab633d30166dec70656577d5adc4291f567b4646d53d781df05001703adb5bc3c398924eb119211bfde0b4fff6e7af998a3b51d4753416ee5f7c6a8838a3ae0f4f532bfb0bf89f0e9603b5480c42bbea9ff6ef1a7be3ba8282eb6540c054cf69af25175559981485708cd505537ff60053ce534d649e536395ffc951109f12b05da19ff4c4683994753dc915666c597ce2d20abedc830d91250ae1d6973135453c23a165860175270dd804983c19f01b3addff5cf6206da7ad25cc065f5bbbdb5f0e644c267d8334ad3d1be47f7ead2af3e4b4b2c00a35f7dcd03de2b42b6dbf541fd7d0432d75c2f94e4311848e969067cd86ea4784df190e57030c4c54cfe7c5e98e68af8202173648fbe70e0eddf5f36030059bcfac52030a40bdd52b9aa21a00da94d0c8167f26c8bc9fa97c2aeb1c538c75dc91beaa52db7cecdcd1c7a22ff0f342bf03b586a416da034bdba61734abc85f9634187b39e6210c9d23d69dd8664dba0dfc59a883bd6aac1c439e3dedfd00103fc7cdfc65ec426b24ade7dfff081de3201d7db5c1059148dd9cbaabd1c85737e3d367dde69cfa91e5c37a01b5db176fe5ac6ee87ccb98ab2981c7339b119954e7e1030cc091ac91ccc54a9633d0653f14297f21be0d07dc6e7923a56a6b00a3397d6fdb6f058d4be8d4648979f1c9ac9167201fd7d00bc0c670a5001dce1c9dbfa70db87e47a64c9d744bc1f35530fc93835961c935e0295bdc5eb5b4fb9c5d2dd4b39c5059c08cc943e725f9caa2c57b0033042b5a1c444d911c7bc4cdeebacb53990a1365710f1317e4fc7475c52ef6dc779a88ce2935d0f5e575a3bc61580fb5d0b6235343c8b2699d527a72dbdfcd83a47ee1b0bbcfd1c6432c181fad23f8861a49f8852da487780662d57f4cb22a61e3cadd19ec3853d447711b50dd9217370cdd322b8dcaeb8cab09fefdc4623082e2fde09ce507d3a1ae1af8a5f69252a02ef1d4e10c59fff9eb7659b366f3edfc67749895960011c3c69e65871dc9de678d1520875e177b802981460960c40c7211e518381af3b84150465b83afa62f9ff94629b9a7a2f2fbb6e123bf33a39f34ce1b9182e0e2668d8f859ef2b1261c012a0787953b408417b8bec31948c3dab00960d96b3d3f0a766edb0aad7d63d0b0f810d5683dd16fba51709a9b9d31e8401692585677f69da9a84bc9fa600db3d6f685f18cda76899fdcaa5f322511db12cd06ff1f3b51d78f5e90b2aa7776ae7ad5a889226e91fb6b685d2cf2b37eec0e064112b524d720b26423b662f52843e80b35a65906c80a1a7677620e939d96ccbdb1f30c2ed9a692a3e0b4c75d5b9748fe1be402a9822ba93e87804660048fac48b1af3e8e299c9e37d87459c4a6babaf8cd61da01bbadf8a3c5a6826a3ee65c1d4e1ab2cf3cb3362cfb4a9d414398734ff88113c900b73243062273f294529e887512c264d024b92f51f2bd141a84a3408eac3e13ada8b024c3550331c6509c22e8158e71aabaa8bc222ac3bc8140498b786667b725146e00e7ccd35a0ecbf1cfd0e0e029034214bb6f3eb7395cd8f5f994daffa3156ae86a9ba0faf7f3900c37bfbad2b53653e75491a6fb8f52e58eae1d5fbfac0594beb4585b5470f277e27e0003a566bc2217e62d2b1bad7fd1851819a783c438ef05aed9987b90eb05ba839403cf8ed7bdf0901a33c367a2526683e10436d5e14243e41e528fa62ade3bc7e0cc9fd27a486ed556a62e6a588ba9f64036dce216a2a3000c58c00bee079e85d5e64d13548ff569be1684158175f3394f7aa87dbbc95f3f2bf80eff71c67a713095671a9da1664c3bac1806453480905c571f1b64c90f30880559b10116ec17d924433e25706f4f894a73cd0f2eddb1437073a6ed2be32a032c8a88c9f3522ea4b1805a6f6764b55b6b7b798aadc437f98987821cfff8f6df2e715bd891a7108a17bbe209a2fa6e098d522014f5bb14bf55f6123a4e0ca518aaeebf6903eeef88899dffb67b0399", 0x1000, 0x0, &(0x7f00000002c0)={0xa, 0x4e23, 0x3, @local, 0x7f}, 0x1c) write$P9_RUNLINKAT(r4, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r4, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r4, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r4, &(0x7f0000000540)={0xa0, 0x19, 0x88000000000001, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffffe, 0x2}}, 0xa0) write$P9_RGETATTR(r4, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) ftruncate(r1, 0x3ff) r5 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r6, &(0x7f0000000000), 0x0, 0x0) 17:28:20 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x8) 17:28:20 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r2, &(0x7f0000000340)=""/224, 0xe0) write$cgroup_type(r1, &(0x7f00000002c0)='threaded\x00', 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r4, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r4, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r4, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r4, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r4, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r5 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r6, &(0x7f0000000000), 0x0, 0x0) 17:28:20 executing program 3: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000)=0x2, 0x4) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000480)="00eb0c432d0174df5f00", 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000580)="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") ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) epoll_create1(0x0) flock(r0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_int(r3, &(0x7f0000000140)=ANY=[], 0xfffffffffffffea5) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000240)) 17:28:20 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) recvmmsg(r1, &(0x7f0000005300)=[{{&(0x7f0000000140)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/148, 0x94}, {&(0x7f0000000040)=""/13, 0xd}, {&(0x7f00000000c0)=""/58, 0x3a}, {&(0x7f0000000280)=""/183, 0xb7}], 0x4, &(0x7f0000000380)=""/84, 0x54, 0x4}, 0x4}, {{&(0x7f0000000400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000480)=""/141, 0x8d}, {&(0x7f0000000540)=""/5, 0x5}, {&(0x7f0000000580)=""/59, 0x3b}, {&(0x7f00000005c0)=""/69, 0x45}, {&(0x7f0000000640)=""/113, 0x71}, {&(0x7f00000006c0)=""/64, 0x40}, {&(0x7f0000000700)=""/81, 0x51}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/113, 0x71}, {&(0x7f0000001800)=""/165, 0xa5}], 0xa, &(0x7f0000001980)=""/4096, 0x1000, 0xfffffffffffff0b6}, 0x4000000000000}, {{&(0x7f0000002980)=@xdp, 0x80, &(0x7f0000003e40)=[{&(0x7f0000002a00)=""/161, 0xa1}, {&(0x7f0000002ac0)=""/181, 0xb5}, {&(0x7f0000002b80)=""/116, 0x74}, {&(0x7f0000002c00)=""/4096, 0x1000}, {&(0x7f0000003c00)=""/235, 0xeb}, {&(0x7f0000003d00)=""/75, 0x4b}, {&(0x7f0000003d80)=""/21, 0x15}, {&(0x7f0000003dc0)=""/128, 0x80}], 0x8, &(0x7f0000003ec0)=""/89, 0x59, 0xfffffffffffffff7}, 0xa1ab}, {{&(0x7f0000003f40)=@xdp, 0x80, &(0x7f0000005200)=[{&(0x7f0000003fc0)=""/194, 0xc2}, {&(0x7f00000040c0)=""/4096, 0x1000}, {&(0x7f00000050c0)=""/227, 0xe3}, {&(0x7f00000051c0)=""/39, 0x27}], 0x4, &(0x7f0000005240)=""/176, 0xb0, 0x13}, 0xb19e}], 0x4, 0x100, &(0x7f0000005400)={0x0, 0x1c9c380}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x17}, 0x10000000000008}, 0x1c) 17:28:20 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)=0x0) r3 = socket(0x10, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r3, r4, &(0x7f0000000080), 0x80000000) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f00000001c0)={0x2, 0x3, 0x7, 0x7ff, 0x101, 0xffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x7, 0x5, 0x1, 0x0, 0x1, 0x20, 0x0, 0x3, 0x1, 0x20, 0x6, 0x40, 0x8, 0x4, 0x2, 0x4, 0xd87, 0x5, 0x8, 0x4, 0x3f, 0x5c000, 0x9, 0x5, 0x0, 0x8, 0x1, 0x0, 0x9, 0x3, 0x6, 0x0, 0xa0, 0xffff, 0xc1e0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0), 0x2}, 0x1, 0x401, 0x0, 0x7, 0x7, 0x2, 0x1}, r2, 0xd, r1, 0xb) 17:28:20 executing program 4: r0 = socket(0x10, 0x2, 0x0) fcntl$setsig(r0, 0xa, 0x2c) gettid() getpgid(0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r2, &(0x7f0000000080), 0x80000000) [ 538.648504] FAT-fs (loop1): Unrecognized mount option "SÝ5å·H¼€ÁTƒí‡5œœh›`¯i " or missing value [ 538.770083] FAT-fs (loop1): Unrecognized mount option "SÝ5å·H¼€ÁTƒí‡5œœh›`¯i " or missing value 17:28:20 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') mq_unlink(&(0x7f0000000000)='ppp1,\\\'vmnet0\x00') sendfile(r0, r1, &(0x7f0000000080), 0x8001) 17:28:20 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffff) eventfd(0x3) 17:28:20 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x4, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:20 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000140)) r2 = fcntl$getown(0xffffffffffffff9c, 0x9) r3 = syz_open_procfs(r2, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r3, &(0x7f0000000080), 0x80000000) [ 538.917864] 9pnet: p9_errstr2errno: server reported unknown error  17:28:20 executing program 7: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth0_to_team\x00', &(0x7f0000000080)=@ethtool_cmd={0x24}}) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r4, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r4, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r4, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r4, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r4, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r5 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r6, &(0x7f0000000000), 0x0, 0x0) 17:28:20 executing program 2: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000040)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000080)={0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0xb8, 0x0, &(0x7f0000000280)=[@enter_looper, @acquire_done={0x40106309, r2, 0x1}, @enter_looper, @free_buffer={0x40086303, r3}, @reply_sg={0x40486312, {{0x2, 0x0, 0x3, 0x0, 0x11, 0x0, 0x0, 0x20, 0x0, &(0x7f00000000c0)=[@fda={0x66646185, 0x7, 0x0, 0x31}], &(0x7f0000000100)}, 0x31d2}}, @transaction={0x40406300, {0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f0000000140), &(0x7f0000000180)=[0x28, 0x20]}}], 0x10, 0x0, &(0x7f00000001c0)="b16c5d1a9c71191f9ca93987fd925cfb"}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000240)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 17:28:21 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000500)={0xfffffe37, 0x4d, 0x1}, 0xffffffffffffff3d) mount$9p_fd(0x0, &(0x7f0000000140)='./file0/file0\x00', &(0x7f00000001c0)='9p\x00', 0x2000, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@access_user='access=user'}, {@aname={'aname', 0x3d, 'securitylo^^}bdev'}}, {@msize={'msize', 0x3d, 0x3e}}]}}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="cbc3a7bd5aad4753a94199def9bac63ba288f8f76152f5305f40ddf36845aa18c3c1a759d488df562904f6b5168c1fd050e5893a2aa6cd791eac3a7f180fa71f138027cca7be7463d7d08b80cc8e49f8235d0fbd7f6a9fcbbcc414ea9f3b1ea5dacadc0cbfa6383648db1e5f25e604e10a40dbd0155fd636e978a809926ff4e2f0865e6b0aa5ed6f88e880a157c7750466b2ccf233d63013cd680ea974be908a665fc4ef98b8f4e2a59264403eba19ba787a070bf1066cb158f555120369706a840cf321040e54f4aee64e7eaae1a3", @ANYRESHEX=r1, @ANYBLOB=',version=9p2000.u,\x00']) write$P9_RREADDIR(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="2a00a125f77e50c7ed2efe00002901000000000000000000000000000000000000fe000000bc4f00000007002e2f66696c6530"], 0x2a) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x202001, 0x8) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x22000, 0x0) linkat(r3, &(0x7f0000000480)='./file0\x00', r4, &(0x7f0000000580)='./file0\x00', 0x1000) ioctl(r2, 0x8912, &(0x7f00000000c0)="025cc80700145f8f764070") write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="f54f7aef011ca3e23740c6f17b7b815dd00d44a6fb0a7e247229999b81cf72412f117a409acfc5a3829d75e064ea7fe3b62f9a2ce87fa413302792c081290f4c7b903af6fd0e000067bb7ebc0f", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000640)="ad2bb8c0df1f14bae6473b0ff3e8043d3ba2b766d05643f6e2e0b58a7941ac46e012d83c49a70362a4610b88c78ea0fff150245f1656d63a72f8ed4eca", 0x3d}], 0x1, 0x0) mknod$loop(&(0x7f0000000180)='./file0/file0\x00', 0x1ffd, 0xffffffffffffffff) 17:28:21 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) getpeername(r0, &(0x7f0000009e00)=@l2, &(0x7f0000009e80)=0x80) r1 = dup2(r0, r0) write$P9_RSYMLINK(r1, &(0x7f0000000000)={0x14, 0x11, 0x1, {0x40, 0x2, 0x7}}, 0x14) 17:28:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x684, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000001c0)="0bfca301b253e226d85c1caebc6b0b751b37a3af99a735c9a041cd81799ddba7e3e9d71ec91e4cc9088c9df90ee65bd5c42027106c96361ff94bc2c784cc11845b7f941b5eab41be6ff23d75de745b79c3f6c70e04a787eda25fbb237ef61e17615cc0663190a09c5dd7c9231119a0a59fa608", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)) 17:28:21 executing program 4: r0 = socket(0x10, 0x2, 0x400) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000040)) sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:21 executing program 0: r0 = socket(0x10, 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) 17:28:21 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') getsockopt$sock_buf(r1, 0x1, 0x1a, &(0x7f00000000c0)=""/8, &(0x7f0000000140)=0x8) sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000001780)) recvfrom$inet6(r0, &(0x7f0000000300)=""/222, 0x7194139e25f478e0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 17:28:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x400906e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) sendmmsg(r0, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)}}, {{&(0x7f00000023c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000003600)}}], 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000000)={@loopback}, &(0x7f0000000040)=0x14) 17:28:21 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x5, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) ioctl(r1, 0xffff, &(0x7f0000000140)="61ff191d728ffb1378d5e18e3f47f1eab054d315ac811c1e78f7dd1abd3016c4c5ce17edf978fa715ad07c6412551391c4e07bb90fbe60d80df8f8b959b100f08d38323880a44d9ee0e5f7a559752474a136ed3a99fdf8bc283b7fc91ab7e217558b3d66b48d9f6c8771dbe47c166df206492c1c445837ebb454e0cc622dbc48f78fbd1ad31ffc293818f7c89ae7fbb424b3f7d91535ac2bff3810fd08") epoll_wait(r1, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0xfff) 17:28:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702fc859ed7379", 0x1ff) r0 = open(&(0x7f00000002c0)='./file1\x00', 0x40, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0xfffffffffffffffd) read(r1, &(0x7f0000000280)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000080)={{}, 'port1\x00'}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000240)={0x0, 'lo\x00'}, 0x18) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x3000, 0x1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) mq_timedsend(r0, &(0x7f0000000380)="b6904e5e80609519b7d4f66713906161be2c13387fde28a088f4632bfb557369c279b96ffdf63b162f9cc72b53cfa25c4efedfd38323dd64ea35386e0b30211f576ff7be6ce4091c9534753141d127ec21a534c0960a4744d49566b1f07609857f378eb785fd3ac23cca57579a7de368c6efa1d1801b1dc079582768cfc84a8b7fafbc3c20e640676975e70435da16552a47c61bc8a784eb7e5aea7ec398c47880267690c50c382c2b8cd93de43f", 0xae, 0xa06, &(0x7f0000000480)={0x77359400}) connect$unix(r0, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e23}, 0xffffffffffffff27) 17:28:21 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x20000, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, '\x00', 0x3}, 0x18) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:21 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) open(&(0x7f00000000c0)='./file0\x00', 0x101000, 0x80) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) [ 539.213233] 9pnet: Insufficient options for proto=fd [ 539.228355] 9pnet_virtio: no channels available for device (null) [ 539.275497] 9pnet: Insufficient options for proto=fd [ 539.293916] 9pnet_virtio: no channels available for device (null) [ 539.302151] 9pnet: p9_errstr2errno: server reported unknown error  17:28:21 executing program 7: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r3, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000300)='syz0\x00', 0x1ff) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r5, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB="2c00ffffff0100419717dd63dea0", @ANYRESHEX=r5, @ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r5, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r5, &(0x7f00000002c0)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x72) write$P9_RGETATTR(r5, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r5, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r5, &(0x7f0000000940)=ANY=[@ANYBLOB="e350023a31cde6b1cb02495aac566691ea08f55bb403c807c6b66f4de94fd712d32b2fed161d6f066ccbcda921ab4e32a42c5ca981234d6d40f4f2566996bac49655323ee94546e0edcd820c1d95f27d323f9ae549b70300e7a5e2c9ff6bbb0fb979b325ffec1d1335f60bb4b1b46b4c2ccbf640b0592357df74a06ecd213c434bb0b87b8112a1aa6bd8cf5e10cc28353a4abbee57a7d52e4ae99c428cdf7bd236bcc92b698abac7bdc30dbf1971b018a4294dc6a0cde30a2fd0dc666fffb38f6755ef40c213257ceb669260e783327340d2349343b9eb32e3c6390226268ab97cf3711334e4494c33f171cbec1950f9bbfa47d6159afecb2b40ebdbabbbd1633ecc42ac451c6b25f92feb3abc7e3723b4e6f669f654e4ccdef71ef6d97ddb7faa928bb993a40876e05e32ff39ee0a5aa7d7fbbdc4d30dff20a08f344c7412d113a963328ac367328b9284998147d282a562f504b932b41b3793fbec64a83fe8bd691c7cfceb5b040d3f66eeb7070a40e5a0c7c67a8ee187d24c7a213626a7a49ba67373fb79b96382d882a0e0939cae73e017d2182378eee617f1d5a4454cb9929169d65221b606b74f424d44a2cc93ab5a000750dafa09500836dace484f625b149df3b4cbb00d0e5b5a64306252e13319d64aaf2978dbd856e10ceb95476a6cca5ab6af43b1e211123794dab7cd9a4493af531cd7deb756c04492e0e2d465b910f05a1063a6a4e4d52eaa45aea9c0ecc76a4263c12005e40007a37b60ee29761e276d3f6dc86c4ea7c06b8b9965f3f11ab1051b753b58eeb458bb43fbeb4acfc7b641d43b6da8ef6cf9647700947f5414e9ebdffb643bc9555d8aee25fbb6d3a79c26d19fe3801e80eda742cb392af0b3c4d17fc4f221ba7d8d4f3d8f19de6c148ddde4e9954e539ff59ccc84594bd1f850f49749e7fa57752eeb379b583203a61f01185e0465bb68230e6a96c27ff82c77b28e56229eab991842b900b2850d5f80fff46dee2fff5cbde88e3a947b2d52544d4dd8239081aeca27856ca69d92eb94585c51d4e3b4a7b4f2d813cb81b428b8b25d8572fbcbae55c374568903570dbe18ded79e9c7b637f5e0390fa798e06d79027f46ed574c03c9eaaf83d1116dc072d55893d0b6b7761ee26add32efcaab16b262b9fab3287a9e6911652e1e6622de5e964c26e4a608044d594f5a644169ecbdbd30798e9da48a4204964d24c97c12f074b205e6bb48f19082549af9dc910937ab66cc2773c76c6251d4ae4bc7c6d5875883bd380ed7dc63e47e9c1b567d152b1f2e9b5eee2d44110de566cf5352bdab8ff7b728ddc0eaf330a1dfd94f8aad834cd7a3bf8b75488b6a97f80e814a9739ee95a30dd1187d049c4419726d426fa8ed6f4c07b7a7df30f36df2f22a1c550c7073ba668034faabb211a1a7daabeac7bd440bafba57c593825cc5d121efe0bd3148b294b0dfc996640ea355e58150ef2d8e0eea4b23e4ea653f3568d2bfa8c5cd8017c31cf246c01fcda712aec26b757ce6515614d834c836d173ff8566161aed80db0bd6a1b849d5eb0967495b54abcc81c182f8ff36027aaf9aeb73470af2f8278ec6e18858d53ca09509ab6da25f12751045e72570a7af64ec0cec43750004222ba6937a702608a113cfe6d8288cdb1e12a87d8a9c0c22991b9896ca8a68e1e9ad922e8474c42a55dab80df200bd51c3b45c7ea66fcd52ec0f0a5301e7c78174d98bbe65f9653f0d37034ade52937910a14ad6b61c55f63a2adacb3b10ae423244760711649786882b02872965d99ae01931b96ef864513541ec09cacd70b7f3afc231fb4e7f0faa5c5898ad08d61f6b237c36350b69918c6f794de57097ce108e04b629acc883ace21a9e27948647f68832bfbf6aad9a7996d5dbf4483092bb21abd16405c604fefcc68b008bfe620d4d85e122d8fdb276208a432ae93215b64987bafedf7f1222388b48fc597a39e57edacaab62f8691db202da2e32fae2f33bd7cc0617eb84d254a6b7f305e7ca0ee5541131d3918b36bf89e2c526bed8f202b8b071d7e55b7d0d6cf2737847996b784b36a8d6795a778aa43410e2756f67aa6f957046f221ede5ebab5c49832e4dac4d532ad84b49ed490eda1055bb173648b022a329f0d482458147d0662fcced9132a35b32728ced477e6544d4e5c15218e6f294623906211e8166a75e0a486bb32b377a86b916f7b8ed933fd6e76bb2690484b339a7adab0eccbbad9e5e070a2845ac855a903676af1c26e33414fa025d0877aa5b1ccf4c116171c6cc05849e6adc0396f78822dac02ea66bbdbd4724a1fe65bac94d0c55dc060b941a16c024a094bbafd934ae479b1b3af1c216fa51a88bcd116b72b6003060c54593afe1445940aff0ce5ecd08d1da0cde1de368951acbf5c98bb98c949df8d54760f330aa74fba7e6844284e65880a3fd66706f182259c39f7e1319ff812601d66004fa7fbd91951617e6671deac23f106c4db559e43fb7d350d0ec5dad3fd6f2ad30c929dec63abebf4c99f01aec4bd23948197a7fbfc7281f6cc867a5556065f226a975be978d6261c525153b61934e7eef8f21e7718120efb5c65dfaf3bbf5c35ff81d0d4fba91192fd1c875ca07dc5bd0904b802f67112cd128518926458ccccef513441677601ebc5201281b3c3f47740924509cd74205f7327f2368cbaf41dd286a90e83371145ad96bcf19fb8c3bd8274e2956be58686cd190522942df781a1d7284683b27cf05fc4cd61c551d86365b02e02ab4b5c6d34dc9cf5cea98cc7ff0a62b0beedec73e3fad2ee123ce7986a98a223fea77559674cd61a17cfd779055edf2ed053687d720dbf25b4434d152f8265779a7bd019cb8bbb492c53508365c9aae05719b64ec07abd78ff50da17622cbe29f4812a40ab9975d1d5fc429d2b381c5b6589da169d4430bd96652eb519e53e54407d45483a30af0d6bddcd1ad2d2b6f4a9c597c39930f5cc51411a0ea8640cd2fe2d491edb22749bdaa6e0c28be218e338a9983a9ce6fdfee6b1a629e211e0a36bad9a914dd60928ec29a399fdfbc5f98075e0b2cfeeb5cc6989296ad8f917f259b6d18b1f5e8387ac789ea32e24f93d5dc18f8aee370ac791c76e4721c7a8afc0296448e421dbe57d311230ac4c5eee3c1bc3de9ae1de875c8a85613a492a490b6b81bd3840bb33a853dd549ab4a2edddfc3abf3de0fe8ac934f1471f20e69bffe70b93de7614cc790e7e4b2a74176f76a661bcea58a95c160d31860db675693defd44e180a594bcd765f0e220a7b78a75cc5538f10218011ac63498fad5eb9945d6a0cb6965790dafd657d5d14bf57a6a2fbabba19ddd2ff72a2a86f7115b271dfd3a5887404f23c7b1526a04651707ee92112bdddd13959fe3b615a33dd1455b9a065c1163b530545d411c03dfa597a91c9ece3a18c235dd4189c8b1c72de0b8f713c17af9ef18cc5bf29eca8cd139c6a49cfa8a7bb23057236a7a8e727efaf708fa10f06ca6e205d945e9855080f26c1142969f6a28fa972a952c3f2552b635d7b37068d176b4250a757e8e357ad811cb02f53f4325beb6c115fc97d490dd3648207d8430292b7c1b5931f47666a4e7bd76b58acd7d91d5171e4fb5876c2bbd3149698864d7706a3d531916f6634562962b849eaf86c88b50ec9a7c52e7a201cb52d9f662b3950e82669a76edb2e0dfcdbdd1975bb0bd427139400c28b59d276bcc63775630a2650f507711a526dcb272d931f46ec0442169378525e6f45f1a82acdac33aea6359b9b669a768e429e30d03da9f1d3d2b933fbedf6fe923bd6bfda041d92aff8002aeeeb6e41111ca3a2520b6c0c7cf033a6d4688ef97bcb40e58925f21d4395cae534c289c1ca5f9948ab2b880c05b11fc686776f79f974bdc05362ff731f8fb94d0ba74e88ebd6a1430f4a26bc5980f56bba7f50ffd5b16452a8d08dd77cdfd3890f3f84c2bba7cf63ee703fe30a93592608d65ac7f62793b2c4bb8c3491550b2f821e305a47b2dd7fb1ae77770da9028b050f7bbcb9719fd8e69af8051da1c06509a97e49b30c765adcf30d9df1f56d413045898e09db151890b9532d41351a53733d08183201003333a61ee0d27a1858d602bde6848f5ca076459e7992ba7aa225b683ced717a2b7fbbadeceb3bf5398e42b13f93023a0083c86d40082aed01eb15901b55639ddd16b941efb65af6aa3d35e5c84f482fb7648db7f71feb86b48cd74aedf69f9b562f84702c3569c9405478ff567d5201839ad6c42c4600af6f3d747b46ad2740587ad36038b967c63d1e996c4c067f665127f26fac4ade546b495a7281d12711cad22507748fa82510a31b826abb16a175e05fe7709512bf1ee84a12c63d71ce9a8dc2eb22fc33ac7b58246108586aa0f58b6b73c8ee24ff9a9e2edf3d3693a8d4f073a8f2b60090dd1c5d226c8578771f962b5361030a8b623d44f8cf0f85757ec83e9662a075f878c376f967fdbedd414c9cc2d6c57d81eed896872231adbb8be58bf3096e51a6f896ccc7bb149f73457e49b20090704a879018c99ef273d1f7be656fc8f0c57d6e3b3b11c8c0f28b09997a20a81058bff60aa4479aef1bfaa290a68216c7541cfffc020d31e245ba1e030a57ab16a8b38306ce20684aa7450e976575e1696193ef2e1ce4547a5a934e08ccac9b38497a752bc57d8d6dd0a99b71dec3276b4e18c1a1c23a0a3e95357a6d2146ebadec56786ccbb79f10b4ab3c38a8e0b7dba71f17765f31b26d794dd3c0adba1d2be7d87d25dd0cffb5b27ee1ea3dc74950fd7bbb42933ecc984cd8d352095110c0a34931d114a94e26f26ea5f6aa29841a38acebffa2f1683178c0a1ca80f1df77f138f0aab67c9dd31b96d86c341433a15596423fd04242c95b9b39f5951c54e37a6807832ea162ebec052104bf23912fe7545d8be8b1aa3cb3d55b03539833dc527aa4a20bcca4f8e0f5ce33fb682ddfc1de3d662682bfd3d4d60206fa8e2b426f0e3f4b543efab35c6129d9a0e732e71bd241c5b80db36a74a7c8c704a58e1c46738ef4ce2839c80837a9f75aac52e62ee3a7ab019dbcc58d981e2939c5d312e20295a8fcb030a9d9fb650edd5d8c45672cbae16c1224f112383602fcd526b88b165c9be1a5eed9bdd1b8a730e67384f224e7069219136f2c13a6d449da1217b568c515c5251ff3ba17aaf8697dd0c8e5c3ec5d537f5464d8785f05ee1abea6c947853612693eda00035e64a5b3fe13247c81150bbed4f884112233effcf268a0f034710f0d78e662309bbdae97d25574577454a59b26db52fb9b5c6810269bab5981a274b7b13fa222ad9999b648b9c4db4e1b9b63ba53d622325b06c23dab61a0a6c3ed58c45d8f60cb8e09f3fc8ce95794fc131f538a2691ef738bb187b32193625a9f4700273c7c662e36cda64389b4aeca1686e93c4311c12427f2ccbb9614ee5bf29c8cd8c03038c4bb408d272fe20ea7a63ea28663e80e6f56886424f8ea237901c45cdc4620dfab88ee3e985c6a4469704610496cfbda7553cc1ebcff6740ac841f76f418c78575a771456030870a875fcf63a5292474dc4f451bbd2f6e30b804f290091004a0f7e695e665b5e0cde477d4d6b827d3d40c2ec2dfd5eba1925e21fb74977765fb5ffb295dffd46c42d7afdb95c5bf3582950ecf5885aeb62888fdf3b2293a08f23575ec3a6f48975924a3ece93a0043fd3e9b793e49e2b575f4982946d5eaae9e667f3a738341a3d0871630121ff8c96660aa6ed776e4e0dac3ad75fb3f8f57a6aea71cd17f078", @ANYRES64=0x0, @ANYBLOB="40c977fb9c66aaa08ce2e56aa86bb7fca220155cc8c55d28e89d37b14dea27061aec2472352d692fc356f3d62e690e20ee79db1af56997f7ff74ab", @ANYRES32, @ANYRESDEC=r1, @ANYRES16=r0, @ANYRESHEX=r5, @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYBLOB="6f33521b6b23da09712524a40e5048c36f", @ANYRES64=r0, @ANYRESHEX=r3, @ANYBLOB="0793da09e335229cb8a82d9da5f9cca39f3a2414617adcd0d5e618c027cbf8a56be8489d08b04e29247d20ad2b83477456a90ab1e4a453a1d411358a97207fcbfcf4fed6a3dfc12ef984e499b037c0852689a91890ed0503482f3b6dddd7b9de2c6e94d6eb892e2898c62b663da81a36d21cae70cd27e636", @ANYBLOB="38614ef948f167440947704f87cb45bce6945806ec4415e2b2ab40ebecda88cd89931a412dd7925e6aa2119701f246ed40c49e21e410f45fc646c5c9eb9f1442f3097687da30fffc", @ANYRES32=r2]], 0x2f3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r6 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000800), 0x311, 0x0) 17:28:21 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth0_to_team\x00', &(0x7f0000000080)=@ethtool_cmd={0x24}}) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r4, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r4, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r4, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r4, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r4, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r5 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r6, &(0x7f0000000000), 0x0, 0x0) 17:28:21 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth0_to_team\x00', &(0x7f0000000080)=@ethtool_cmd={0x24}}) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r4, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r4, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r4, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r4, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r4, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r5 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r6, &(0x7f0000000000), 0x0, 0x0) 17:28:21 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000280)={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, {0x6}, 0x18, {0x2, 0x4e22, @loopback}, 'ip6gretap0\x00'}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x10000, @ipv4={[], [], @broadcast}, 0x4f}, 0x1c) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") setrlimit(0x2, &(0x7f0000000040)) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6, 0xffffffffffffffff) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip_vs_stats\x00') r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x400100, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x20080, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x22803, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x10000, 0x5, 0x0, 0xff4a, r5}) ioctl$KDGKBENT(r4, 0x4b46, &(0x7f0000000140)={0x2, 0x9, 0xffff}) 17:28:21 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') socket(0x15, 0x805, 0x0) sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:21 executing program 0: r0 = socket(0x10, 0x80007, 0x7) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:21 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7f) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="14001000694a190077dc0001000800a6000000a2991167d2d3a4428dd73994e83e752aa0f8ebdd3f906484d89d2e26429ec04d12e3f6015b416a83ee842e1edbeea405b258eb88944115ba537ca72785cd7d75a4cf610f32206915e495c49188a81d9a0c3fa436876d52554d84daabdd0f00000000000000000000000000"], 0x14}}], 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sessionid\x00') setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0xffffffffffffff81, 0x1, 0x6, 0x4, 0x3}, 0x14) 17:28:21 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)=0x0) r2 = socket(0x10, 0x2, 0x0) syz_open_procfs(r1, &(0x7f00000000c0)='mountinfo\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:28:21 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') recvfrom(r0, &(0x7f0000000000)=""/116, 0x74, 0x2, &(0x7f0000000140)=@vsock={0x28, 0x0, 0xffffffff, @my=0x0}, 0x80) sendfile(r0, r1, &(0x7f0000000080), 0x80000000) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000000c0)=0x46) 17:28:21 executing program 4: r0 = socket(0x1, 0x6, 0x3) r1 = add_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000140)="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", 0x1000, 0xfffffffffffffff9) keyctl$read(0xb, r1, &(0x7f0000001140)=""/116, 0x74) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r2, &(0x7f0000000000), 0x10001) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f00000011c0)={0x5, 0x10001, 0x4, 0xf047}, 0x10) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000001200)=0xffffffff, 0x4) 17:28:21 executing program 2: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x100, &(0x7f0000000180)={0x5}, 0x8) r1 = socket$packet(0x11, 0x4, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x10000000000a}, 0x1) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getegid() sendto$inet6(r2, &(0x7f0000000280), 0x0, 0x20000004, &(0x7f0000000080), 0x1c) 17:28:21 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@can, &(0x7f0000000140)=0x80) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x2, 0x0) dup3(r0, r1, 0x0) r2 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000340)={0x8, 0x0, &(0x7f0000000300)=[@enter_looper, @register_looper], 0x0, 0x0, &(0x7f0000001640)}) [ 539.588547] mmap: syz-executor1 (31530): VmData 18386944 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 539.624111] 9pnet: p9_errstr2errno: server reported unknown error  17:28:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000340)=""/170) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in=@local, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000180)=ANY=[@ANYBLOB="162358959145cd5a4ffcded07c4f0864709667b1eba041df78f1ff1f8a1d7cb587a9e9e552e9b392246a0d545448cb5c1db0126b5f4fbe03f2d9e4e87722cee38705a7907153f96e6cffa0dc9538edbfa6efd60de871098ceef6770666020456e23304610fdebd951ea5ce8e3a98f600cb4848108a9c8619a8d9a6de8f54fa8900ec5a3e01ee8929543d3b17be3b343420f444b01d048b64e0f0a97b771665c8e7ee640d57e56c35426655f6380a52c21d6460a4cce4c454fbb170c7c79afeef41aa08f365eacdfb3f4fa0c5308e144703f6e204c55d98dae88c6d7d"]) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4000) write$selinux_create(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='s'], 0x1) write$selinux_access(r3, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x7530}}, {{0x0, 0x7530}}, {{0x77359400}, 0x0, 0x8}], 0x48) ioctl$fiemap(r1, 0x40086602, &(0x7f0000000140)=ANY=[]) 17:28:21 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r2 = socket(0x10, 0x2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x7, 0x52}) fchdir(r2) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:28:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) fsetxattr(r1, &(0x7f0000000180)=@random={'btrfs.', '/dev/nbd#\x00'}, &(0x7f00000001c0)='@cgroupem1%keyring^\x00', 0x14, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) [ 539.721166] 9pnet: p9_errstr2errno: server reported unknown error  17:28:21 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) sendfile(r0, r1, &(0x7f0000000080), 0x80000000) [ 539.790788] 9pnet: Insufficient options for proto=fd [ 539.864202] 9pnet: Insufficient options for proto=fd 17:28:21 executing program 7: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000), 0x0, 0x0) 17:28:21 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x100002) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000100)) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='\x00', 0x0, 0x100) umount2(&(0x7f0000000200)='./file0\x00', 0x4) umount2(&(0x7f0000000040)='./file0\x00', 0x4) 17:28:21 executing program 6: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:21 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r3, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000300)='syz0\x00', 0x1ff) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r5, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB="2c00ffffff0100419717dd63dea0", @ANYRESHEX=r5, @ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r5, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r5, &(0x7f00000002c0)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x72) write$P9_RGETATTR(r5, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r5, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r5, &(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRES64=0x0, @ANYBLOB="40c977fb9c66aaa08ce2e56aa86bb7fca220155cc8c55d28e89d37b14dea27061aec2472352d692fc356f3d62e690e20ee79db1af56997f7ff74ab", @ANYRES32, @ANYRESDEC=r1, @ANYRES16=r0, @ANYRESHEX=r5, @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYBLOB="6f33521b6b23da09712524a40e5048c36f", @ANYRES64=r0, @ANYRESHEX=r3, @ANYBLOB="0793da09e335229cb8a82d9da5f9cca39f3a2414617adcd0d5e618c027cbf8a56be8489d08b04e29247d20ad2b83477456a90ab1e4a453a1d411358a97207fcbfcf4fed6a3dfc12ef984e499b037c0852689a91890ed0503482f3b6dddd7b9de2c6e94d6eb892e2898c62b663da81a36d21cae70cd27e636", @ANYBLOB="38614ef948f167440947704f87cb45bce6945806ec4415e2b2ab40ebecda88cd89931a412dd7925e6aa2119701f246ed40c49e21e410f45fc646c5c9eb9f1442f3097687da30fffc", @ANYRES32=r2]], 0x2f3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r6 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000800), 0x311, 0x0) 17:28:21 executing program 4: socket(0x10, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r0, &(0x7f0000000000), 0x80000000) 17:28:21 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) ftruncate(r0, 0x408000) r1 = geteuid() setuid(r1) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f0000001000)=0xfffffffffffffffd, 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$fiemap(r2, 0xc020660b, &(0x7f0000000100)={0xffff, 0x8, 0x4, 0x7, 0x3, [{0x48, 0x800, 0x80000000, 0x0, 0x0, 0x800}, {0xfffffffffffff8ed, 0x100000000, 0x3ad8, 0x0, 0x0, 0x804}, {0xfffffffffffffffc, 0xff, 0x0, 0x0, 0x0, 0x2008}]}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x20000318, &(0x7f0000000100)}, 0x10) write$P9_RFSYNC(r0, &(0x7f0000000000)={0x7, 0x33, 0x2}, 0x7) 17:28:21 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)=0x0) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) timer_create(0x3, &(0x7f00000000c0)={0x0, 0xb, 0x2, @tid=r1}, &(0x7f0000000140)=0x0) timer_delete(r4) 17:28:22 executing program 4: socket(0x10, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r0, &(0x7f0000000080), 0x7ffffffd) [ 540.072424] 9pnet: Insufficient options for proto=fd [ 540.167990] 9pnet: p9_errstr2errno: server reported unknown error  17:28:22 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x42100, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000140)={0x3d, ""/61}) getgid() r1 = socket(0x14, 0x88803, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:22 executing program 2: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) getpeername$inet6(r0, &(0x7f00000000c0), &(0x7f0000000100)=0x1c) open(&(0x7f0000000280)='./bus\x00', 0x21c000, 0x195) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f0000000140)=@known='trusted.syz\x00', &(0x7f0000000240)="707070311b656d3176626f786e657430", 0x10, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x63, @mcast1, 0x5}, 0x1c) r2 = pkey_alloc(0x0, 0x2) modify_ldt$read_default(0x2, &(0x7f0000000380)=""/198, 0xc6) pkey_free(r2) fallocate(r1, 0x0, 0x0, 0x1000f4) bind$netlink(r0, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfd, 0x20080100}, 0xc) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:28:22 executing program 7: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x40000000000000, 0x8000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = request_key(&(0x7f0000000780)='pkcs7_test\x00', &(0x7f00000007c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000800)="5c656d30a56e6f64657600", 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, r2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r4, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r4, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r4, &(0x7f00000002c0)={0xfffffff8, 0x6f, 0x1, {0x1}}, 0xffffffffffffffd0) mount$9p_fd(0x0, &(0x7f0000000880)='./file0//ile0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@noextend='noextend'}, {@version_9p2000='version=9p2000'}, {@fscache='fscache'}, {@nodevmap='nodevmap'}]}}) write$P9_RGETATTR(r4, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r4, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r5 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r6, &(0x7f0000000000), 0x0, 0x0) 17:28:22 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000), 0x0, 0x0) 17:28:22 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000080), 0x80000000) poll(&(0x7f00000000c0)=[{r1, 0x4041}, {r1, 0x20}, {r1, 0x4200}], 0x3, 0x3) 17:28:22 executing program 4: r0 = gettid() r1 = memfd_create(&(0x7f00000000c0)='.nodev\x00', 0x1) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x10001, 0xc11, 0x7, 0xffffffff, 0x0, 0x6, 0x0, 0x1, 0x8001, 0x9, 0x4d, 0x6, 0x3ff, 0xefb, 0x81, 0x6, 0x0, 0x10001, 0xfff, 0x10001, 0x79c, 0x6ff8, 0x8, 0x9, 0x7ff, 0x200, 0x2, 0x0, 0xc5c7, 0x3, 0x10001, 0x2, 0x2, 0x6, 0x8, 0x400, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x4200, 0x2, 0x2, 0x3, 0x7, 0x4}, r0, 0xb, r1, 0x8) r2 = socket(0x10, 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000400)={{0x3, 0x401}, 'port0\x00', 0x40, 0x800, 0xf, 0x8001, 0x2, 0x10000, 0x6b5, 0x0, 0x8e7799eca41d0c7d, 0x100000001}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') syz_open_procfs$namespace(r0, &(0x7f00000003c0)='ns/mnt\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) r4 = getpid() process_vm_writev(r0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/107, 0x6b}], 0x1, &(0x7f0000000380)=[{&(0x7f0000000280)=""/149, 0x95}, {&(0x7f0000000340)=""/4, 0x4}], 0x2, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000000)=r4) [ 540.805642] 9pnet: p9_errstr2errno: server reported unknown error  17:28:22 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r2 = socket(0x10, 0x2, 0x0) fchdir(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:28:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = socket(0x10, 0x2, 0x0) sendfile(r2, r1, &(0x7f00000000c0), 0x200080000007) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) 17:28:22 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xfffffffffffffff7) r2 = syz_open_procfs(r1, &(0x7f0000000100)) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x1}) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f00000000c0)={'ifb0\x00', 0x100000001}) sendfile(r0, r2, &(0x7f0000000080), 0x82) 17:28:22 executing program 0: r0 = memfd_create(&(0x7f0000000000)='?&@\x00', 0x3) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='pids.events\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r1, &(0x7f0000000340), 0x80000000) ppoll(&(0x7f0000000140)=[{r0, 0xc01c}, {r3, 0x100}, {r2, 0x10}, {r0}, {r2, 0x98}, {r2, 0x200}, {r2, 0x2504}, {r3, 0x80}, {r0, 0x1}, {r3, 0x18}], 0xa, &(0x7f0000000040), &(0x7f00000000c0), 0x8) 17:28:22 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x80000000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 17:28:22 executing program 7: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006d0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000), 0x0, 0x0) 17:28:22 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000), 0x0, 0x0) 17:28:22 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000100)='net/dev\x00') r3 = open$dir(&(0x7f0000000000)='./file0\x00', 0x480000, 0x20) fcntl$setpipe(r3, 0x407, 0x22) sendfile(r0, r2, &(0x7f0000000080), 0x80000000) 17:28:22 executing program 3: r0 = socket(0xc, 0x3, 0x200000400) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='bridge0\x00') sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000940)=[{&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000600)=""/246, 0xf6}], 0x2, &(0x7f00000009c0)=""/115, 0x73}, 0x0) 17:28:22 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:22 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={@remote, 0x5a, r1}) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) r2 = socket(0x10, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000380)=0x78) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000004c0)={0x100, 0x0, 0x8, 0x42a, 0x1, 0x4}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000240)=""/131) socket(0xd, 0x1, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') getpeername$packet(r2, &(0x7f0000000000), &(0x7f0000000040)=0x14) sendto$inet(r3, &(0x7f00000003c0)="727221ba9763119f8026122ab69a88fcd52ceda88c0c32f0c0ce1b06022b14386d95733fed2c012ae3401eb0fd5b7cb119c7827a20a1eaf23a9409f4b95790ab1525ab28cd32e8804cc8fd31b0dbcbd339010b6522846f3c49845b87558ddce3386e25b1fcaac39a47ef9e9eb8f0b955f8fb469e227db4d87c6fc5a4b70be5bdcfc6dbf4185b5eb797e9708f2eea492f7c31fe04655a", 0x96, 0x8001, &(0x7f0000000480)={0x2, 0x4e23, @remote}, 0x10) sendfile(r2, r3, &(0x7f0000000080), 0x80000000) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) open(&(0x7f0000000540)='./file0\x00', 0x4000, 0x41) [ 541.333494] 9pnet: p9_errstr2errno: server reported unknown error  17:28:23 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000100)=0x684e) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:23 executing program 3: capset(&(0x7f0000000000)={0x4000019980330}, &(0x7f0000001fe8)) r0 = socket$netlink(0x10, 0x3, 0x5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000100)=0xfffffffffffffefa) setresuid(0x0, r1, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='com.apple.FinderInfo\x00', &(0x7f0000000080)='selfsecurity#{^bdev&em1&self\x00', 0x1d, 0x2) 17:28:23 executing program 4: r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000180)='/dev/pktcdvd/control\x00', 0x8400, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000400)={0x0, 0xfffffffffffffffd, 0xf6, 0x9, @buffer={0x0, 0x2d, &(0x7f00000001c0)=""/45}, &(0x7f0000000200)="a390a5be41e1cdbb2c0a7c26f8a920572575e870d9bbfd7dc58787a37b3a2517291dc2d6e966bc3c723dc130ae378982ceda1c92dbd37ebc67170dcacc86b69ea9eb5d63a73bac382d3c0a01127f667b6fbcef5af6a911824f69ae6101a5142546a66019490dccd8bb45be83ed578b951baca6bef9d8dd6e985f3225b8a58c4385b2678229b7dabb7cbe13863d8689907ee1929bbf010b56e8ca7b634d1e6e80adaea5101468169535dfcc809949907eb9ca0a3717348c9aa5ec96b064a35a664303048433ccac54e6c14dc65db8574847be434342e44a326e6d088e37aefe5d0c2ad6abc4a57f1663263500a11a8cadf5caedef37db", &(0x7f0000000300)=""/188, 0x9, 0x10003, 0xffffffffffffffff, &(0x7f00000003c0)}) r1 = socket(0x10, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x3800, 0xfffffffffffff270, 0x8, 0x7}, 0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10840, 0x100) write$P9_RUNLINKAT(r2, &(0x7f00000000c0)={0x7, 0x4d, 0x2}, 0x7) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/context\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r3, &(0x7f0000000080), 0x80000000) write$P9_RLOCK(r2, &(0x7f0000000140)={0x8, 0x35, 0x2}, 0x8) 17:28:23 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_triestat\x00') symlinkat(&(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x2e) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r2, &(0x7f00000000c0), 0x880000000) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/104, 0xfffffffffffffd74) 17:28:23 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000), 0x0, 0x0) 17:28:23 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006d0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000), 0x0, 0x0) 17:28:23 executing program 7: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100170000000000000000000000000000"], 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000), 0x0, 0x0) 17:28:23 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006d0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000), 0x0, 0x0) 17:28:23 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) accept(r1, &(0x7f0000000140)=@sco, &(0x7f00000000c0)=0x80) syz_open_procfs(r2, &(0x7f0000000040)='net/softnet_stat\x00') shutdown(r1, 0x1) sendfile(r0, r1, &(0x7f0000000080), 0x80000000) [ 541.741425] 9pnet: p9_errstr2errno: server reported unknown error  17:28:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x1, 0x0, &(0x7f0000000500)="05"}) 17:28:23 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x40, {{0xa, 0x4e23, 0x372a, @mcast1, 0x9d}}, 0x1, 0x1, [{{0xa, 0x4e21, 0x7ff, @loopback}}]}, 0x110) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:23 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:23 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) dup3(r0, r0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000040)={{0x6, 0x1}, {0x4, 0xffffffffffff57b6}, 0x1, 0x5, 0x3bd}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r0) 17:28:23 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000140)={0x100, @tick, 0x7, {0x5, 0x5064}, 0xca, 0x0, 0x7}) fanotify_mark(r1, 0x24, 0x20000, r1, &(0x7f0000000040)='./file0\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:23 executing program 7: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) write$P9_RAUTH(r0, &(0x7f00000002c0)={0x14, 0x67, 0x2, {0x80, 0x4, 0x2}}, 0x14) r2 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r2, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r4, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB="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"]) write$P9_RREADDIR(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000004c0)) write$P9_RGETATTR(r4, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r4, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r4, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r4, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) ioctl(r0, 0x130, &(0x7f0000000700)="ec165f7db91aec1608c8096de478aa604ffb80deeb051b590a052592da3b484418efe195f3e73e56d684458ac1dddb0477c59987f83e6a74e49d74c1a89891516e75ec8f4dda5ca08d1378b5b20d04b7cde16686a6f1d51e4b5bae972fe947665007b02144bc6411dd192f1554ac1956b6406f8c6c1687146edd05326a25642f9ec9db59735784d0b68cc43e660c063a4b0efaea1e7a726d1aa769184cde6c6c6022469d77c6b83e6231dbaa332b2554e412da2f3e347bb3757d3869b46057be069d27bb4df4e25ce9dc8841a43cc37ba73dfdeb5369bd47") utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r5 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r6, &(0x7f0000000000), 0x0, 0x0) 17:28:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000008914, &(0x7f0000000000)="025cc80700145f8f764070") seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x51000}]}) syz_open_procfs(0x0, &(0x7f0000000240)="73819da4b278ccdb5e22") 17:28:23 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006d0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000), 0x0, 0x0) 17:28:23 executing program 4: r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x40000, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0xa0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) 17:28:23 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f00000000c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) 17:28:23 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x10040, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f00000000c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000000)={'bcsf0\x00', @ifru_flags=0xc01}) sendfile(r0, r2, &(0x7f0000000080), 0x80000000) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000140)="f5a8433db128fd95e6a35a5c943289237ae44578c7c72c6b5379c3e3798d9dd8ee348b80aa0734d68aa6e20e7f64f092300c72eec57d87e62bb6e1d38bf322a8e262f25f0a19f4648653780fe034856357be5dcdbec4bff3df9e8109aab6f3018c5bd8bb9ae9f4660c2af70935dc41214e420aa794b4ab4db0e490cd3d7e2b1e7cac5da62c957b2bb773dceecae8e0f5419d6a831b227475991bde369779ff522df6ad7b0a119f1e53e8cc14ee7c258e9d62ea276fa55c7b9b6524ee73fef05ad34d7147722c19d58e14875b75c983764910e4632fecd2dc08f2e6e85a70bb2c4e120ced5e44", 0xe6) 17:28:23 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1012, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x25, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\va\x00\x00'], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000003c0)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000240)}}}], 0xfffffffffffffe47, 0x0, &(0x7f0000000480)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 17:28:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) lseek(r0, 0x80000000, 0x1) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x10001}, 0x1ed) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f00000015c0)=""/131, 0x83}, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000140)=""/4096, 0x1000, 0x2000, &(0x7f0000000080)={0xa, 0x4e22, 0x4, @mcast1, 0x4}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000200)="16181f64bd18ef782925406ffe5aa449a0cd5fb333b49e61f0f366607fd1f4a42305747956493fb6bc2f389ed5a616b3a8ac1c606fa7b00b534ac202aa9966956646a6f07055506460f05078f2de6ea3dc2523b851cf26149349e9cabb4180942e0bdc5222fe21a20bb9f8f89a69284d394308aad6f9babbe302019080ce0c9afb44bde4be7daa4527b07aab4ebbbb6a3cdd05cde16f20872f0bd3eaedbe58a5767a0a59aa4627eecbef5886173f1b5f01826b76679aa6bdf4828f303753e39d5d1416e1cfcd6f19d77b675a57537692efb36a73b336b252bb6828851b") setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x7fffffff) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000001140)=""/227) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000001fc0)={&(0x7f0000000ac0), 0xc, &(0x7f00000000c0)={&(0x7f0000002000)=ANY=[@ANYBLOB="142865b307d1a6000000130001031f023b3200"], 0x14}}, 0x0) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000180)=0x80000000, 0x4) fallocate(r4, 0x1, 0x0, 0x10000101) ioctl(r3, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7001, &(0x7f00000000c0)) ioctl(r0, 0x4000008906, &(0x7f0000000200)) 17:28:24 executing program 4: r0 = socket(0x10, 0x2, 0x1002) open(&(0x7f0000000000)='./file0\x00', 0x40c40, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000001240)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000240)="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", 0xdb, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000140)='cifs.idmap\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x1}, r3) 17:28:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000002c0)=0x18, 0x4) setsockopt$sock_int(r0, 0x1, 0x18, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x5, 0x7, 0x40000, 0xffffffffffffff01, 0x5}, 0x14) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x18f7214be6634123, 0x8afad5c3db5d90a9) write$P9_RMKNOD(r2, &(0x7f0000000100)={0x14, 0x13, 0x1, {0x1, 0x3, 0x7}}, 0x14) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000140)={0xc0000000, {{0x2, 0x4e24}}}, 0x88) linkat(r2, &(0x7f0000000240)='./file1\x00', r2, &(0x7f0000000280)='./file0\x00', 0x0) getsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000040), &(0x7f0000000080)=0x4) 17:28:24 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000140)={'broute\x00', 0x0, 0x3, 0x23, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=""/35}, &(0x7f00000000c0)=0x78) 17:28:24 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init() creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000180)) inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x100) dup3(r0, r1, 0x0) 17:28:24 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)=0x0) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r2, r3, &(0x7f0000000080), 0x80000000) fcntl$setown(r0, 0x8, r1) 17:28:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) times(&(0x7f0000000140)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x21) fcntl$setstatus(r1, 0x4, 0x4000) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100), &(0x7f0000000180)=0x4) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000540)={"699308f6c2670b658600", 0x600}) socket$inet(0x2, 0x5, 0xffffffffffffffff) munmap(&(0x7f000004b000/0x2000)=nil, 0x2000) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) [ 542.183695] 9pnet: p9_errstr2errno: server reported unknown error  [ 542.215492] 9pnet: p9_errstr2errno: server reported unknown error  17:28:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x45, 0x0, 0xdc2}, {}]}, 0x10) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x8000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f00000000c0)={0xcea, 0xe3, "b2be25eae5ffcbcc90b64553569629d31f80dab6b764ba65895e2a7dbc694a972e170e83d75c1109d684c65fdcc887c0f4cd66ecd2b2096d7fc4de1f09c5571b3b3aeb6585a18b934716d53cef88c91816838e36d49acc01833d8261a2a6758044628d0c51f796599e11d8c43b33e6509fd9c3b9db234f5f70e1582ab08d38432a57196c7623fd0ac7fea86bb4459dc5d56571d74a6b1644cc61b8bd8cf7be768d32eed1998f3fe1f2133364fbfccde7ff3c7796ec7623fbb6b98a55e432a87f13193ea556cb22b77394217db8d34e5f54e6f2d23b273d6ecf1db2e8d9799dc54662f8"}) 17:28:24 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000040)=0x41a4) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000080)="64d81b2c1a79d520ff5ba69c3c4d552f1160b87ad9acbf4e9c58f5b7f318356b2bd50ef40309") setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000000c0)=0xee, 0x4) times(&(0x7f0000000100)) ioctl$VT_RELDISP(r0, 0x5605) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18, 0x71, 0x2, {{0x80, 0x2, 0x2}, 0x800}}, 0x18) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/116) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000240)={{0xffffffffffffffff, 0x0, 0x2, 0x3, 0x80000001}, 0x7}) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) ioctl$int_out(r0, 0x5462, &(0x7f0000000300)) statfs(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/151) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000440)) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000480)={{0x62, @broadcast, 0x4e23, 0x4, 'lblc\x00', 0x10, 0x200, 0x3a}, {@empty, 0x4e23, 0x12000, 0x8, 0x800, 0x3f}}, 0x44) execveat(r0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000780)=[&(0x7f0000000540)='/dev/sequencer2\x00', &(0x7f0000000580)='mime_type\x00', &(0x7f00000005c0)='em0*trustedeth0[self/trusted\x00', &(0x7f0000000600)='nodevem1\x00', &(0x7f0000000640)='/dev/sequencer2\x00', &(0x7f0000000680)='wlan1\x00', &(0x7f00000006c0)='-em0\x00', &(0x7f0000000700)='/dev/sequencer2\x00', &(0x7f0000000740)='lblc\x00'], &(0x7f0000000840)=[&(0x7f0000000800)='lblc\x00'], 0x1000) rt_sigpending(&(0x7f0000000880), 0x8) setsockopt$sock_int(r0, 0x1, 0x1f, &(0x7f00000008c0)=0x80000000, 0x4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000900)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000940)=0x0) ptrace$getenv(0x4201, r2, 0x20, &(0x7f0000000980)) r3 = add_key$user(&(0x7f00000009c0)='user\x00', &(0x7f0000000a00)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000a40)="0d11879a70b3dab9694b0cf4ed7a3d1161f8f8706d1e5b33020249a2ac642fa2ab0b52ea146da8cb9a603a051ecc175162ed1faf53af0ca914243b9224", 0x3d, 0x0) r4 = add_key(&(0x7f0000000b00)='cifs.idmap\x00', &(0x7f0000000b40)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$search(0xa, r3, &(0x7f0000000a80)='pkcs7_test\x00', &(0x7f0000000ac0)={0x73, 0x79, 0x7a, 0x1}, r4) eventfd(0x8) read$FUSE(r0, &(0x7f0000000b80), 0x1000) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000001b80)=0xde4a) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000001bc0)={{0x2, 0x4e20, @rand_addr=0x6}, {0x307, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10, {0x2, 0x4e22}, 'teql0\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/sequencer\x00', 0x200, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) getxattr(&(0x7f0000001c80)='./file0\x00', &(0x7f0000001cc0)=@known='system.advise\x00', &(0x7f0000001d00)=""/140, 0x8c) 17:28:24 executing program 7: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000), 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 17:28:24 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000080), 0x80000000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)={0x4, 0x9196, 0x2, 0x0, 0x0, [{r0, 0x0, 0x1}, {r1, 0x0, 0x3ba4}]}) 17:28:24 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) write$P9_RAUTH(r0, &(0x7f00000002c0)={0x14, 0x67, 0x2, {0x80, 0x4, 0x2}}, 0x14) r2 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r2, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r4, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB="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"]) write$P9_RREADDIR(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000004c0)) write$P9_RGETATTR(r4, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r4, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r4, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r4, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) ioctl(r0, 0x130, &(0x7f0000000700)="ec165f7db91aec1608c8096de478aa604ffb80deeb051b590a052592da3b484418efe195f3e73e56d684458ac1dddb0477c59987f83e6a74e49d74c1a89891516e75ec8f4dda5ca08d1378b5b20d04b7cde16686a6f1d51e4b5bae972fe947665007b02144bc6411dd192f1554ac1956b6406f8c6c1687146edd05326a25642f9ec9db59735784d0b68cc43e660c063a4b0efaea1e7a726d1aa769184cde6c6c6022469d77c6b83e6231dbaa332b2554e412da2f3e347bb3757d3869b46057be069d27bb4df4e25ce9dc8841a43cc37ba73dfdeb5369bd47") utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r5 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r6, &(0x7f0000000000), 0x0, 0x0) 17:28:24 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x4, 0xfffffffffffffffd}, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x4000000000080003, 0x0) flistxattr(r0, &(0x7f0000000a40)=""/224, 0x461) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000780)='./file0/file0\x00', 0x4) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x10000, &(0x7f0000000380)="6d60e8422b1929bc393edcf885b85ca706c963f0bd97ae54ecaa0aacfb64d34eeddd4aab822448117eb64799a1d66d0a240fcde7dc5e6d9d893dd714c1c4", &(0x7f0000000400), &(0x7f0000000700), &(0x7f0000000940)="62c1af8cc5a2dc1d33b39eb0a7d07de68baf9399d4ac4549c5ef29df6d256fc0c7d3cfe681e8a8b748e220b29b319de280d39417d86240d92f15250e95c9c25bb72d443df1ee94751503236b35e6b392c34fd91323023e8cb302eb3daddbfbc05fb73244cae98c98232192c5fb86bc2f2aa0eee411a4c7da8739860440a950743a9536b11bb85be1a6f12a1fac3cfb74c8dda34fa33ac1") write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x8000, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x639b}}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x2b0, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$binfmt_script(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="6c65302f666cf47c9b6a2800"], 0xc) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') sendmsg$nl_netfilter(r0, &(0x7f00000017c0)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001780)={&(0x7f0000001680)=ANY=[], 0x1b5}}, 0x40040) write$selinux_user(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="7379fd6973781a2de60837db847374656d5f753a6f62ed6563745f723a6d6f756e749c74424b69d727983020726f"], 0x2e) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 17:28:24 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x6, 0x7, &(0x7f00000007c0)=[{&(0x7f0000000180)="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", 0xfa, 0x5}, {&(0x7f0000000280)="685aafbbaa02fcdc380ec3832bdedc9f59f567cd376698e7a7bcc1e43d7039014ac17dbde03a5cc84efeb68be40348a2d03c8477f64b60f06187dc7e6215debfa8ef73c3a75fdee0a3ab96e7e8470e6781d05bc73b297a7d1f83814897f9ab09625903e11237f23e0825df79", 0x6c, 0x9}, {&(0x7f0000000300)="efb3efc51069f39011a8ffb90f5d10be93dc5fd29f75dc83544f0e9e34d9c669a63715f5cd1bfeadf9780a5d39a65f927e4d44562fca4076b7c7d5274b87dcaf58901815b040e73250b2c0c33920b8c898256e9f782da970dfd43b8bc89c65b0f8bd4d1d1dc19a2abab1109ed2738152214a26d6268096df29554792e79ccac9f7344c62c30da4a8b8f5c0cbf82c", 0x8e, 0x1ff}, {&(0x7f00000003c0)="12d973292ec2111ba08d223709a2180d38ac2b7f66608b7ab412171d8b365227001f0f3db8d6845dd0b8c0c162d56e1143c44433a2d41b4f24063df8582b24e20a528e6132a7fb3cb18c708b2d32f6bac102d2da431141f53cc06fb477ddac10a04736f38b6662ab7844883f085bc5af1dc4e6f629ec0af7510279f655522854827a9d1cfbe383ca4125a46798e189262de04a1da042cbcaca5b9c4a2896f6a3e168ad96f2ed3bcbb1d8036ee7f1886daee05c065365feb1202723be1a76e6f92a8af2d79cc1fd79d41f99055885db2e426afc187203b55fbe1f11e60740", 0xde, 0x6}, {&(0x7f00000004c0)="ecbf79516c40aaca90a2e188cf0e559c99a62090cdad545f4905b53e9ce3c25c5dd6a9eda46978754d87752a00ea41065b9ccb14782f354f3c7880a225abe979d5921906d85f770fbb915c453d271b3b3128f95ead92fcf2a2ee123e5630a5cfd14d882b03c52f479a21dddd2ac7ab92925213639660471a8e2a0e2fc98586feb81fb09beaa38ea61a0fc553cc612c7463c467ad6df6026879652314aed450cbfa728eda34d57a7042b6428adc5ef90031d9a32bb9b5e84cc676c22cd1c3c73264aeaa4d9a2523d874a314162663b145909df79e25b4b916a5da2f90928e5a11a1", 0xe1, 0x80}, {&(0x7f00000005c0)="2adfda8a3c33f290ab1e0d3767fbf8d8f7fbb8b296b90ab6a6dd7cc9655627dbd45ca8d33655353f2666d9e3ea8eef20c06c22fe87d62bc4e52efd40263d6c75fa459c70ec96831f96f762b63d8fe714c5b41f9bdfbe7c92243831c571ec836d59391bcce05cf918a7069b59f9a99ee5e111f325677d63ce19c4c327a5c7495466fcb6", 0x83, 0x3}, {&(0x7f00000006c0)="7ad4d99b6c95b89000f0b69ef0d955a36db3f1b99850bda73747dcf504ec5e449964ad01c01add6d37c573db9fe44be72237662db7643ee87667d8f208f2a015c1b3e172ced29b67994ddc6abf2ba72c1554b72a40167ebd31842fa49d0b44a6a3e60e0ada9ab520b4b55e5d563cabf3496fe3adf4c2716b8a4d55798483feac1f072eb9062f66ab7e615528592ed613765f33dccf94da621e2998fcb45a4d8171a7d765af7fbed2783d1180cd47227bf117b1e75875e0a92e1a035b8e2a91c2974e2464e458e25bf370", 0xca, 0x1}], 0x400, &(0x7f0000000880)={[{@shortname_mixed='shortname=mixed'}, {@fat=@dos1xfloppy='dos1xfloppy'}, {@uni_xlateno='uni_xlate=0'}, {@shortname_winnt='shortname=winnt'}, {@shortname_mixed='shortname=mixed'}, {@shortname_mixed='shortname=mixed'}, {@rodir='rodir'}, {@shortname_mixed='shortname=mixed'}]}) sendfile(r1, r2, &(0x7f0000000080), 0x80000000) [ 542.407532] selinux_nlmsg_perm: 61 callbacks suppressed [ 542.407572] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=31802 comm=syz-executor6 [ 542.441727] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=31802 comm=syz-executor6 17:28:24 executing program 4: read$eventfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x52000, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x101000, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0xa, 0xee40) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, r0) openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x0, 0x0) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') getsockname(r1, &(0x7f0000003b80)=@hci, &(0x7f0000003c00)=0x80) 17:28:24 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x10, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0), &(0x7f0000000040)=0x4) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50, 0x0, 0x8, {0x7, 0x1b, 0x101, 0x1, 0x81, 0x6, 0x7, 0xfffffffffffffff9}}, 0x50) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)) r2 = fcntl$getown(r0, 0x9) r3 = syz_open_procfs(r2, &(0x7f0000000200)='net/dev\x00') sync_file_range(r3, 0x80004, 0x7f, 0x6) sendfile(r0, r3, &(0x7f0000000080), 0x80000000) [ 542.502252] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=31812 comm=syz-executor0 [ 542.523196] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=31814 comm=syz-executor0 [ 542.668705] 9pnet: p9_errstr2errno: server reported unknown error  [ 542.739835] FAT-fs (loop6): invalid media value (0x98) [ 542.753132] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=31842 comm=syz-executor6 [ 542.787131] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=31841 comm=syz-executor0 [ 542.804587] FAT-fs (loop6): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 542.825386] FAT-fs (loop6): Can't find a valid FAT filesystem [ 542.877740] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=31842 comm=syz-executor6 [ 542.883399] FAT-fs (loop6): invalid media value (0x98) [ 542.883406] FAT-fs (loop6): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 542.883410] FAT-fs (loop6): Can't find a valid FAT filesystem 17:28:24 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') getpeername$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:24 executing program 7: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x62fa06121577f84a, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_unix(&(0x7f00000002c0)='./file0//ile0\x00', &(0x7f00000004c0)='./file0//ile0\x00', &(0x7f0000000500)='9p\x00', 0x8000, &(0x7f0000000880)={'trans=unix,', {[{@nodevmap='nodevmap'}, {@access_client='access=client'}]}}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="7472656e733d66642c7266646e6f3d46ef16fc40b44262514a1ac0bde04188972e36a1aad5a9177a1759d95d78d7234ffdbd2d3f76f528327fba95f35c372e487928ce4f207361a17c83b47988b02c874c8fc012d6b5ccf83e84cd2e4e8d312fef2ea3a05aeb994e55d9a5d5cfd229cac7a8dd8c3394393860a4a40f579b02ad918bd48a23987ca370658ff09b648d69ddc3c78a647dd5e6043edae13f1a1f36e28bf1f02129cade2ece977e5fa7c90639a221fe201f5864d4084e39dfbe80a8fa9b468c2fa85815624f0c3c4b5b6132b6eb3a5c581ce8e8c1fd939b7a8a015bcdf1a86b2d4e516ffafc8db73788c4", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000), 0x0, 0x0) 17:28:24 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000), 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 17:28:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xfffffffffffffffe, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x9d01}) ioctl$sock_ifreq(r0, 0x89bb, &(0x7f00000000c0)={'veth1_to_bond\x00', @ifru_data=&(0x7f0000000040)="fdb236819c1c469f5bf78d6aa6040443e671d207b85d2e1b378ed02598a93f28"}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'bpq0\x00', 0x400}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x9effffff}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000010000108000000000000000000000000c602bae68291deb260a33cf208cb7659d1ece35118ae7f6f8802a0e566c47cdceb9c925baeec3c695c699bc60cf22269c49eee13371de83f21841d74a5a92e903ab5d748212bece03fcae4a0503f72c1c20c6aceb0e2513e1ee605e98e2a5c5118f47866badddfde2b56ea517879f6015a2e949ac0f20b30c0fb7423ea4a2593f575d4154de9c2c68631f485a4dd47bc0b688c2556f11a4c97dd5f4fa0a611b447a8b4c675a774097df48f6510c70dad66b206da87564ea328ce32f97821fc0c01eaf193bc1bdded6f0f882bd2778ef812dc51d517c159c3165cdfd02f344e7ba9f6d75a3752f8d6e85fedb6fc04d152", @ANYRES32=0x0, @ANYRESHEX=r0], 0x3}}, 0x0) 17:28:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000000c0)={0x1f, 0x1, 0x5}) sendfile(r0, r0, &(0x7f0000000100), 0x10000000000440) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000640)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x10000001b) 17:28:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000002840)='./file0\x00', 0x200000, 0x100) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000002800)={'tunl0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) r3 = accept4(r1, &(0x7f0000000180)=@in={0x2, 0x0, @broadcast}, &(0x7f0000000200)=0x80, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000380)={0x0, @rand_addr}, &(0x7f00000003c0)=0xc) sendmsg(r3, &(0x7f00000027c0)={&(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x3, 0x4, 0x2, 0x0, {0xa, 0x4e23, 0x1, @mcast1, 0x100}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000440)="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", 0x1000}], 0x1, &(0x7f0000001440)=[{0x28, 0x11d, 0xfffffffffffffeff, "5f235fc8d43ba68c6d6a888278df5df1bfd917338bdca1"}, {0xe8, 0x113, 0x4, "aa776c28f554a7cc7b2f0f4e972da4f5a04147d2ebbbb7074215e37bb8a9db22af3864f5749b216b4a0ddc73ea65dcdb5b80ed13cdccefe9fae34517aeebecab811871e9bd5aaf2cca637abb6cdab78b0cfaea11fb843a3a5731b0af12bdd75069e8b17d1361130358eb503e31ce660d623f1beaebc0faf8dd95830718ccd376c89f4f357157410c080d50e5521a2d64b9ccbfc0dd7767d8ab8e7b32aa417037b8b7698cabfd1f295519d74d1dbdf2787407562e7ee51aa12d04d97bf427d7b00ab35d81c6a16bca05d4ef46f613fcf9d46a8db9f6a485"}, {0x90, 0x3a, 0x2, "42106d0e80031e87b50a9cdf371885ee281cbe27d1c51122691e76ff42a8102d5c90657f1fcedfec3bb62c38341d74da5c7cd8745657846c4e4cdc758116e10e130cb358bea36f4c15c2b7f0ed8fd2bbbb210882273f6d512c2fa75973cf3fd08b00521f6016030c2c9c3072b17b6a5d2b065398b6159eb2fb6e16a097d0"}, {0x1010, 0x11f, 0x20, "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"}, {0x48, 0x13f, 0x0, "ae376842c1abf4e641fa73854b569357718117b13e008977de860e6e7f80baa19bf520f31096f72448ca52a8eaca089fd1c5e4bca1107be0"}, {0xb0, 0x0, 0x200, "898c42c88bee691b1202b9423139f438c2b7a308e0b653073b203865dc183d6888e4430fd0ea4449171b8e0f43bee88f727b421064678954b19aa85d1eee9b5daf5afa650c2148dbbbd6ed1f530eaffb6fb033c7513ef6b0b2eb11dc62ba9829dc8821d55bfa2493b0a313e136e26e0d632db7b21b4ef9766f8d9cd9e8ae4d569118c0d18bc67b9330467d0b8a021cd126dbf52cabfc8648df"}, {0xb8, 0x10a, 0x1, "cb7f04dd8a9b398376f291b7ff2e3390cce51d4d62f4b6b959241de764cb10da336ebe6fea7c78d33a5ae383004b8de96806fc3e01214375b6adffbd6ae9341a6986830f7f8c9740d0c2378c08059e1cbd4d5002eac4afe9145af05534223cc8bee8d9e3960f0f2f7a0b771056f3579a45dc26000c6a05fa58db9f3efc041c5908dbb438cdbe7ef4bdc9d31cf3f1ef4bf2dc169bb1eda4afd14c129d1b2ad472f7d53f6880995fc1"}], 0x1360, 0x4001}, 0x40) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000400)={@empty, 0x8, r4}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x80, 0x0) ioctl$TUNSETVNETBE(r5, 0x400454de, &(0x7f0000000100)) shutdown(r2, 0x1) 17:28:24 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) getsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') sendfile(r1, r2, &(0x7f0000000080), 0x80000000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0xd}, 0x0, 0x1, 0x3, 0x5, 0x40, 0x7f, 0x6}, 0x20) 17:28:24 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/member\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="fb"], 0x1) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/relabel\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000000040)='Y', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x2, 0x0) syz_open_pts(r2, 0x20000) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rfkill\x00', 0x40200, 0x0) r5 = openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x2a00, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xf4) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000100)={'bridge_slave_1\x00', {0x2, 0x0, @broadcast}}) close(r1) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f0000000400)=0x5, 0x4) [ 543.056100] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=31867 comm=syz-executor0 17:28:25 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x2, 0x0, 0x2, 0x6, 0x0, 0x74d, 0x2000, 0x4, 0x5, 0x0, 0x86, 0xfffffffffffffff9, 0xfffffffffffffff7, 0x1, 0xffff, 0x7, 0x7fff, 0x9, 0x1, 0x7f, 0x2, 0x3, 0x7, 0x2, 0x8001, 0xfffffffffffffff7, 0x7, 0x0, 0x100000000, 0x1f, 0x3, 0x9, 0x6, 0x3, 0xffffffffffff2212, 0x58cef581, 0x0, 0x20, 0x7, @perf_config_ext={0x2, 0x1}, 0x0, 0x6732, 0x7fff, 0x7, 0x1, 0x137fc4ff, 0x100000000}, r4, 0x2, r2, 0x8) sendfile(r0, r1, &(0x7f0000000080), 0x80000000) 17:28:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='loginuid\x00') getpeername(r1, &(0x7f0000000180)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000200)=0x80) recvfrom$packet(r1, &(0x7f0000000040)=""/251, 0xfb, 0x40, &(0x7f0000000240)={0x11, 0x17, r2, 0x1, 0x8b, 0x6, @dev={[], 0x15}}, 0x14) write$P9_RRENAMEAT(r1, &(0x7f0000000140)={0x7, 0x4b, 0x1}, 0x7) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x17) ioctl$KDADDIO(r1, 0x4b34, 0x6) 17:28:25 executing program 6: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)) r1 = socket(0xfffffffffffffffc, 0x2, 0x0) getsockopt$sock_int(r1, 0x1, 0x27, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000080), 0x80000000) [ 543.096397] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=31869 comm=syz-executor6 [ 543.110420] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11634 sclass=netlink_route_socket pig=31867 comm=syz-executor0 [ 543.130913] 9pnet_virtio: no channels available for device (null) 17:28:25 executing program 7: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket(0x200000000000011, 0x0, 0x0) flistxattr(r1, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a00000029010000000000000000000000de00000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="160000006f01000100000000000000002b66a3fc6622a6ef0baa573e7df5000600110000092726da1a58650ae8ca8b9f8c51d14afc1fae4b3fd6290f75830a6d383576ac27a7ce0fdb486413f25fd72c287c0ca8bf3f294462f7784a9d0142cd881dbab8ebfe2e6f77daa67da281c80240ca38e07c7c4b73b6afc9bb54592b8fffb7bd4491e5cf6a83305b960e6752f0763010b0163ff3c8f0fc5bc0ad6cdc8aba5b3d968c610f804237624df3b4c3fa7ff583b1ac69e2d730f7c069fa0118d6513fb5d04041cb595ebff241bd2f742d67b21c67268d4fc2039037cd9929651c1694284bf9655a64ffe56a51525974f227312242e63e583c"], 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000000), 0x0, 0x0) [ 543.182258] 9pnet: p9_errstr2errno: server reported unknown error  [ 543.192651] 9pnet_virtio: no channels available for device (null) [ 543.320533] device lo entered promiscuous mode [ 543.441601] 9pnet: p9_errstr2errno: server reported unknown error  [ 543.540139] 9pnet: p9_errstr2errno: server reported unknown error   [ 720.710687] INFO: task syz-executor2:31851 blocked for more than 140 seconds. [ 720.718264] Not tainted 4.9.119-g92e8704 #22 [ 720.724247] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 720.732308] syz-executor2 D29672 31851 20816 0x00000004 [ 720.738321] ffff880199b64800 0000000000000000 ffff8801bd07ca80 ffff8801d9a6b000 [ 720.747001] ffff8801db321c18 ffff88019a8efa38 ffffffff839ebdcd ffffffff81235627 [ 720.755310] 0000000000000000 ffff880199b650c0 0000000600000007 ffff8801db3224e8 [ 720.764131] Call Trace: [ 720.766896] [] ? __schedule+0x64d/0x1bd0 [ 720.772849] [] ? mark_held_locks+0xc7/0x130 [ 720.779038] [] schedule+0x7f/0x1b0 [ 720.784735] [] rwsem_down_write_failed+0x598/0x990 [ 720.791463] [] ? rwsem_down_write_failed+0x18c/0x990 [ 720.798399] [] ? rwsem_down_write_failed_killable+0xb40/0xb40 [ 720.806198] [] ? debug_check_no_locks_freed+0x210/0x210 [ 720.813399] [] ? debug_check_no_locks_freed+0x210/0x210 [ 720.820653] [] ? selinux_sb_kern_mount+0xe0/0x260 [ 720.827404] [] call_rwsem_down_write_failed+0x17/0x30 [ 720.834404] [] down_write+0x5c/0xa0 [ 720.839717] [] ? lock_mount+0x8c/0x2c0 [ 720.845360] [] lock_mount+0x8c/0x2c0 [ 720.850933] [] do_add_mount+0x27/0x340 [ 720.856897] [] do_mount+0x1332/0x2740 [ 720.862718] [] ? copy_mount_string+0x40/0x40 [ 720.868813] [] ? check_stack_object+0x110/0x150 [ 720.875237] [] ? __check_object_size+0x248/0x38e [ 720.881834] [] ? memdup_user+0x7a/0xb0 [ 720.887448] [] ? copy_mount_options+0x1e5/0x320 [ 720.893950] [] SyS_mount+0xfe/0x110 [ 720.899427] [] ? copy_mnt_ns+0x8e0/0x8e0 [ 720.905423] [] do_syscall_64+0x1a6/0x490 [ 720.911179] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 720.918542] [ 720.918542] Showing all locks held in the system: [ 720.925067] 2 locks held by khungtaskd/519: [ 720.929608] #0: (rcu_read_lock){......}, at: [] watchdog+0x11c/0xa20 [ 720.938566] #1: (tasklist_lock){.+.+..}, at: [] debug_show_all_locks+0x79/0x218 [ 720.948639] 2 locks held by rs:main Q:Reg/3675: [ 720.953633] #0: (&f->f_pos_lock){+.+.+.}, at: [] __fdget_pos+0xac/0xd0 [ 720.962619] #1: (sb_writers#3){.+.+.+}, at: [] vfs_write+0x3ae/0x530 [ 720.971819] 1 lock held by rsyslogd/3677: [ 720.976102] #0: (&f->f_pos_lock){+.+.+.}, at: [] __fdget_pos+0xac/0xd0 [ 720.985441] 2 locks held by getty/3773: [ 720.989611] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 720.999473] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 721.009514] 1 lock held by syz-executor2/31827: [ 721.014474] #0: (&sb->s_type->i_mutex_key#26){++++++}, at: [] lookup_slow+0x141/0x470 [ 721.025093] 1 lock held by syz-executor2/31851: [ 721.029753] #0: (&sb->s_type->i_mutex_key#26){++++++}, at: [] lock_mount+0x8c/0x2c0 [ 721.040100] 2 locks held by syz-executor2/31904: [ 721.044887] #0: (sb_writers#22){.+.+.+}, at: [] mnt_want_write+0x3f/0xb0 [ 721.054318] #1: (&sb->s_type->i_mutex_key#26/1){+.+.+.}, at: [] filename_create+0x17a/0x490 [ 721.065617] 1 lock held by syz-executor2/31909: [ 721.070281] #0: (&type->s_umount_key#48/1){+.+.+.}, at: [] sget_userns+0x552/0xba0 [ 721.080554] 1 lock held by syz-executor2/31910: [ 721.085433] #0: (&sb->s_type->i_mutex_key#26){++++++}, at: [] lookup_slow+0x141/0x470 [ 721.095826] [ 721.097442] ============================================= [ 721.097442] [ 721.104641] NMI backtrace for cpu 0 [ 721.108344] CPU: 0 PID: 519 Comm: khungtaskd Not tainted 4.9.119-g92e8704 #22 [ 721.115633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 721.124974] ffff8801d8b87d08 ffffffff81eb4be9 0000000000000000 0000000000000000 [ 721.133081] 0000000000000000 0000000000000001 ffffffff810b9bd0 ffff8801d8b87d40 [ 721.141379] ffffffff81ebfee7 0000000000000000 0000000000000000 0000000000000003 [ 721.149783] Call Trace: [ 721.152374] [] dump_stack+0xc1/0x128 [ 721.157868] [] ? irq_force_complete_move+0x320/0x320 [ 721.164697] [] nmi_cpu_backtrace.cold.2+0x48/0x87 [ 721.171335] [] ? irq_force_complete_move+0x320/0x320 [ 721.178204] [] nmi_trigger_cpumask_backtrace+0x12a/0x14f [ 721.185296] [] arch_trigger_cpumask_backtrace+0x14/0x20 [ 721.192297] [] watchdog+0x6b4/0xa20 [ 721.197590] [] ? watchdog+0x11c/0xa20 [ 721.203034] [] kthread+0x26d/0x300 [ 721.208356] [] ? reset_hung_task_detector+0x20/0x20 [ 721.215012] [] ? kthread_park+0xa0/0xa0 [ 721.220646] [] ? kthread_park+0xa0/0xa0 [ 721.226371] [] ? kthread_park+0xa0/0xa0 [ 721.232223] [] ret_from_fork+0x5c/0x70 [ 721.238093] Sending NMI from CPU 0 to CPUs 1: [ 721.242705] NMI backtrace for cpu 1 skipped: idling at pc 0xffffffff839fb8d6 [ 721.250200] Kernel panic - not syncing: hung_task: blocked tasks [ 721.256343] CPU: 1 PID: 519 Comm: khungtaskd Not tainted 4.9.119-g92e8704 #22 [ 721.263741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 721.273434] ffff8801d8b87cc8 ffffffff81eb4be9 ffffffff83c8bc20 00000000ffffffff [ 721.281624] 0000000000000000 0000000000000001 dffffc0000000000 ffff8801d8b87d88 [ 721.289911] ffffffff81421c95 0000000041b58ab3 ffffffff843bc020 ffffffff81421ad6 [ 721.297954] Call Trace: [ 721.300532] [] dump_stack+0xc1/0x128 [ 721.306006] [] panic+0x1bf/0x3bc [ 721.311014] [] ? add_taint.cold.6+0x16/0x16 [ 721.317371] [] ? ___preempt_schedule+0x16/0x18 [ 721.323690] [] ? nmi_trigger_cpumask_backtrace+0x100/0x14f [ 721.330960] [] watchdog+0x6c5/0xa20 [ 721.336383] [] ? watchdog+0x11c/0xa20 [ 721.341972] [] kthread+0x26d/0x300 [ 721.347152] [] ? reset_hung_task_detector+0x20/0x20 [ 721.354256] [] ? kthread_park+0xa0/0xa0 [ 721.359868] [] ? kthread_park+0xa0/0xa0 [ 721.365484] [] ? kthread_park+0xa0/0xa0 [ 721.371097] [] ret_from_fork+0x5c/0x70 [ 721.377146] Dumping ftrace buffer: [ 721.380803] (ftrace buffer empty) [ 721.384504] Kernel Offset: disabled [ 721.388135] Rebooting in 86400 seconds..