8}}], 0x1, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x145000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r3, 0x111, 0x2, 0x0, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x1000, 0x6, 0x14, 0x9, "0a623bd9bb7e2914b345c86a4aa3e70e7f923b7c6cbb9d294f134d81c7c8bbc9174d56ecf8a68cd230d90eea2510881c33f8196fd6bc2193597859e311dcd1c2", "a730a5f459280a4241c4cca48349ef14d5f7587d4061f94d41e6f5abb9b803cf", [0x8, 0x7]}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x400000, 0x0) 02:35:52 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:52 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:52 executing program 4: futex(&(0x7f0000000100), 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x400000, 0x0) r2 = request_key(&(0x7f0000000380)='rxrpc\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000400)='%ppp0,\x00', 0xfffffffffffffff8) keyctl$get_security(0x11, r2, &(0x7f0000000480)=""/167, 0xa7) r3 = syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x4002) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={0x0, @dev, @dev}, &(0x7f0000000340)=0x5a) r5 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8, 0xc1, 0xffffffff, 0x1, 0x0, 0x494, 0x92008, 0x1, 0x3de, 0x8, 0x1, 0xfffffffffffffffa, 0x5, 0x0, 0x800, 0x8, 0x4, 0x5, 0xfffffffffffffffe, 0x10001, 0x44b, 0x9, 0x5, 0x3, 0x40, 0x2, 0x80000000, 0x1b, 0xfff000000000000, 0x3801d0af, 0x9e8, 0xfffffffffffffff7, 0x7ff, 0xfff, 0x629, 0x81, 0x0, 0x18000000000000, 0x6, @perf_config_ext={0xae4, 0x100}, 0x100, 0xf42, 0x5, 0x7, 0x9, 0x7, 0x1f27}, r5, 0x10, r3, 0x1) r6 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x241, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000180)=""/141) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'bond0\x00', r4}) write$eventfd(r6, &(0x7f0000000080)=0x20000100100001, 0x8) 02:35:52 executing program 6: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d}, 0x2c}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r1 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00') 02:35:52 executing program 7: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x4e20, 0x3, @mcast2={0xff, 0x2, [], 0x1}, 0x8001}}, 0x2, 0xff, 0x4, "4e4c44fb23f929e284bbf8c25ea7e70235b4e519db31aed55397ef0635fcfbb137c1fc322bb49501f237deb9267fda6b38ab0a5ab077a6c06a48bd01d10656eb1e0a2cf036f1f7fe0f661a7f65d060e8"}, 0xd8) ptrace$getenv(0x4201, r0, 0x1, &(0x7f00000000c0)) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='securityfs\x00', 0x0, &(0x7f0000000480)) alarm(0x8) 02:35:52 executing program 0: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r0 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') 02:35:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) syz_open_procfs$namespace(r1, &(0x7f0000000240)='ns/uts\x00') ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$inet6(0xa, 0x4006, 0x3) connect$inet6(r2, &(0x7f000000cfe4)={0xa}, 0x1c) mq_open(&(0x7f0000000140)="2e2a70707030776c616e31ff73656c6600", 0xc0, 0x6, &(0x7f0000000180)={0x8080000000000000, 0x4, 0x400, 0xc, 0x267, 0x2, 0x109, 0xfff}) sendmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000fffffffffffffff8000019ec60dd5882669eedd6e785232c4ae0ed8ed698b5c35d596397669d92c128583718885baa61fdbdde510b719aeb88088e50af349d9e20e754ec306d7c02eed5b748373a031464618409b4a2da7689eb4ee81b972ce72a29a9807be059ba90422d6e342008191a6fe95d0c86c30000000000000000000000003d40c7c53a090084459a"], 0x18}}], 0x1, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x145000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r3, 0x111, 0x2, 0x0, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x1000, 0x6, 0x14, 0x9, "0a623bd9bb7e2914b345c86a4aa3e70e7f923b7c6cbb9d294f134d81c7c8bbc9174d56ecf8a68cd230d90eea2510881c33f8196fd6bc2193597859e311dcd1c2", "a730a5f459280a4241c4cca48349ef14d5f7587d4061f94d41e6f5abb9b803cf", [0x8, 0x7]}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x400000, 0x0) 02:35:52 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbff, 0x80100}, 0xc) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @multicast1=0xe0000001}, 0x3, 0x1, 0x2, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@rand_addr, @multicast2, 0x0}, &(0x7f0000000300)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000340)={@loopback={0x0, 0x1}, r3}, 0x14) connect$l2tp(r2, &(0x7f0000003000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x1, 0x15}}, 0x2e) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f00000000c0)) connect$l2tp(r2, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @rand_addr=0x2}, 0x2, 0x0, 0x3, 0x1}}, 0x2e) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000180)={'bridge0\x00', {0x2, 0x4e20, @multicast2=0xe0000002}}) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0xfffffffffffffffd}) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000140)=0xfff) 02:35:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x406, r1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000000)) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000440)=""/246) syz_open_pts(r1, 0x450000) 02:35:52 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:52 executing program 7: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000040)) r1 = userfaultfd(0x0) userfaultfd(0x80800) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0xffffffffffffff81}, 0xffff8000}) modify_ldt$write2(0x11, &(0x7f0000000000)={0x80, 0x20001800, 0x0, 0x100000001, 0x1, 0x47, 0x1, 0x7, 0x80000001}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000000c0)={0x3, {{0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}}, {{0x2, 0xa, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0x108) mlock2(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x1) ioperm(0x1f, 0x8, 0x0) 02:35:52 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:35:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) syz_open_procfs$namespace(r1, &(0x7f0000000240)='ns/uts\x00') ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$inet6(0xa, 0x4006, 0x3) connect$inet6(r2, &(0x7f000000cfe4)={0xa}, 0x1c) mq_open(&(0x7f0000000140)="2e2a70707030776c616e31ff73656c6600", 0xc0, 0x6, &(0x7f0000000180)={0x8080000000000000, 0x4, 0x400, 0xc, 0x267, 0x2, 0x109, 0xfff}) sendmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000fffffffffffffff8000019ec60dd5882669eedd6e785232c4ae0ed8ed698b5c35d596397669d92c128583718885baa61fdbdde510b719aeb88088e50af349d9e20e754ec306d7c02eed5b748373a031464618409b4a2da7689eb4ee81b972ce72a29a9807be059ba90422d6e342008191a6fe95d0c86c30000000000000000000000003d40c7c53a090084459a"], 0x18}}], 0x1, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x145000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r3, 0x111, 0x2, 0x0, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x1000, 0x6, 0x14, 0x9, "0a623bd9bb7e2914b345c86a4aa3e70e7f923b7c6cbb9d294f134d81c7c8bbc9174d56ecf8a68cd230d90eea2510881c33f8196fd6bc2193597859e311dcd1c2", "a730a5f459280a4241c4cca48349ef14d5f7587d4061f94d41e6f5abb9b803cf", [0x8, 0x7]}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x400000, 0x0) 02:35:52 executing program 2: socket$inet6(0xa, 0x4, 0xfff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'team0\x00'}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40286608, 0x1) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'bond0\x00', {0x2, 0x4e20, @rand_addr=0x6}}) [ 112.084293] 9pnet: Insufficient options for proto=fd [ 112.092353] 9pnet: Insufficient options for proto=fd [ 112.098588] 9pnet: Insufficient options for proto=fd 02:35:52 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) r1 = open(&(0x7f0000000300)='./file0\x00', 0x80440, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) timer_create(0x3, &(0x7f0000000280)={0x0, 0xb, 0x1, @thr={&(0x7f0000000100)="fac336ab9ebbfe57864c3419cd91dac215254f5ee1f083b244283db555c364911a4f112da93910b66284e23e69f3b7bff801b1eae9894c1d224a46486d4e8f7e71f670385f2ffc52ec1c87e0887311b07fa0fa5b2164f1159e8aba4057d1d9549e9c95ec2720408cad00b99aaaa215f8aed3f186990a24e2d728690296c0ba8b8d9ecc7ed300632af3a9149c7344acf89cf6f454c004f85dbeed84f9ed909c8b5ac55cb416a4a516980cfc59a7e5bcadf37e5b92bd600cc14c96eaca1ec68c4007644fd5a066fe67f055a2952a", &(0x7f0000000200)="5705efb13a4f73558b0a24e330de23bf68854629fbd1128d5df87c1df8fb80f49af37a8fe274f37df1c193e90cdda0461049855e70f49559c18732d32c3939831ea93306"}}, &(0x7f00000002c0)=0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f0000000380)={{}, {r3, r4+10000000}}, &(0x7f00000003c0)) setsockopt$inet6_buf(r1, 0x29, 0x2a, &(0x7f0000000100), 0x0) 02:35:52 executing program 7: stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bcsf0\x00', &(0x7f0000000380)=@ethtool_gstrings={0x1b}}) [ 112.138462] 9pnet: Insufficient options for proto=fd 02:35:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) syz_open_procfs$namespace(r1, &(0x7f0000000240)='ns/uts\x00') ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$inet6(0xa, 0x4006, 0x3) connect$inet6(r2, &(0x7f000000cfe4)={0xa}, 0x1c) mq_open(&(0x7f0000000140)="2e2a70707030776c616e31ff73656c6600", 0xc0, 0x6, &(0x7f0000000180)={0x8080000000000000, 0x4, 0x400, 0xc, 0x267, 0x2, 0x109, 0xfff}) sendmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000fffffffffffffff8000019ec60dd5882669eedd6e785232c4ae0ed8ed698b5c35d596397669d92c128583718885baa61fdbdde510b719aeb88088e50af349d9e20e754ec306d7c02eed5b748373a031464618409b4a2da7689eb4ee81b972ce72a29a9807be059ba90422d6e342008191a6fe95d0c86c30000000000000000000000003d40c7c53a090084459a"], 0x18}}], 0x1, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x145000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r3, 0x111, 0x2, 0x0, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x1000, 0x6, 0x14, 0x9, "0a623bd9bb7e2914b345c86a4aa3e70e7f923b7c6cbb9d294f134d81c7c8bbc9174d56ecf8a68cd230d90eea2510881c33f8196fd6bc2193597859e311dcd1c2", "a730a5f459280a4241c4cca48349ef14d5f7587d4061f94d41e6f5abb9b803cf", [0x8, 0x7]}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x400000, 0x0) [ 112.166630] keychord: using input dev AT Translated Set 2 keyboard for fevent [ 112.277440] keychord: using input dev AT Translated Set 2 keyboard for fevent 02:35:52 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f0000000000)=@file={0x1, '.\x00'}, 0x6e) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000140)={{0x3, 0x2, 0x20400000, 0x3, 0x1000000}, 0x3}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x101, {0x2, 0x4e21, @broadcast=0xffffffff}, {0x2, 0x4e20, @multicast2=0xe0000002}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x2, 0x5, 0x1, 0x1000, 0x4, &(0x7f00000001c0)='veth0_to_bridge\x00', 0x6, 0x5d, 0x6}) 02:35:52 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:35:52 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0x0) r2 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000001880)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000003804000000000000000000002001000050030000500300005003000004000000", @ANYPTR=&(0x7f0000001840)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x488) add_key(&(0x7f0000000740)="646e735f7265736f6c76657200e19f2d7760ec53b7c2b79118d426ef943d9720a016b7a1086b79986574bae8b1256309bec079ea5019a134c92a264aee8c40de198cd63113e8868abdd26e80e23a97633dba265a7883a4ca4cf21fcb9822db889644c45fc56a3fcc31ae0594ff5e27b3c7f4368aa46f12ad44ff61d1148a7af4cd609a7a2babba4c40a1192824700908a4cdf1917e8b7fb4c42583", &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000000600)="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", 0xfffffffffffffd8a, r1) request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000380)="fd2d6c6f287b00", 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x8000, 0x0) r4 = getpid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000180)=r4) syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in=@local, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) 02:35:52 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:52 executing program 2: r0 = socket$inet(0x10, 0x1, 0x42004000000004) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000240)="24000000100007031dfffd946fa2830020200a0009000000001d85680c1ba3a204000100", 0x24}], 0x1}, 0x0) 02:35:52 executing program 0: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r0 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') 02:35:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) renameat2(r1, &(0x7f00000003c0)='./file0\x00', r1, &(0x7f0000000400)='./file0\x00', 0x7) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r2 = getpgid(0x0) getpriority(0x3, r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x28000, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000300)) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) 02:35:52 executing program 7: write(0xffffffffffffffff, &(0x7f0000000000)="6aec3c8e", 0x4) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) fcntl$setown(r0, 0x8, r2) sendto$inet(r1, &(0x7f0000000040)="ec5f92cdcca6bad7f2f3c396356824c011ec711e5e305e3401326b4e2384a9f015e916658277b9acbf7d2ada317338b8d43431a1667d8e0eb754504151c3b03de25b14821303a687847f82941bd6e1", 0x4f, 0x8080, &(0x7f00000000c0)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) 02:35:52 executing program 4: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) sendmmsg$unix(r1, &(0x7f0000005240), 0x1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) sysinfo(&(0x7f0000000000)=""/55) ioctl$KIOCSOUND(r3, 0x4b2f, 0x4) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000100)={0x303, 0x33}, 0x4) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmmsg(r2, &(0x7f00000002c0)=[{{&(0x7f0000000200)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) ioctl$KIOCSOUND(r3, 0x4b2f, 0x2) 02:35:52 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") readahead(r1, 0x0, 0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x406, r0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000140)={0x0, 0xc600000000000000, 0x0, 0x0, 0xb}) sendto$packet(r2, &(0x7f0000000040)="1aaad5dfaa863a4fbb3828ffea9e300e3b1e836cb730a98800ce3c0c52de9da578e902ea6f205940aa098ab3cc411a04687ebc3cc54273f9989ade1f", 0x3c, 0x20000001, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x800, 0x6, @random="a87f419717b7"}, 0x14) 02:35:52 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 112.373999] 9pnet: Insufficient options for proto=fd 02:35:52 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') [ 112.406779] 9pnet: Insufficient options for proto=fd 02:35:52 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000140)) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x6, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, r0, 0x6, r0, 0xd) 02:35:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x0, &(0x7f0000000180)}, 0x8) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000100)={0x5, 0x6, 0x4, 0x2, 0x2, [{0xca07, 0x6, 0xcd4, 0x0, 0x0, 0x2}, {0x5, 0x7, 0x6, 0x0, 0x0, 0x200}]}) 02:35:52 executing program 0: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r0 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') 02:35:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x101840, 0x0) write$P9_RMKDIR(r1, &(0x7f00000001c0)={0x14, 0x49, 0x1, {0x91, 0x4, 0x7}}, 0x14) r2 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') sendfile(r0, r2, &(0x7f0000000340), 0x800009) mq_timedreceive(r2, &(0x7f0000000000)=""/187, 0xbb, 0x7, &(0x7f0000000100)={0x77359400}) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000140)={0x200, 0x4, 0x3, 0x80000001}) 02:35:52 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:35:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f00000000c0)=0x101) r1 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x8, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 02:35:52 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') [ 112.538003] 9pnet: Insufficient options for proto=fd 02:35:52 executing program 7: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000080)=""/169) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) 02:35:52 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000080)={0x10}) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 02:35:52 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:35:52 executing program 1: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000100)) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000380)) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(0xffffffffffffffff, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) getegid() mq_timedsend(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000009c0)={0x77359400}) [ 112.555769] 9pnet: Insufficient options for proto=fd [ 112.618468] 9pnet: Insufficient options for proto=fd [ 112.643516] 9pnet: Insufficient options for proto=fd 02:35:53 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) r1 = dup(r0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) syz_mount_image$btrfs(&(0x7f00000001c0)='btrfs\x00', &(0x7f0000000200)='./file0\x00', 0x8000, 0x5, &(0x7f0000000640)=[{&(0x7f0000000300)="002226f14b06a876df6861ed85b26e86a80dacada4fb7af16f41ac83d300712338b50a09db01d47deaa6485e437f1fd7a43e432d4c5846d34cec791cd97e16863a0787c2e75d9f6255fe40aec752adbd7626b6b7c2bdaf9c567a815b5dda14d3a74a9fd69d771455a3d3bf1c2cb34bc4f4eae38174ddb3d9cd4c899e2968df51407124bdab37e5c27064fe0228bde223a9d26a1b6a34d36052f7588dbef5e6621da16c36a72066e14829d5dcc13e515b580a74cc2aae4e4d834e8bb042854dc6259a54d60e0619758338751052036489c76b20067c56", 0xd6, 0x6}, {&(0x7f0000000400)="9806d1c74f2c01eedf7fbeea19ec565a7349faba43403685bc9568e72835911ec25868825ea1a08764f38716f1d0aca8cf4d26d70dabc0e2f0a28cf4abf936f3c847c894d506ee9c31573fa22e249670e7641ac034655f441a9164596029103c16037820898e28cd79697a9019945ac7ac57ef0df77367b7be3a4abcea3686b4bf78d14db7d2481ba8d75c3a5797d15334b279b1699472", 0x97, 0x1}, {&(0x7f0000000240)="3e7d613225621eb67a83eea657b5", 0xe, 0x1ff}, {&(0x7f00000004c0)="7e1dbe442420d52a8fd60cd843af2159d817fd926f13c8f2c1e44be4e8294950abbed2b811dbbdb972dda2d1bb986e31d0b6ebc7d5d8ebfae5384e6d523d838db115fb3abbd576f76f1719628e54aa08543b02bb935b086074a75c5d2e57018c17f04afd137b3d773a0811e7d64f0e3d744a25b42a03ad57fcd035133165d2a2eee1ce9536e1267ab9ea1e0ae52cedf65ade8364126285ad850db3a47241492b6af62859d780563489888dafba5f9a2de4c9d61e4940272a4c2c9d55294648e3d00a76a4e6120fbbef480e02d9f3c02ef02f1d65b2bd67b029254c230b672dfe7a5a637fec1623c9cb7b031aa553a5d5b166739d4dc1", 0xf6, 0x4db}, {&(0x7f00000005c0)="fd065df9a7d046ec2a01c8bcebbcc86f3b3186a5802c82c038808d17ba9f965dded0ffceb5552cc365483b66a642c33e1cf7f65ea85589ef125c459dbefd6ee33226bb9a6d3cb38bc5c731c2ec96ba1cd4", 0x51, 0x1}], 0x800000, &(0x7f00000006c0)={[{@discard='discard', 0x2c}, {@subvolid={'subvolid', 0x3d}, 0x2c}, {@space_cache='space_cache', 0x2c}, {@device={'device', 0x3d, './file0'}, 0x2c}, {@datasum='datasum', 0x2c}, {@space_cache_v1='space_cache=v1', 0x2c}, {@nossd='nossd', 0x2c}]}) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000002c0)=0x202, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001cc0)={{{@in6=@ipv4={[], [], @multicast1}, @in=@remote}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000001dc0)=0xe8) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x66) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000005f40)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$EVIOCGBITSND(r4, 0x80404532, &(0x7f0000000900)=""/4096) syz_mount_image$f2fs(&(0x7f0000000740)='f2fs\x00', &(0x7f0000000880)='./file1\x00', 0x0, 0x4, &(0x7f0000001bc0)=[{&(0x7f0000001900)="a169967ebff1dfd852fbda4a5ce655b6b298c888", 0x14, 0x3ff}, {&(0x7f0000001a00)="602e5de89177bec5fe8ae168b249d804194b3c7912107a96f81738563e414d75dfe7230459547025005cdadfa90f5382bdbb1781afca4172aafe08d99a25adbff4b7d1261a973c9cef0055554a5c5c235b3feb532fc2d4804900b04356c5f7f0127402096d660917c5b8b8df26450838cb93b2c45972869485c72039c17d449623849813b87c32a4ed5c3f66cc7c23b613cb7a1868aa96a247e95d2d88fdbcdf0db9dbf53cef858c681ebf7fad03219ac3fef023d002e8a03f88139368670897130c464bb09bf28c675ed8bc1d490e74ab5acbada410e4afb91531eebaf04dff50e8136574e9217c716f5c62ed54fc623599", 0xf2, 0x54}, {&(0x7f0000001b00)="cacad3373329b7ae23d94364adc3c3f17a1a346ab31754ee8307f1e5b2c18191e5e9c826f1356247a23d052a01c5940b9376ce78495f5cb5373141ce9e96d92a5f8736a5df8895ef20ea249dab1007e1df2f54540fcbcadae4bf1d7475bf000262db02d06910c7ce81357e99b9fdd920800777df4e849fccd39c375230e0350ff8e0097271a58df4dafaa8297dfd386cda30f5b0", 0x94, 0x6}, {&(0x7f0000001940)="42a8ac5009a01aa717f6a270da1f32a817e205f92233ff80f65379c0fab20d80caed56f92ab5e0ab27bcbe793784df4220d65fe2480fcf00be6930c583cfd5b587e121970c94e099f59dd6262f4bf0298b750fb3640f41f4", 0x58, 0x6}], 0x2009408, &(0x7f0000001c40)={[{@inline_xattr='inline_xattr', 0x2c}, {@whint_mode_off='whint_mode=off', 0x2c}, {@nouser_xattr='nouser_xattr', 0x2c}, {@iobits={'iobits', 0x3d, [0x78, 0x3f]}, 0x2c}, {@noflush_merge='noflush_merge', 0x2c}, {@jqfmt_vfsold='jqfmt=vfsold', 0x2c}]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/186, 0x4a9e280) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x80080) pwrite64(r1, &(0x7f0000005ec0)="0dfcd3155acf15cff3154cee9e9ccd85c04a3d3e150399d761536ee9eb9b24012c96eaa864354b9b5886aa93e530fc96b49d6ca473dd89", 0x37, 0x0) poll(&(0x7f00000019c0)=[{r0, 0x9010}, {r4, 0x1000}], 0x2, 0xd58) sendfile(r1, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 02:35:53 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e22, 0x7, @ipv4={[], [0xff, 0xff], @rand_addr=0x100}, 0x9}, {0xa, 0x4e24, 0x2, @ipv4={[], [0xff, 0xff], @rand_addr=0x8}, 0x6}, 0x3, [0x2, 0x0, 0x5, 0xffff, 0x100000001, 0x81, 0x5, 0x400]}, 0x5c) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000340)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000000c0), 0xfffffffffffffdfc) fcntl$getflags(r0, 0x3) 02:35:53 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d}, 0x2c}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r0 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') 02:35:53 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:53 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:35:53 executing program 7: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) capset(&(0x7f0000000100)={0x4000019980330, r0}, &(0x7f0000000000)={0x400000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x4}) r1 = gettid() clock_gettime(0x3, &(0x7f0000000080)) rt_tgsigqueueinfo(r1, r1, 0x31, &(0x7f00000000c0)={0x31, 0x3f, 0x70, 0x8}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = eventfd(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) sendfile(r2, r3, &(0x7f0000000000), 0x1000000008) tkill(r1, 0x15) 02:35:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x200000000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuseblk_mount(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./bus\x00', 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.ima\x00', &(0x7f0000000380)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0xf2, 0x0) mq_unlink(&(0x7f0000000480)='vmnet1\x00') ioctl$TIOCGPTPEER(r0, 0x5414, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) mount$9p_tcp(&(0x7f0000000680)='127.0.0.1\x00', &(0x7f0000000300)='./bus\x00', &(0x7f00000004c0)='9p\x00', 0x80, &(0x7f00000008c0)={'trans=tcp,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@loose='loose', 0x2c}, {@cachetag={'cachetag', 0x3d, 'cache=none'}, 0x2c}, {@version_u='version=9p2000.u', 0x2c}, {@dfltuid={'dfltuid', 0x3d, r2}, 0x2c}, {@msize={'msize', 0x3d, 0xb16}, 0x2c}, {@loose='loose', 0x2c}, {@version_u='version=9p2000.u', 0x2c}, {@access_client='access=client', 0x2c}, {@access_uid={'access', 0x3d, r2}, 0x2c}, {@mmap='mmap', 0x2c}]}}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x121500, 0x0) 02:35:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, r2, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f000045fff8)) [ 112.746209] 9pnet: Insufficient options for proto=fd 02:35:53 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:53 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:35:53 executing program 1: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000100)) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000380)) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(0xffffffffffffffff, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) getegid() mq_timedsend(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000009c0)={0x77359400}) [ 112.765514] 9pnet: Insufficient options for proto=fd 02:35:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x10000000000003) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000040)={{0xe63, 0x8000}, 'port1\x00', 0x10, 0x1000, 0x1f, 0x8000, 0x1, 0x8, 0x1, 0x0, 0x4, 0x268}) sendmmsg(r0, &(0x7f00000089c0)=[{{0x0, 0x0, &(0x7f0000004c40), 0x0, &(0x7f0000004cc0)}}, {{0x0, 0x0, &(0x7f0000005000), 0x0, &(0x7f0000005040)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) [ 112.828784] 9pnet: Insufficient options for proto=fd 02:35:53 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d}, 0x2c}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r0 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') 02:35:53 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') [ 112.844203] 9pnet: Insufficient options for proto=fd 02:35:53 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mlock2(&(0x7f0000058000/0x2000)=nil, 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000440)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x4e24}}}, 0x108) 02:35:53 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 112.898476] 9pnet: Insufficient options for proto=fd [ 112.942845] 9pnet: Insufficient options for proto=fd [ 112.969708] 9pnet: Insufficient options for proto=fd [ 112.995742] 9pnet: p9_fd_create_tcp (7803): problem connecting socket to 127.0.0.1 [ 113.032492] 9pnet: p9_fd_create_tcp (7841): problem connecting socket to 127.0.0.1 02:35:54 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f0000000200)=@abs={0x1, 0x0, 0x1}, 0x6e) connect$unix(r0, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x1}, 0x6e) r1 = dup(r0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='/dev/full\x00') sendto$unix(r0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x100, 0x0) ioctl(r0, 0x800, &(0x7f0000000280)="eba5d382ec26e1b5ac1edaca52466ffa28c37536dc3a734ae26a1524dbd5825b04479345f930b1141277be48c5542d6cc2d12cf1a877303c0fefa2ef5cf52f61a57689c5e99b28fb41467455a270bb0a692392ef7e449b505ff565037419fdafc672626aec624ffad3775546ee44") ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x1}) 02:35:54 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:54 executing program 1: mkdir(&(0x7f0000dda000)='./file0\x00', 0x0) mount(&(0x7f0000900ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) r0 = creat(&(0x7f0000c5eff4)='./file0/bus\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000000)=0x54) mq_timedsend(r0, &(0x7f00000001c0)="e80e5e3ed6326fe63143386aee13fa4498a285b11bebfc3e2f0df5e9b7f1bbf299c371d1c8524203f78fb953e33ed644790827cc5d8cb090021419305c8c240527b323d452bfdf9520db8cd0e8f0cee63220a24cd2ef83394259338437568ada2051a8580d64e07291f154dd25ba2869e25b0c6cf3e193183c06ed369e860f3b8513c9110ba6f5e4c94670e2199333335110808ae6bef45501d33b8ff92683ae3f8c68f11c1bbf9425c045d9b66acb640e104f830281f34acb55c20cabcd2bd4cf71c71ed78edfafb757149f5eb4b94ac572d9556ece8a8381e9f670798ce22fea050d9396877d83a7e77fdcb884d75ed0c9ce4809234bc25f47c202de08937ba50dbf64e57f24bf2890f12fb0a71ad249ac477de1a72e51486bf06222999494a50a9129c01afadfa4d1e9b275264352369e1931cbff288bbb024c66b973801da3e4a46ba668233a05ea203d8ed9cecd761cc7305e9717f3d787fc3acf60c9a2cf46b815a2cd49df3a09edc0e19b768df06678eb9a2fe6c9cc6f4509bbb22554df84bd1973f8d3c862995ab18034acb8785fae3867f1fdd9a1a65dc32f7f2c411b3905f6c526204264e80cbd8b1d48e06def68c6c5c6ea14b9b64246cb5b2435b571ee249174a0dca0dac04e728c8f37d1a12a7350f8a897489b37e9d3c60386ef3f1c528974e34cc5106f5b3849efe4825a4fa70cd9fb75ab0b45b00e5029771412c6454a4ecd0baa6d60830613b227af3bb77e0a3d654d407774a7f7d3c3e380b8a6f8418a5a5504232684e13e17f68306f1adda24634fa32f21f899ca8f03a157eaa7334615f86e9183210305d039eb40d545fac5ac63ef12dd7dc63a3db7dcd55b9d62cd7d483610f1eb4dc9a4624554f8d4009e0c79ed2ff2a5b19d8e10506237413ddc32dd5886c2284792f69f5c06501ba62488d6dc7bcab73ea439d36b9b3301f747861eb52e7645b4fe665e61be86d7e5495f629b976d431316f869311547762aa6387c060d936701f3c40791c1dee205258ddde38d105ed482c8144b9ab2361945dd72ddb87e507d07f954966fc903107dc9e41f019f6881bbf72e71eb4c6cc3cc6d2135f1e4fb1ad9b438876496c9c63d9998616c7a0c5131e8819977598e0deaed1da55516d25cb11e88555a0d15c7cb0edb3ffa949f11c36d01fb9199883458a80b36230cd97c702960cc6fa0f3cb7f08753f3093612a97817547aaa5bbc51f85d4f3e1418d25e10c876323523c45911ec6b327721384e25e496dd77db8eefb7eb04bd6e268cbf5f0c5ae6a9303406568eee0a5ed7c9cc8b09a830171f783c95f8dc0fcb859900d71b0f033cc91980e3a5ea5b16846a67da135a51ad328a52f29996c89574edf8aa3e8cfaa00e2a5116f05eb4b174e1a2648a48b4fdb52dad9edef773e3f9093813a4074f9d31a27171f7f183b7baed0a949148d9b658f2930c02dcc2cbe2b86ca9c651dd9b11232aee127d77737b0573f0f69aa7689283e6719397321baed98e068ba23c4eaaa87b58235b9dc3fea985f370dc872ac9789aa17d4ecae55cce800a8f05c4b38a66130cd53167cd31b2aa6e73e7293b5ea42988bb3e3a0b49975dcbf30b1fe29b0f92b6cc64c67883961e8c48c3f0a1c94c79fe723eadaab53529bd8e1505e8558dd524b21e06dcf7b335bf8911c9812c749565dd78063c7f1826c029bdb59476cbc2f2c4fa09d7a7f93cec44e854bd02f5f1657716e979cb6104ae0e7899deed4c6b1a816c95f2e09ec6d9af44b07eb3ebfd8efc88cae745ee110c5a5aadc6a817663afc96b41f57d35cd54a6dca8fbca4b6f35d4ad8e812fac3608abd214724ad989935cc5396fd2427e33ce7b6550dcb86b2ae8346adf39a41c46a12b88588f4dcb44fcc784808f6f60f5b454d5fa03ef642760ee372dbcf192b4cd7d9275bd15538e37d58c17d788e02e19dba9b7fc72cf510344fb77edf5dede6fa3095c7b27db31ec205dac05cb5d5e58a80b8d369ae748121c623ae4ea80711ae74d1fe45fd67b261d7f7abd17c09dd472eae7bab0855d8244ed474bec5cbbc501bc8cde4652cc9c0714c4f18803e2494680150d8b42041f30e12b9f619f552872d88815c07ddc0b99e0ab21986e934dbe0756ddd04562f4edacc7faffdc33495ede0b2ca327c7cf6e792b112791ab49a61cd3ee4ad5f170c6249a868aa67d45d9a83a93d99c0bdb8516d527ad4d6badc5a63c17790223ffe51d884f5ce56703787c47f6ed287016334cb9f960ecc0d2f006da32683abbbb3a06151311aaa169ae28f0211b0fe4409b6ae5fd653ba64268e2229fedd5805b6394b79da224464cf38dbceaaa54f6297a7caccf2c054888e52c319ae34115a50edb4a45e63417811c92b615ec1d1d01ef5b4cd344218d3a8d94e5a88e77aa67d4734c63bdbfb0fa20ab9048ea7ed974fe170871f1d49b2e59b6a7ce76d106b03dbcae3acd473494486f300e38f8085087b81b8d88262c95328e6c50b5a7a1c7e64534febc7150e3ab435f33301b664261bc28fb56f86d4fe170a5558300fe4732356aad7e292d86a2ee8100000024910e40a42d544ef50390aad799a9310e797222cce5718d35f54bb37b03c82218ed5e142774bdf7d9b20b64ba07cedcf1fcc4a8ab9b0a26916aaf5a875195180426fd30844ae065507d12a9f352ce50e391cf1d9a91336de67956da2dfc2881314695d366fa1bd5f2c1b144697455d53c2b935ab6509564a673113dbb7e66283edc298e6abaa6dce86c561796a57a147d0b391c173e65f9ee0bcd0251fafc1cae80f3ec4bd443ebd98ca3d7a803183c811d707605fe50d0433e38b532cfaaa8bd260de9c179972b9fdca0d5a5cbf6810a24b3c29d050df94113e35172cc2631cdbe4660024bbe5a45c2ce92fd0fb88e9daa30a808145811bd6f0c6e4feba84f9d065bf726f3b160727306b8fb14d2229654723ae005cca97767dc19c09817863da75a1d43655405dbf3fca1904b482a160599260e2650f040389016905e2e95ab5f76f0b9d22db66f38878248d1268688ca4b97b60ef15eab2a264c3ccdeeda2c69a8a44548df9f1bab1f92f2a7fe4c8017631d22c3e083d96b3ef93a579dc6eb6f774d54163cab469679ec7023b922e479e33ea17b64484696954738b1b45e5419761e1a7d790c3b56edefa23fd07c781114ab8aedf98a38cd195fc253570f65fc9a1c4532039859296a69501510bf4dcb01582fa8adafacbc6f56eb91e81383f980ff95e2269b33cea8c8fa0143d198a23292c3bf0b6f54656e5edbe88d91029bc23919fae9f3401725b43dc5bdae00dbc20931f43ae5f5bae336c7340cdb731d0d8dc7682cf93fa9f64969763fb84d23ec8e1b00d6a4e986375bd5c066ae6d78c2c121641ebe4022a9366c145f2dddde95e19d38fb5a3c12270f1266484b17970befc40b5de6613cd5fee5e5fefd539e8b748ab6d61494675f9a96bbc91739de2c8a91e0bbba35e4cff90008348ec3b01822e85f3cce16f5f0013e063cbe49e1a9678981e1b5c6583f8899070298f0233611b04eeb5f8591311bebcac002c30de57ba6a5c3ec4ce91183d41828933af856506c30a5a90c6b6625e8b73d4f9c77596c13d584961c03d306fc65a5661fbc15973efbdb15a600d1f9c2f61ef1518c8f7d6707abe4fcf83d1762f3240faf7211c83769ca2c3178cc5883e76e7ad50ec48483c91fdac295908802bdb516ff26e0ab93d5616e0d22fb681590a70d779484efd9da5a1c67b719356a8d4e03599d20cad67a76dc2d4d91f8221464fd3439d5bcd44e996ece42ca2224e489dea08ad1ebf591b4d44d3e559596fd6b3ca4aebccfd9dfbcb1089108efe5dee6e01dd2053bb0e2d0fcf2c6fb60572f9ee0ee39a0d2f51515ab079d7739d2658dc588947860767adf8de0eca57c5588e12e0198c87b5a90ed060ba52424c2ea164119262a083f86299c588ae24bda71de1303b246ab66a9dbec3f8658d749a2d921c87fb5fbe8781ecb2cb14b0cb7b1c3fa7f95da2f15b707176c94f07338937396036538196b6192e3b21557006ab903890b4a8f56fa3a0224569ce21d6d94a6bb46d666f42c3179cc9732ec7b1aead038108026768db970953cb5eaf56a586140b0a92748aee44aaf82d616f51df81f519f1cd73ac4bf6db7f35301cebedfc264d8f64306b00e348e29b179925630bffcfcad189853218af47e4387bf0bd6b5b95f913cd8cfb083a5383fecddb04c8d5359df9327a0cfa0111e9bfc6775b65d7cbe841b3e0af17051be2ead8aa01bb0a55c93833d6cd46041c9b5eb8a61548535cd8d0c533230a5826d6a3fbadf8b01501f45b0bce8fa405e812784e3540f00a1c41cd52e0aa378f1e1308796dd8560230372e63f7cca2de4236c3ae414ba49b31db5a78b7d00178da89eafdc3ef99536a3e9e1debf2e4ddecdc3992c18924d3e82629afb87a0e40e8fbcc2cad5abe34233a0437acab1c795cf6b38e8e0c050eff52618657169cf16960eaeadec8849b2cd3f268e505ac946a7bfed78e94208cfc4b1e40ea48fec9f30c0ab85b52c5a97729c7bc6d0cfe9f724b93a7b4f0c47bf23dd58ac6eb58f971679ac9c4fb3e42c4de48015b22acceb5d5274576bff4fe7f179aa69a116abce5eb0941f7bd9b391b59340ef8da35f3e948951d16f29fa502f2d7f78ce21a8ae801e4b8188cd912ae4895ce632eee2ad13765a2598c56c1e222581619fb9f632247c88db12f2efefdb64eecb441f4f7f8f596a5afb6a4be8b77bd35cb95c570ed0c8e8906df6e94b4ce531011b6b062232cdc271c6553aaf5dcef12065e8cba569b00f749ef6a650f0c90e01a5628c2394e7940c6daecdabc2e89c2cf2e87cf4471a77f099a4bad085d0552d1c79803bab8681e740601e4d18055992f0e23e7b5cfebf5732eccb14195307df48a6b3423c13dd18195ce8a16ed991a8f7499b8029103554662045573f4a53e665de4acc4c006f16f4b0f394d6742c2ffafdd94ec1734792508b50ef04c8b46e290ece9e21607e52fe3e3e8b88f89af0fec13288f00d1ba7022e26f7fe48c6d29a591527f207dd57583d86f1bb20622c96b5941bed00540a712619c5feb64c21303fca15ce21e3fe92706fad73f6a2f9bcb4700dae3ce30a75ab0fa77c3ab83f301a9e20c4bb534ae5f22bb6d859386432c0ee748c7287a1fdc7a55af50d8ada1ba5464ccded9363839e976a6cc6f718a41d546d541b7d7192cdd1d01da82818f620cca06082ff8baae358d7862d5bd32d340729d95a62c0e0d597c236f9e418c03dc00b3ff52bd7ea7f2a4e77b44f8e7f2db542fffedeb2c4fc9f1b42b2535b59bfdf6bec62f91614b70f3a7d57afc44f35f5e0dafbae5c9f3e62c0d4fc037c89c443810eaeeb31d4585a15a0e9d758fd15aeff5ecce5347f59d6b02804bf6bc0e8b956422a896bb449ee49d456f434882af02ba19ea42c0a3c6ad4d53b36155762a1f16d6257c00ac10d0b3fa81fed38db0e29c563405ed745012441b4e6309d1bf30497ff0d52346ffc3fd5fbb38760d9c81e3f0f3ddb17761c0f40353f6b52156e01eae69820676ae6c87f766f2a9411d86bc856c8a656728e73cf5b913c38f39de3c6bf7579dcddb6894cf105e1754e2e9d6949126c81932ea4bdb72f763f345639f69bcb28161b84f490271a49018ce32abc4e6ac9ce91d01b1885b5f4f10b50492a930b4b6191a76204dede4543d6b327866352", 0xfd1, 0x0, &(0x7f0000000040)) 02:35:54 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:35:54 executing program 5: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d}, 0x2c}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r0 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') 02:35:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x400, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r1, &(0x7f0000000440)="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", 0xfffffffffffffe42, 0x20008000, 0x0, 0x19b) r2 = socket(0x28, 0x7fd, 0x80000000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000240)={0x3f, 0x8000, 0x800000000, 'queue1\x00', 0x10001}) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000100)={0x1, 0x3, 0xffffffff, 0x4, 0x80000001, 0x1000}) write(r2, &(0x7f0000000000)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008000800030001000000", 0x24) 02:35:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x200000000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuseblk_mount(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./bus\x00', 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.ima\x00', &(0x7f0000000380)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0xf2, 0x0) mq_unlink(&(0x7f0000000480)='vmnet1\x00') ioctl$TIOCGPTPEER(r0, 0x5414, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) mount$9p_tcp(&(0x7f0000000680)='127.0.0.1\x00', &(0x7f0000000300)='./bus\x00', &(0x7f00000004c0)='9p\x00', 0x80, &(0x7f00000008c0)={'trans=tcp,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@loose='loose', 0x2c}, {@cachetag={'cachetag', 0x3d, 'cache=none'}, 0x2c}, {@version_u='version=9p2000.u', 0x2c}, {@dfltuid={'dfltuid', 0x3d, r2}, 0x2c}, {@msize={'msize', 0x3d, 0xb16}, 0x2c}, {@loose='loose', 0x2c}, {@version_u='version=9p2000.u', 0x2c}, {@access_client='access=client', 0x2c}, {@access_uid={'access', 0x3d, r2}, 0x2c}, {@mmap='mmap', 0x2c}]}}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x121500, 0x0) 02:35:54 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000500)={0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001840000000000200001368aa582fbfff5b0000af5157f9000000"], 0x1c}, 0x1}, 0x0) [ 113.814597] 9pnet: Insufficient options for proto=fd 02:35:54 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000140)={{0x1f, 0x7}, 'port1\x00', 0xc0, 0x22, 0x1000, 0x80000001, 0x7fffffff, 0xfffffffffffff3e5, 0x7, 0x0, 0x4, 0x4}) prlimit64(0x0, 0x7, &(0x7f0000000080), &(0x7f0000000040)) userfaultfd(0x0) 02:35:54 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') [ 113.834837] 9pnet: Insufficient options for proto=fd 02:35:54 executing program 3: r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) pread64(r0, &(0x7f0000000200)=""/155, 0xfffffffffffffd91, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x2c, @dev={0xac, 0x14, 0x14, 0x1e}, 0x4e20, 0x2, 'rr\x00', 0x1, 0xfffffffffffff6ba, 0x5f}, 0x2c) 02:35:54 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:54 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x1) preadv(r0, &(0x7f0000001380)=[{&(0x7f00000004c0)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'team_slave_0\x00', {0x2, 0x4e21, @loopback=0x7f000001}}) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x4, 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/sockstat\x00') preadv(r2, &(0x7f0000000480)=[{&(0x7f0000000380)=""/242, 0xf2}], 0x1, 0x0) [ 113.842052] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16408 sclass=netlink_route_socket pig=7870 comm=syz-executor7 02:35:54 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000000c0)={0x3ff, 0xff, 0x861e, 'queue0\x00', 0x7fffffff}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000180)=0x5) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r2) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x1001, 0x0, 0x0, 0x0, 0x0) 02:35:54 executing program 7: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x4, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000b80)={0x2c, 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="0e630c40030100008010000000000000056304400000000003630840", @ANYRES64=0x0, @ANYBLOB="bbb65c0e0789593a"], 0xab, 0x0, &(0x7f0000000ac0)="c5060926a061e3c8c61b8654b5e1693efc7b4a4d1b53d1c959538b78e9f2d2920c26a84bbb585c049ea62fe237f44247a45d6aa2eb9cdd6396e3fba1d14a7295522e1ff966f356d916842415f83032c7cfd3a04cd3b90799092d52cb7f9e7ad5eb71aa537e8498b7ee400bc98a8219f9aa617054ff360f1f8ec2823cdbdaa86a091b40e6ae709d51d4e8dfb97536363cc431276ab61dee33cbffc249cc49f4d1bc679058da7e57047f4f74"}) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/242, 0xf2}], 0x1, 0x0) 02:35:54 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) accept4$inet(r2, &(0x7f0000000040)={0x0, 0x0, @local}, &(0x7f0000000100)=0x10, 0x800) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc08c5336, &(0x7f0000000080)={0x0, @time}) [ 113.842760] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16408 sclass=netlink_route_socket pig=7870 comm=syz-executor7 [ 113.849335] 9pnet: Insufficient options for proto=fd 02:35:54 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:54 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:54 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:35:54 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x40, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x1000, &(0x7f00000004c0)=ANY=[@ANYBLOB="7472616e733d0000000000005fdae991a5495d8ac1cc93e787311019e641d325eec7abdc0400b3e6afff8a8244758c9712dbd9d8f8e077fd5f0af9b9196e0252e703cf45d8c842ba8d0ca6ffd844e284af8c34947305da2a9cf2252d8e70235b225c341fbc9314c0250f584f7e99e223d4814d144af73c78c05101db013a58cf31b3a8c1174bb10df0b3eb305a26e88bb4a5b31fc701270aeafc1e84e6d0f6"]) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0xfffffffffffffff7, 0x80, 0x7, 0x8001}, {0x9, 0x8a, 0x8, 0x67984835}]}) r1 = add_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000003c0)="9fac5041b75af479745054d57d1c772bb4c2376db47b038a0c2d1f0827dc8ca11ae569c82a48a232ddd6e506bae64a641e9146d9b539ec9961ab3bda773a778a2d4a8ef3763365e229afb278f839a579a405c992107700ee70571dda19d4b0864149c3ae07f87020857215bdd640ab8dec0cf9a6273d17b794716b6fd6f77b204f149be88449dfa6396d11813813a58a6218f49b94b8ad49aed7b30c2004b2ac0001b3c34fa29775495f1029b13a32e194cf2deead80e6f1eda86bd3b6746bd00eb44c86a103f6b167ec7963110c2d9746be4e", 0xd3, 0xfffffffffffffffd) syz_mount_image$vfat(&(0x7f0000000b00)='vfat\x00', &(0x7f0000000b40)='./file0\x00', 0x3f, 0x1, &(0x7f0000000bc0)=[{&(0x7f0000000b80)="05ffb9bcb93f2238eb0f539e8e01", 0xe, 0x6}], 0x12800, &(0x7f0000000c00)={[{@shortname_lower='shortname=lower', 0x2c}, {@shortname_mixed='shortname=mixed', 0x2c}, {@numtail='nonumtail=0', 0x2c}, {@rodir='rodir', 0x2c}]}) keyctl$assume_authority(0x10, r1) dup2(r0, r0) mount$9p_unix(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x2000ffc, &(0x7f0000000280)=ANY=[]) syz_extract_tcp_res(&(0x7f0000000300), 0x2, 0x1) syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000580)='./file0\x00', 0xf, 0x6, &(0x7f0000000a00)=[{&(0x7f00000005c0)="f1d9ee82ec34282313e3f9aaafdc475302", 0x11, 0x6}, {&(0x7f0000000600)="f18b2e22ba3d25a9819603e49da825e629d002c0516b9481d161e8b27746205c1075c44bb839ac7343ed7e329e3f520c65fa720a78a2cd6afee2f3b0a858f3287477b1cd3742baac879e6c44cff0681915593a5ce7b733395bf8ffe00a12907d06df5f2a92e20977b29f41e02d3734dc20b3c88c9dac96b77dd50e5ec70be7256658e9150a68e2adb1ad5d48ca2b26a7e453331aa81ce684aa2ad7bc63f557296074fb8d72c071ee83d66979fd7509d043", 0xb1, 0x1}, {&(0x7f00000006c0)="54493b6cdb93ff6d0bdf0e084dc08680fa4ab47f3fbdd05a4206d2207d7d62e9e59cf2257c65455f8a59e3f21ffcb0bd39f71e12349515ea30225bcd2bd457f4a9505b50e918", 0x46, 0x800}, {&(0x7f0000000740)="572fc23940abe495c717d082003f7ba95c401c5be9827d48afb4537e708e51ad6331d1e43d550eeff5fd46fe1346600bcdcc1f1f5e321e759efddf35eea7df6cd19cbe5ae612cf0798a8b06bba13ddabf0df27b75714a01267f91f0c432c8ebbc2a1e8dfa45589a2d6a5780438f07910d4b52f657a4b1ebfc3eb1b8b203e4bd012392dc958aee656a883e5847152a22e796a3594b57ca221936de035f0fa33f2edfe6a33365e6b3069d082c6539a281be6e8050244fb78d14cf4a2b266acbcd922b93e8cc2fcbddd6e01a863af3fbbf6819eccab57a5332bed2a812a9187c6319c29ea0da6dc229a", 0xe8, 0x7}, {&(0x7f0000000840)="a21aea45224a52416e69b4d28021eabb3579b781aba317317916788649625ed24054cae950d10d8ea4485bad9bdc64941d1caf52f9d4c6cd8fc92d7f352ca9d1aa563911a10c66c649f36d6c591276234eb21da8de10f84db40aaac721f219e8518f4919f0c0d3a823736d4a9a3c9addcd1bd19a61bebb3cb148384e23ef0f047df950447249c756cdd0c232b5edc883a9b2bd47f91ce4acea5d11cf5115fe2ab6ed9e7c3710bc08573f4ad1f75c363e89e5e925f1d400f94b9289ac833a6f4de2ea26", 0xc3, 0x7fff}, {&(0x7f0000000940)="e7d762257d2c0b255d9ba5442429b0062815567af249686fda36139b21c3c9c59368014dc44a24d82f4f7909a0705f51950fd45dab30e31821d415e4634017f2138ca57dab35638cd9c9f9b4cb3ee4728415575b76c9a4bf0ccbe710f2c478848366576bab93c7d5c43305504c4b75a29eb36efde1127f0695eeebfa4333d529b8d8191ec8cd5a137208c01e9a5b5ede9e8eb5e0a1f7a6a7c7f93961e165e83211d2d9d42ad0a9bf0c52316cb83eeb8b3dcc9a7b15862a5ceef54a41388561fc", 0xc0, 0x1}], 0x1810, &(0x7f0000000ac0)={[{@background_gc_off='background_gc=off', 0x2c}, {@usrquota={'usrquota', 0x3d, 'vmnet0(/em1'}, 0x2c}, {@inline_xattr_size={'inline_xattr_size', 0x3d, [0x39, 0x3a, 0x32, 0x36, 0x2d]}, 0x2c}]}) utimensat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)={{0x0, 0x2710}}, 0x0) 02:35:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x241, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0xffffffffffffffb7) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c460000000000f7bfffff00000000933ae23dee2b06ff03000000000000000b00000000400000000000000000000000cbc9000000000000002000800055e504c997223c6b4fc0427559de0754bf20a212716271dfdb2d448afd70fe3156280712d8d502c76678019646b0a116ff37092d8cef229593dca9e1b4d88469006f6c03c597c31e3c81575d995b0b8fa2a9d93a4b29b65e094b81c7ec23de6bc1ac0759aa9bcb014bb34a835e58d4fe5127e3b68e425b3c6828d7e31d15563b3b17f259a411c4d3df61"], 0xffffffffffffffd0) socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000007980)=[{{&(0x7f0000005380)=@pppoe={0x0, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000007800)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1, &(0x7f0000007880)=""/203, 0xcb}}], 0x15a, 0x0, &(0x7f0000007ac0)={0x77359400}) [ 113.858801] 9pnet: Insufficient options for proto=fd [ 113.917241] 9pnet: Insufficient options for proto=fd [ 113.982689] 9pnet: Insufficient options for proto=fd [ 114.053111] 9pnet: p9_fd_create_tcp (7869): problem connecting socket to 127.0.0.1 [ 114.107474] 9pnet: Insufficient options for proto=fd 02:35:54 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20001000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x300, 0x70bd26, 0x25dfdbff, {0xf}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100000000}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x20000004) 02:35:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x10000, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000080)="80ccdf72fdd6cc37b97c28d6db21c45ccd499270e34f8b25aa2c499226add7dcbad820ed2bef5dec4d3226b8d1e446d5d398093a7b9761511e72a14bc78538220bc39acfd098ebc7d7743db196387e2839ccef81d6508c9a0890217bbfbd4c009e3a55e38391ea721cab1dc0ede0215baec8ab4dd4e53b6d79c02fedec99326b6872d941234244f43749a786a8b84bd01ed592fe52a2b4d6239ef0b2dd5e1fe325d2bee8c07e0db4b00c7588e58e147e6b8d0a1a4f67d0ec48b9e0f72e498c08a03f684a66dcea81c78ced511e1f1f6b40fea1e5f79a2edadc18f12ee3f5aab1353350893cd0507925", 0xe9, 0x101}, {&(0x7f0000000180)="0a951d7b6396206a6819d5c9caecf5ce786097e32f3d49e8aef0ec6a0709652bd18f90b0e032e0bacc7fce5e5fa046f0e92074fc2ec6eb940ab8376083bc2751faeb9db11e14613748f30e4a3366929e493a321d1e48a9fb5ccb3a9f3564856d", 0x1a0, 0x40}, {&(0x7f0000000200)="6a309a034a0f13f79fd2db221f97b491b4d3b0c96fd8e282ff1a1caee13d09a0c452242c1a3738b675ffcedb8ab1b1dd2c1dc3ea0f54a7dcf5bcf6defe94984d5da47012311331c7e71a8577dd1ec90bf5cb5530d3a9c98168441a21b703211c5a65a448e4ea9de89e2ed6f9dc2f30cf2d149fa37ef5", 0x76, 0x6}], 0x2004000, &(0x7f0000000340)=ANY=[@ANYBLOB="73686f72746e616d653d77696e39352c757466383d312c6e6f6e4a73af0a696c3d302c756e695f786c6174653d312c00"]) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000440)) r1 = getpgid(0x0) r2 = gettid() r3 = getpgrp(r2) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r4, 0x8, r3) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b28fe0)=[{r5}], 0x1, 0xfffffffffffffff8) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x8b7, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) dup3(r0, r5, 0x80000) tkill(r1, 0x21) 02:35:54 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:54 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2002, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) r1 = gettid() ioprio_set$pid(0x1000000000002, r1, 0x0) 02:35:54 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:54 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 114.180108] EXT4-fs (sda1): Unrecognized mount option "÷ÿ€€" or missing value [ 114.212737] tmpfs: No value for mount option '÷ÿ€€' 02:35:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x400800, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f00000000c0)) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x208200) renameat2(r2, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./bus/file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r2, &(0x7f00000001c0)={0x20000000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000600)=ANY=[]) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0xa0000, 0xffff) fallocate(r3, 0x1, 0x0, 0x10000101) open(&(0x7f0000000180)='./bus\x00', 0x90081, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) fdatasync(0xffffffffffffffff) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x4) r5 = socket$inet6(0xa, 0x0, 0x0) ioctl(r5, 0x8, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000006c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="3c0100001000000000000000deffffff0000fe8200000000ff070000000000000000000000000000000000000000000000001daac645ff7d3a8336d78f3e30bb1326d098869ae94401b098c8cae5f859e9fe58cd56868d7c72d825b493fc514b48ba72a8c2dbc0f4bded37b3604bb361d9daad60981ac2c13c43074e17dcd5dde880e2c5fe413e4cb0506d3a4db17bc4443ce68723dcce5391bfd7ff5d6cb1ec79e63720311edda4b4ee6bb26e4d80bfc6951134aea79695c5e22e34d9e24b7a44b51a792c1ae2cacdaef926ef", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff00000000000000000000000000000000330000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000004c001400736861310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x13c}, 0x1}, 0x0) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) gettid() ioctl$VT_ACTIVATE(r6, 0x5606, 0x8) 02:35:54 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000100)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000100)}}], 0x3fffffffffffdd9, 0x0) mq_unlink(&(0x7f0000000000)='nodev!#em1}\x00') 02:35:54 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 114.240640] 9pnet: Insufficient options for proto=fd 02:35:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x40, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") fcntl$getown(r0, 0x9) r1 = getpgid(0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@mcast1}, &(0x7f0000000080)=0x14) ptrace$setopts(0xffffbfffffffffff, r1, 0xfffffffffffffffb, 0x0) 02:35:54 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:54 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x2b6}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@rand_addr, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f00000000c0)=0xe8) setuid(r1) 02:35:54 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:54 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 114.276846] FAT-fs (loop7): Unrecognized mount option "nonJs¯ [ 114.276846] il=0" or missing value 02:35:54 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x40045564, r1) [ 114.343471] 9pnet: Insufficient options for proto=fd [ 114.346534] 9pnet: Insufficient options for proto=fd [ 114.430834] FAT-fs (loop4): bogus number of reserved sectors [ 114.443766] FAT-fs (loop4): Can't find a valid FAT filesystem [ 114.624856] FAT-fs (loop4): bogus number of reserved sectors [ 114.630787] FAT-fs (loop4): Can't find a valid FAT filesystem 02:35:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f00000001c0)=0x4, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x200, 0x4) sendto$inet(r1, &(0x7f0000000000)="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", 0xfd, 0x20000000, 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0xffff) 02:35:55 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 115.135796] FAT-fs (loop7): Unrecognized mount option "nonJs¯ [ 115.135796] il=0" or missing value 02:35:55 executing program 7: clone(0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000000), &(0x7f0000000200)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = geteuid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f00000003c0)=0xe8) write$P9_RSTATu(r3, &(0x7f0000000400)={0x99, 0x7d, 0x1, {{0x0, 0x61, 0xea, 0x401, {0x2, 0x1, 0x5}, 0x10000, 0x1, 0x1, 0x17, 0x13, '[GPLkeyringnodevem0', 0x1b, '&selfcpusetem1:ppp1&lo}self'}, 0x23, 'em0[%ð1,+^\\):wlan0{}self{keyring', r5, r6, r7}}, 0x99) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) wait4(r8, 0x0, 0x1040080000000, &(0x7f0000000080)) 02:35:55 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:55 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:55 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x2) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xff0, 0x40000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000440)={0x81, 0x1, {0x0, 0x2, 0xdd3, 0x3, 0x97}}) mount(&(0x7f0000000180)='./file0//ile0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='minix\x00', 0x20, &(0x7f00000002c0)) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40080, 0x10d) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000040)=""/166) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f00000004c0)=""/71) 02:35:55 executing program 4: capset(&(0x7f0000000040)={0x200a0522}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000080)) nanosleep(&(0x7f0000000100), &(0x7f0000000140)) fdatasync(r0) 02:35:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = getpid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=r2) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe51, 0x20000000, &(0x7f0000000140)={0x2, 0x1000004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000480)=0x301, 0x3f0) ppoll(&(0x7f0000000240)=[{r0}], 0x1, &(0x7f0000000280)={0x0, 0x1c9c380}, &(0x7f00000002c0), 0x8) 02:35:55 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:35:55 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0xa04, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x1}], 0x2000000000000214) sendfile(r0, r0, 0x0, 0x1) 02:35:55 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x0, 0x2}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) dup3(r1, r1, 0x0) 02:35:55 executing program 7: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000040}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, r1, 0x2, 0x70bd2c, 0x25dfdbff, {0x2}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2000c801}, 0x800) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) mq_timedreceive(r0, &(0x7f00000002c0)=""/189, 0xbd, 0x5, &(0x7f0000000200)) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdirat(r0, &(0x7f0000000600)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000240)='./file1\x00', r0, &(0x7f0000000280)='./file0\x00', 0x0) [ 115.244519] 9pnet: Insufficient options for proto=fd 02:35:55 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000005, 0x3) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) ftruncate(r0, 0x5) syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x6002, r1, r2, 0x80, 0x9, 0x2000) clock_settime(0x0, &(0x7f0000000100)={0x0, 0x1c9c380}) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc04c5349, &(0x7f00000002c0)={0x2, 0x3e, 0x5}) 02:35:55 executing program 2: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x80000001) mq_timedreceive(r0, &(0x7f0000000080)=""/24, 0x18, 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x108000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r3, 0x100, 0x70bd28, 0x25dfdbfc, {0x2}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xa7}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) setsockopt$packet_buf(r1, 0x107, 0x16, &(0x7f0000000200)="99ae2e566a41f3bc64886952f3ece88090461e768d15c801a45b2745afb1c846d3527df257e610ea1f8345742b628dee572622ca6b3aa234f4750dc85510d2747f67881bf50136e3fbae258ed73c58af14cd04e1cb322a865b8e8b139eeff77a4d37247e896730344de547b215c8e017e78dd0e0ee008c76f3ded01692b42356bdaf60f73a42d90b8933c40d6ba83a8d84637bf7a8af93edbc48cc5eeea8b482ab9a2cd60ea16332cd14b5b9deefc1e760c73cd12ef1cb31b921dfbf6bd687b800d3fca1a14ba557166b49420360562529bf3fb266d93875aa6219020384713d31d8ac4250ac8882cbee7b02eae876f5ef047d", 0xf3) mq_notify(r0, &(0x7f0000000180)={0x0, 0x2f, 0x1, @tid=r2}) 02:35:55 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = request_key(&(0x7f0000000600)='.request_key_auth\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000006c0)="2470707031d02ccc73797374656d707070312a776c616e3100", 0x0) r1 = request_key(&(0x7f0000000740)='asymmetric\x00', &(0x7f0000000780)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000005c0)='rfdno', r0) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000480)='\x00', r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6(0xa, 0x1, 0x0) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000030707031dfffd946fa2830020200a0009000100001d85680c1baba20400", 0x22}], 0x1}, 0x0) setregid(0x0, r2) rmdir(&(0x7f0000000240)='./file0//ile0\x00') syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x2000, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000800)={@dev, @multicast2}, &(0x7f0000000840)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000a00)=0x14) r5 = accept4$packet(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000001040)=0x14, 0x80000) mount$9p_fd(0x0, &(0x7f0000000100)='./file0//ile0\x00', &(0x7f0000000140)='9p\x00', 0x1000, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@mmap='mmap', 0x2c}, {@afid={'afid', 0x3d, 0x7}, 0x2c}]}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005900)={@mcast1}, &(0x7f0000005940)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000059c0)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000005ac0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000007680)={{{@in6, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000007780)=0xe8) mkdir(&(0x7f0000000700)='./file0\x00', 0x10) 02:35:55 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0xb, 0x29, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:35:55 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') [ 115.257828] cgroup: remount is not allowed [ 115.277282] cgroup: remount is not allowed [ 115.317046] FAT-fs (loop7): bogus number of reserved sectors 02:35:55 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:55 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0xb, 0x29, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:35:55 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:55 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') [ 115.347823] FAT-fs (loop7): Can't find a valid FAT filesystem [ 115.379700] 9pnet: Insufficient options for proto=fd 02:35:55 executing program 1: r0 = socket(0x10, 0x3, 0x9) r1 = socket(0x2, 0xa, 0x0) write$binfmt_elf32(r0, &(0x7f0000000540)=ANY=[], 0x0) ioctl(r1, 0x20000008912, &(0x7f0000000500)="025cc83d6d415f8f762070") write(r0, &(0x7f00000000c0)="2400000052001f0014f9f407000904000a00071008000100040000000800000000000000", 0x24) [ 115.460316] FAT-fs (loop7): Unrecognized mount option "./file1" or missing value [ 115.472015] 9pnet: Insufficient options for proto=fd [ 115.551567] syz-executor1 uses obsolete (PF_INET,SOCK_PACKET) [ 115.567908] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=82 sclass=netlink_audit_socket pig=8112 comm=syz-executor1 [ 115.602224] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=82 sclass=netlink_audit_socket pig=8113 comm=syz-executor1 02:35:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) pause() socket$inet6(0xa, 0x7, 0x6) sendfile(r2, r2, &(0x7f0000000400)=0x1, 0x46d) 02:35:56 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff}) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000480)) r1 = syz_open_procfs(0x0, &(0x7f0000000580)='net/ip6_tables_targets\x00') mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000004c0)='9p\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='t\x00ans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',version=9p2000.L,\x00']) 02:35:56 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:56 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:56 executing program 7: syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000040)='.//ile0\x00', 0x0, 0x0, &(0x7f0000000300), 0x80400, &(0x7f00000000c0)=ANY=[@ANYBLOB="5476fc3a2ae59e56a1"]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1c6, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[]) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='.//ile0\x00') 02:35:56 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0xb, 0x29, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:35:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000100)=0x30) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000000c0)=0x8000000000004, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvfrom$packet(r2, &(0x7f0000000280)=""/4096, 0x1000, 0x0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r2}], 0xb, 0x0) [ 116.286133] FAT-fs (loop4): bogus number of reserved sectors [ 116.292100] FAT-fs (loop4): Can't find a valid FAT filesystem [ 116.313667] 9pnet: Insufficient options for proto=fd [ 116.317344] IPv4: Oversized IP packet from 127.0.0.1 [ 116.329634] IPv4: Oversized IP packet from 127.0.0.1 [ 116.340830] 9pnet_virtio: no channels available for device (null) 02:35:56 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1=0xe0000001}, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000080)=""/143) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 02:35:56 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:35:56 executing program 4: accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000000c0)=0x14) get_thread_area(&(0x7f0000000000)={0x1, 0x0, 0x400, 0x2, 0x3338, 0x8000, 0xffff, 0x7fffffff, 0x9, 0x6}) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) bind(r1, &(0x7f0000000240)=@rc={0x1f}, 0xfffffffffffffe63) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000300)=@hopopts={0xc, 0x10, [], [@generic={0x200, 0x5c, "682d70016d76249ec5cc498cccc1ba333f2619d854801d49d361cdaa48eb6a077d5342f5cf52beb1244326c7018f8bdc26f0c12a6e000ad9dd67a785a4af279821ea22001a5890d82ee3780512374c12639451d7e028022939e95bba"}, @ra={0x5, 0x2}, @pad1={0x0, 0x1}, @jumbo={0xc2, 0x4, 0xc417}, @pad1={0x0, 0x1}, @hao={0xc9, 0x10}]}, 0x88) 02:35:56 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:56 executing program 1: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) write$selinux_create(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="73797374006d5f753a6f626a6563745f723a6d61696c5f73706f6f6c5f743a7330202f47a1a2b503740426f6737362696e2f6468636c6965938f42220b8d46b45be6f957e1756e742030cf99276467eab66b4ea9fe530abd2e4ff6f1647a183b53f7c4cc7de8a2a4aa9597909c620643d64455122e65cdbc2a312ecfdeeef7918e4fd50988762ce327862d945430a474"], 0x46) r1 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r1, &(0x7f0000001e80)=[{{&(0x7f00000003c0)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000180)="1e4e46629a4cdd0692b210d6d2556ab39c473ef8481a6161e9d16751add68cf01a398ec3201fbd55057f6ca3cc50ee8bcb4fc4dbc3826366c90e56c1ae0236aa43f4016cb979b081649f09af18a3094f482d3cc4d4a58fe362a3b25e0513f762184047e30087e06f3881b1704266190a3691b3990619cde0cd17898e496372e4aaedfa3e5190e2488b1c7a37d0113cde44da089f4c47993f171971c61fac858acabdbb8951e3d4612458861e9c704df7b006599f36fd3e0ecd9b3e3dafa1024847a6979ad6f9e207a4af5cbe55317c9d550e81f02ef8df1bd7e61f033b08008cefabdf3ed731200f9d67819d16c6b2f49200000000"}, {&(0x7f0000000280)="4d53ce8d20dc18d594107838796134e6489ec38a8782abd0a2563c"}], 0x0, &(0x7f0000000080), 0x0, 0x20044000}, 0x5}, {{&(0x7f0000000000)=@ipx={0x4, 0x5, 0x4, "62b024a37300", 0x2}, 0x80, &(0x7f0000000140), 0x3db, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000070000000706000000000000"], 0x18}}], 0x2, 0x0) 02:35:56 executing program 7: timer_create(0x200000000009, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000080)}}, &(0x7f0000000000)) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000240)={0x2, 0xffffffffffffffc7, 0x7c, 0xff, 0x6, 0xffffffffffffff33}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000380)={{0x20, 0x765}, 0x0, 0x6, 0x6, {0x8, 0x8afc}, 0x7ff, 0x9}) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x77359400}}, &(0x7f00000000c0)) 02:35:56 executing program 2: getpriority(0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x1e1580, 0x0) sendto$inet(r1, &(0x7f0000000280)="0db22f15e6a1addbbf683e9eec49b3f44e1fc5672a597d9f789b2cd28ce025efe0513441df41e31675bb31650775eb81601ff7e7e9abda7aa593f1d605efe1755ee76f9a3c92b06381973d4b08c9c86891e99ce8b4552232094041ca267822b8bd2642be47cfd46a3d195735c8eac38797c19a384c4a82d91e7fe4d6ffe9a68b62a55deacbde426f86c2b85086c21b39dde1660225fb003797abec1469efdb187d71a985513a3d8230d253e44c7054703a2df47d966a9e79e0d608b46ea8fa52f77e52f8d6075d14dd8fccc489eb99633e7981f38f3813d57d338545a303e4336d1eb97b", 0xe4, 0x0, &(0x7f0000000200)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x800, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x3fc) r2 = creat(&(0x7f0000000100)='./file0\x00', 0xf) ioctl$RTC_PIE_OFF(r1, 0x7006) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xc77b973d) 02:35:56 executing program 1: r0 = socket$packet(0x11, 0x8006, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000b00)={0x1, 0x5, 0x8fff}, 0xfffffffffffffede) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') flistxattr(0xffffffffffffffff, &(0x7f0000000340)=""/224, 0xe0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000540)=""/116) sendmsg$nl_netfilter(r1, &(0x7f00000017c0)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001780)={&(0x7f0000001680)=ANY=[]}, 0x1, 0x0, 0x0, 0x44000}, 0x40040) lsetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_access\x00', &(0x7f0000000480)='task\x00', 0x5, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800006, 0x24c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1=0xe0000001, 0xfffffffffffffffd, 0x33}, 0x0, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r2, &(0x7f00000000c0)={0xa}, 0x1c) r4 = fcntl$getown(r2, 0x9) process_vm_writev(r4, &(0x7f0000000680)=[{&(0x7f0000000180)=""/10, 0xa}, {&(0x7f00000001c0)=""/7, 0x7}, {&(0x7f0000000200)=""/80, 0x50}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000001800)=""/4096, 0x1000}], 0x5, &(0x7f0000000a80)=[{&(0x7f0000000700)=""/132, 0x84}, {&(0x7f00000007c0)=""/170, 0xaa}, {&(0x7f0000002800)=""/4096, 0x1000}, {&(0x7f0000000880)=""/1, 0x1}, {&(0x7f0000003800)=""/4096, 0x1000}, {&(0x7f00000008c0)=""/185, 0xb9}, {&(0x7f0000000980)=""/98, 0x62}, {&(0x7f0000000a00)=""/87, 0x57}], 0x8, 0x0) [ 116.474487] 9pnet: Insufficient options for proto=fd 02:35:57 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:35:57 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) prctl$setendian(0x14, 0x2) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 02:35:57 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:57 executing program 7: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8), 0x100000002) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r3 = getpgid(r2) tkill(r3, 0x13) 02:35:57 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:57 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x5, 0x200000) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) socket$inet(0x2, 0x3, 0x2) 02:35:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x9}, 0x1c) r2 = socket(0xa, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000080)=0x68) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r4 = socket$inet6(0xa, 0x2, 0x0) r5 = memfd_create(&(0x7f00000003c0)="00eb0c432d0174df5f00", 0x3) accept4$packet(r5, &(0x7f0000000400), &(0x7f0000000440)=0x14, 0x80800) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x3}, 0x1c) sendmsg$unix(r2, &(0x7f0000000340)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000002c0)="1dafcd082fb636dce3fca0a505fffd1d1dd414ba73b5ad7d8eeb48edc60a5d4d1a37380b5375c35512874c53af4f28b63bed0fd5696259645f1d40d7882708c85fd30af0df", 0x45}], 0x1, &(0x7f0000000200)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18, 0x40}, 0x4000804) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000100)=0x120, 0x36b) write$binfmt_elf32(r4, &(0x7f0000000140)=ANY=[], 0x0) setsockopt$inet6_int(r4, 0x29, 0x2, &(0x7f00000001c0)=0x7, 0x4) recvmmsg(r4, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000c40), 0x0, &(0x7f0000000d00)=""/91, 0x5b}}], 0x1, 0x2000, &(0x7f0000000e40)) sendmsg(r1, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)="f67f986af9dc33a1a19f79f8bdd4546287209739ae649266f062bcd978b94585b9bf1100ed8bc3b50f44", 0x2a}], 0x1, &(0x7f0000000100)}, 0x0) 02:35:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @multicast2}, &(0x7f00000001c0)=0xc) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r4, 0xc08c5336, &(0x7f0000000040)={0x6, 0x81, 0x1, 'queue0\x00', 0x1000002}) sendmsg$nl_route(r3, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@ipv4_newaddr={0x30, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local={0xac, 0x14, 0x14, 0xaa}}, @IFA_FLAGS={0x8, 0x8, 0x585}, @IFA_BROADCAST={0x8, 0x4, @local={0xac, 0x14, 0x14, 0xaa}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000001}, 0x4004000) 02:35:57 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="000100000008000081000000c9030000f4000204000000000000000000000000002000000020000000010000000000016e5fbe5a0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6a6f75726e616c5f636800000000000000f8"]) 02:35:57 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 117.249914] binder_alloc: binder_alloc_mmap_handler: 8200 20003000-20007000 already mapped failed -16 02:35:57 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:57 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:57 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:35:57 executing program 4: epoll_create(0x9) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0xfd01, 0x8800, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) r2 = socket(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80, 0x80000) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa}}}, 0x108) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 02:35:57 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 117.348937] EXT4-fs (loop1): Unrecognized mount option "journal_ch" or missing value [ 117.352552] binder_alloc: binder_alloc_mmap_handler: 8200 20003000-20007000 already mapped failed -16 02:35:57 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)="2f70726f632f7379732f6e65742f6b31097914796c63725f65787069726174696f6e009c28160e02f2892262f705d9a9f5e827dbb5b3059285819f58981c072bb00a1d1ab1bebfc5a281d81a0100d1306744dc810b2bb0e3619917a6a629f574a89b2ce6f67ed40475f2c1a3ff6ec66c46f0e135626c3ea85ec0c4239ca2ab978be6b84b2eea65ada3ceafad926dac1197af5e81fbb7e47bff6b6d9c097504bfaa2fb08cf8", 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x4) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000040)) 02:35:57 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:57 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:57 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="7cf9080000005345d366696e7578715ba2846f4b559233cdcc3516506b89abf0cd2af705defd9b9e0000ea8526941b7da97680050fd30283ac1b208621a540bdf6ace7614a22036c2fc5741f29bf37c69cf6e369879639311044ee3cc1f172a706f874946ec82d2c86aefbb5dd0b0a0f6f75469247d67e7aa726a04672f9e269006189ba6ea3cab88d670ac54d6cb0a0af9bd4e0c34b4fe449192f4bee91476cd9a4a7b311e930778ecc7d02600fea97fe61432e6a62d3195cf6930785672ea7665590f29eaf92d69199977666d0625286ed6029c6824d0d77b702892bb8fd0c3008489057e65b80f1b5c9e91b74ddbdb90b0f5b6d5197393c3a0d79d9eaad9691d79dc3081dd739db7cf153df9d069b7b2fae9005a477c573e30d085069f908a23090798b4202b5bf62911f2df164dff2fb12167c9ca05d6ab0ea4ea8169ef22675031a9fa4664724f3fb8585"], 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0xffff) [ 117.475956] EXT4-fs (loop1): Unrecognized mount option "journal_ch" or missing value [ 117.532210] SELinux: policydb magic number 0x8f97c does not match expected magic number 0xf97cff8c [ 117.632531] SELinux: policydb magic number 0x8f97c does not match expected magic number 0xf97cff8c 02:35:58 executing program 7: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x101000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(r0, 0x4004743c, &(0x7f0000000000)=""/174) 02:35:58 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:35:58 executing program 3: r0 = getpgrp(0x0) syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/net\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_nanosleep(0x7, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 02:35:58 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:58 executing program 4: futex(&(0x7f0000000140)=0xfffffffffffffffc, 0x9, 0xfffffffffffffffc, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) 02:35:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 02:35:58 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:58 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x1f) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x100000001, {{0xa, 0x4e23, 0x3f, @remote={0xfe, 0x80, [], 0xbb}, 0x8}}, {{0xa, 0x4e21, 0xfff, @loopback={0x0, 0x1}, 0x2}}}, 0x108) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local={0xfe, 0x80, [], 0xaa}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1=0xe0000001, 0x0, 0x32}, 0x0, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa}, 0x1c) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f0000000340)=0x68) 02:35:58 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") creat(&(0x7f000002bff8)='./file0\x00', 0x8) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x0) r2 = fcntl$getown(r1, 0x9) setpriority(0x2, r2, 0x7fffffff) gettid() inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) removexattr(&(0x7f0000001300)='./file0\x00', &(0x7f0000001340)=@known='system.posix_acl_default\x00') 02:35:58 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2c7766640e54a6", @ANYRESHEX=r1, @ANYBLOB=',\x00']) mount(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) 02:35:58 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:35:58 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0xb, 0x29, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:58 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb2, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r2 = memfd_create(&(0x7f00000000c0)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) ftruncate(r2, 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x60, r3, 0x12, 0x70bd2b, 0x25dfdbfb, {0x5}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xb}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1ff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x60}, 0x1, 0x0, 0x0, 0xa6e521d834203fff}, 0xc050) getsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000001c0), &(0x7f0000000280)=0x4) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendfile(r1, r2, &(0x7f0000000240), 0x80001) getdents(r2, &(0x7f0000001040)=""/27, 0x1b) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000640)={r1, 0x0, 0x1, 0xffb, 0x1}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_read_part_table(0xffffffff00000001, 0xa, &(0x7f0000000f40)=[{&(0x7f0000000800)="8e8a2eeb97b6638aa18076bb85f22b0a005e55e9d5643ec389180d679f5dc717ec8652a9bcf64e0aab470ce5e78e067032f257dc3d6c374a6276aa56fc187072939cdf3b916bffaf3e59c6afeaec5cdbcccb76d37e9345289bab411ee499a6712c0afe9707f97a16d9f7c993102a20568d403d488b4bb772567b0ae7d06334c2146a2fe00aa324", 0x87, 0x4}, {&(0x7f00000008c0)="e0161e2209ee058bdbc9f13eb4d9ac1e755d00ffbebb0b77bd93c1ec11212b8accb522bc6245cc78b18ed6ebc8e2b675e31f", 0x32, 0x1}, {&(0x7f0000000900)="78cdc5ca1cc744ededbd5cea461e692706dc4ab863643e3a75ff0b01a323b3ee51997668175661f1d5169227157f55c4719f06536a4f11e564b54d1e40a96cbba483c725c40d9209c7d9f1a91ebeb04a8d2561565d46b51c7340be291f41e7c5ce19f64d79b6f811d294c9a0545c2249ed3ddd5f8e9b4ff2cf9e6b77237ec40283a0d9f22cef36f1f98d2dee838fad8eaf798069e7fee100d8580458d6b3576200be1832b39759993d05726712536861cd1cda324730856f86e6612af1cf07b6cba8bcaee9b48816b95c", 0xca, 0x2}, {&(0x7f0000000a00)="adc9dea6f4b209769eab4a1d5f0ff9a83ad8145de4f5c5e92bdc4c8631df8322843ecf6c4408fbbcf6430fad369f5bf4b28f70070af77256848f0184356c2e81c5e7c29847c074e6b69b04b19d31139c91497f05702b2f12f6750944d3ef25aba579558f8b11ed9fb83b6dd7d769265c86102e459d3aced51c6801bbab42a3052bb49431d2b52a917840921539", 0x8d, 0xffffffffffffffe1}, {&(0x7f0000000ac0)="f12f465312a2ca8225101d2b24f44e5135b1c9413ada07f634db6c8efe986109eb1d2508c22f7d6142894ef0a3e1b84ca3206b801bb81c6e2664f2391a01dfa383d32be25862adc088bca0c348313f1a37b66155f1f8b9bb105eafd8c8213f2d181375f6195381ce0c73ee150b33583fb1a0862cf059503e0a738c5d07376ca49df5d27a781593328d8dee6273c09e02d95e8f9d085685c9e77d9c9b17c635d71826dd4cd150eb7f2ba7ab25e5eb11f1", 0xb0, 0x5}, {&(0x7f0000000b80)="b41676d2a61d05b2ae24f254fdd4bd0e9fa2bdee65828733de1d4aa470f674c7ffdf66e23f666666b1b69cb954dbf8cf1ca4e2d7eb5dfcf62753afb2f546fdf6f0da0c1cd2f17eb0f816a2174ed42ad934a2c992659b338094f5eb662e5154b5c67d7076a993943c4bb042", 0x6b, 0xfffffffffffffffa}, {&(0x7f0000000c00)="baa57b73e168e772ef50d3722703d8e91de60d151667ef4a566bfa5c2a3a77cdb9b489538f784794bff613ea0c78a4958557d59711c2e7382b0a4b2bf54655dc05fd9c8d3757bd8e1fe7b1e16e3cd245d19014c70837228e31aa2db31a", 0x5d}, {&(0x7f0000000c80)="0dc6ef354ea4754dd6d24fc9eb948d4b06942658f79c176402041aaaed2ab49a77cd5ff7ba479f0d3e77c31ff235f64f68d4cea09a07823248b8a5e5bca3249b84c4f965b89a91ff47f11d1d994af7c67adf6c29a4067681bd7da6a78301eb210ed2aa6fad7393fd64882f6e789894665b6406ee99a93341f6ca32631f5cd204958ac6716cfc58b35386c70b473e5bdce4a0a4acc408e1dc389627a5eb2915f0fe231f4d384ffb46353240b980ba41b6a9b87fa2b6470cb8d42ed3457cef499ba146e81d19dcceab8c7263dc03560a2ea683462939c40649268dd7fac9a5a383fa8c60131ceaf54b8505fc3c89", 0xed, 0x1}, {&(0x7f0000000d80)="60a9ac45f07410eb9e14cf1f80b8a9c084c6af9c2b496c37e20f62bff3070ea692b822d058a639800f51a835519437d4418faefd6c55fabdd6ba4cda8c62990c8c10cebd952692f9912c66240c5b9b2c0e513b8eae22a109e4ef302f81a3bb319e02ae6d0b775d8550ab26395a3a3a7e6e030296138913036f8e009e8639d5088287d351dfceb574ae9a1f43ba4c4776f8b770347ae4627e", 0x98, 0xdb}, {&(0x7f0000000e40)="63c0f92d70612569c836a4dd64187fc1f66979d750ff96070cce697c5665d5d6eaf2a4d63f054fe49c57a59fb2a0e0d252693d52b5cb1ead5299c23b1a523ffec0312aa3d666a605a696bba66227183b149ff2579edc53546a3f4f371736d7105627b250b5d55e5af72f32e56d030d0b50fa7fb71877e9d5bcfbdc359720990bda31a9f95583e3059bc3ec138280563b52af36ba651fdd1595a87dcd62561f0c6d99fa28619c5099dbb8e868c4b9579bacf8809e0363643e63bc7beb1592bdbb40fc6842c9958a08b1a91d3d4892f0804378fc44ddc62671e539723fef6093760b1a669818a4bef09a429a", 0xeb, 0x4}]) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000340)='./file0\x00', 0x1, 0x2, &(0x7f00000005c0)=[{&(0x7f00000004c0)="ed83af415f46034eb3454cbf7fba5cc3738d844587e7f176aed32af976b28278afa2ca0a05706ec3c399418a9b13304d8292520b189f77d827f8c36e019777957988a1799e60d578a3ad6964c51c7865e630640958bc1e3b18518fea16e6b2cf4d3690387899d9c8a1d494b36889d53f92a9d15caff9435f8e33745574c29952a0e79687fb101ef356aa8943feb482382abc9b09c55508079035775b570b001d230a88144c3aa36ca5645bf290aac5a1c87e3355b90c5d97fbd0beed718efad9a4390443cb6a95dee6ca85e221d03f128b6d701f0b0b586019575ddab8706f", 0xdf, 0x7}, {&(0x7f0000000380)="a9950f6a14e71ae51ce5667ce0be7bb8c105cde912ef77228f33825ef66efdccbcc53e60ed4e921f1ee291dcf9b4b88aef9deaaa3337018868d6d0a031478f54e354420de70f6407f08b6d254534a1a8c9788b9bfc74bd7beff3ce531e0e81b9a9a51b50ed6ba77c09e7e18f812ad20a18ec177b586ccbf5e54969c9c5235f1b6e39bbdc76bb40d4648ec96d3f5c053b92397e2fe8f888aeee0ed8aca325b94ed6c3f3986ccb33ff3d050ba3aefc4b6ca641ec", 0xb3, 0xfffffffffffffffc}], 0x1000, &(0x7f0000000600)=ANY=[@ANYBLOB='shortnama=winnt,iocharse|=cp869,\x00']) sendmmsg(r0, &(0x7f0000000440)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000200)=@in={0x2, 0x4e21, @broadcast=0xffffffff}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000040)=[{0x10, 0x0, 0x7}], 0x10}}], 0x2, 0x0) write$selinux_context(r2, &(0x7f0000000140)='system_u:object_r:netutils_exec_t:s0\x00', 0xb7) 02:35:58 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') [ 118.201028] 9pnet: Insufficient options for proto=fd 02:35:58 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0xb, 0x29, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') [ 118.223746] 9pnet: Insufficient options for proto=fd 02:35:58 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') [ 118.246142] PPPIOCDETACH file->f_count=2 02:35:58 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x8, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x6, &(0x7f0000000040)=0x3, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x6, &(0x7f0000000080), &(0x7f0000001ac0)=0x4) 02:35:58 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0xb, 0x29, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') [ 118.328189] PPPIOCDETACH file->f_count=2 02:35:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000001300)=@in={0x2}, 0x80) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r2 = creat(&(0x7f0000000040)='./file0\x00', 0xa) ioctl$TCSETSF(r2, 0x5404, &(0x7f00000000c0)={0x4, 0x7, 0x0, 0x1, 0x5, 0x7, 0x20, 0x0, 0x90, 0x101, 0x8000, 0x8000000008}) unshare(0x6000000) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='cpuset\x00') sendfile(r0, r3, &(0x7f00005d4ff8), 0x2000000000000ff) 02:35:59 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0xb, 0x29, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:59 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:35:59 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000300)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000280)=0xc) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") write(r0, &(0x7f0000000140)="bc2e2886cd3d5044115b2c317db64a318d342f40aa1cf1124ff801752207d71447ee4a8f6258164f2529c4d389fe2994635f82dcc1aac4b77ff3caf82613a2365e9e9472064044abc5664fc3b1f891daed822a4bbe29c66b6465bdc34677e24b4ba53d9a1f20657232d02e5b5f351fc3c0a35b5e81552a51b423ba2d702cdf316a0b10849abf60663e7591a3695fef8b93f3ad7c216a5133f5d8b765f824a4c91cbf90d4b4949854243533c446302f37173f0c53d03b27d30035f1887297", 0xbe) getsockopt$inet6_int(r1, 0x29, 0x1, &(0x7f0000000100), &(0x7f0000000040)=0xffffffffffffffb3) write$P9_RLINK(r2, &(0x7f00000002c0)={0x7, 0x47, 0x2}, 0x7) close(r1) close(r0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000080)={'bcsf0\x00', 0x4}) 02:35:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000480), 0x57, 0x8001, &(0x7f0000000440)={0xa, 0x4e20}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="c5"], 0x1) recvfrom(r1, &(0x7f0000000000)=""/76, 0x4c, 0x0, &(0x7f0000000200)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ce4d40681f7af4e788cde0b54c4bb7388572d9c9fd796c2c5bbea016c59d3dd0a4d660f6024c6cf1270d9880a7ef9ad6db8310a3f953c33d2ffcaa02e61d41"}, 0x701000) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x80000, 0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000100)={0x15, 0x3, 0x10000}) 02:35:59 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x7db72cce63b74883, 0x0) mprotect(&(0x7f00003c1000/0x2000)=nil, 0x2000, 0x2) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x12000, 0x0) 02:35:59 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0xb, 0x29, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:59 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='^vmnet1posix_acl_access+vboxnet1\x00', 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0xfffffffffffffffe) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0xa9) fsetxattr(r0, &(0x7f0000000100)=@known='trusted.syz\x00', &(0x7f0000000140)="3c8bb32a489a7d6a4eaf70e12f42fb012ea9f4d9bf96d3097f481dfec276a8951242c01ba535650860d767f525f37707fb904bfc3df3c3d10c769f89fd6e56e765d55a44fdbe08cddc8379c34a2e2a54d56afea420cb18d6a75c39ae788044f8ee1801252725", 0x66, 0x0) flistxattr(r0, &(0x7f0000000080)=""/1, 0x1) 02:35:59 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:59 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f7379732f0000000e000000000000072f6578706972655f6e6f646573745f636f6e6e00", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents(r1, &(0x7f0000000040)=""/148, 0xab) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000200)=0x14) ioctl$KDSETMODE(r0, 0x4b3a, 0x7f) 02:35:59 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @empty=0x700000000000000}, 0x10) recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@generic, 0x80, &(0x7f0000000100)=[{&(0x7f0000000480)=""/215, 0xd7}], 0x1, &(0x7f0000000580)=""/223, 0xdf}, 0x102) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[], 0x10c) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x100) r2 = getpid() r3 = getuid() r4 = getegid() fcntl$getownex(r1, 0x10, &(0x7f00000002c0)={0x0, 0x0}) r6 = geteuid() fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000400)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@rand_addr, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000440)=0xe8) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000880)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000008c0)={{{@in6=@ipv4={[], [], @multicast2}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000009c0)=0xe8) r13 = getgid() connect$unix(r1, &(0x7f0000000b00)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000a80)=[{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000240)="a78c7b76eb416bfa60640fb8cfe19a4d7dd420e6bfc1a7b6dc5379970dbe86077797d97a403891d8818e78d563e91278a4b6e8419dbe42fe1a338822508dfc433f8865a3dcc6e000a80b93a874dd8445abd4807344dec388e1b18c234d044783325c73f7ffe37732bd4a4cf3ae66cb3a107ffdb6c93cbeab5f13c30a6f", 0x7d}, {&(0x7f00000000c0)="539526a52eaf2eba8064acc260fb62baef3e926af34b50be315eb348721d5e2798c340a49de2a1018d81ed2adeb2be46f3f99122847fcf443fe09b1fc894ec", 0x3f}], 0x2, &(0x7f0000000a00)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}], 0x80, 0x4000000}], 0x1, 0xd962ec0e85f4d045) 02:35:59 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x1f, 0x0, 0x0, 0xfffff030}, {0x6, 0x0, 0x0, 0xffffffffffff8000}]}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x425}, 0x14}, 0x1}, 0x0) 02:35:59 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0xb, 0x29, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:59 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000500)="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", 0x1000, 0x20000004, &(0x7f00000001c0)={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), 0x4) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000f10000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0xffac, &(0x7f00000001c0), 0x393, &(0x7f0000000380)=""/79, 0x4f}, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001640)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000001580)={{0x2, 0x4e21, @multicast2=0xe0000002}, {0x307, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x4e21, @broadcast=0xffffffff}, 'syzkaller0\x00'}) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000001500)) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000001540)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x1}) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) syz_open_dev$rtc(&(0x7f0000000240)='/dev/rtc#\x00', 0x6, 0x8000) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000002c0)={'nat\x00', 0x0, 0x4, 0xca, [], 0xa, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000400)=""/202}, &(0x7f0000000040)=0x78) 02:35:59 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x0, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:35:59 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c7465720000000000feedff0000cee449c88f88ad0db3e42eef50f3dd0a6590c0cf0020620f29b88399f05ce50403d137bab3011a3b4da70669e2"], 0x1) r1 = gettid() get_robust_list(r1, &(0x7f00000001c0)=&(0x7f0000000180)={&(0x7f0000000100)={&(0x7f00000000c0)}}, &(0x7f0000000200)=0x18) accept4$inet(r0, 0x0, &(0x7f0000000080), 0x80800) ptrace$poke(0x5, r1, &(0x7f0000000040), 0x9e3) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000140)={"69666230020000000200", @ifru_map}) 02:35:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") socketpair$inet6(0xa, 0x2, 0x6, &(0x7f0000000100)) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x2) write$tun(r1, &(0x7f0000000180)={@val, @val={0x3, 0x87, 0x8, 0x6, 0x9, 0x1e0}, @ipv6={0x6, 0x6, "4d4483", 0x122b, 0x89, 0x3, @loopback={0x0, 0x1}, @mcast1={0xff, 0x1, [], 0x1}, {[@routing={0xfb, 0x10, 0x0, 0x6, 0x0, [@remote={0xfe, 0x80, [], 0xbb}, @empty, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, @local={0xfe, 0x80, [], 0xaa}, @dev={0xfe, 0x80, [], 0x12}, @remote={0xfe, 0x80, [], 0xbb}, @mcast1={0xff, 0x1, [], 0x1}, @dev={0xfe, 0x80, [], 0x14}]}, @hopopts={0x73, 0xb, [], [@calipso={0x7, 0x58, {0x2, 0x14, 0x1, 0x4b, [0x5, 0x1, 0x3, 0x4, 0x35db, 0x3f, 0x0, 0x8, 0xffffffffffffff62, 0x4]}}]}], @gre={{0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x8f, 0x0, [], "969a30092f0c15a7a0fecc276df54655e050073a25e9dfd7b9c6c7ca45bccdcc2a84cd8e0de7fd86b2300d6e030529adedd3d92b36bad8987c7dbff82d8fae6920039810008740b1cfbc7efee4124db39b12bf077d174c54baaf04bd2ff2b097399b9184e6096f42ae31d3c064a9b39a558cb8d0098332b2869c676afbc6a9016c98c4bf74eab8d4532fe1f1b514d6"}, {0x5, 0x0, 0x1, 0x64e1, 0x0, 0x0, 0x800, [0x6, 0x6], "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"}, {0x89d9d41, 0x0, 0x5, 0x5, 0x0, 0x0, 0x86dd, [0x2, 0x3, 0x8], "74fcec467ecc9029c01bdd"}, {0x8, 0x88be, 0x4, {{0x9, 0x1, 0x800, 0x864, 0x7, 0x4, 0x6, 0x2}, 0x1, 0x8}}, {0x8, 0x22eb, 0x1, {{0x9, 0x2, 0xfffffffffffffff9, 0x3, 0x2, 0x10001, 0x20, 0x56}, 0x2, 0x3, 0x5, 0x1000, 0x80, 0x1, 0x40, 0xfffffffffffff800, 0x790, 0x9}}, {0x8, 0x6558, 0x0, "1d6608768825fd310f12044c71ed2f6eebc38e8b1843dafb2d616588da84f8b99f9b3ef820e8f788eba4f17c797050b23fa2c10d433cae7edf3b71e6070b393247e70ce0dfa093fd79e54a7d8975f68f43ad04"}}}}}, 0x1261) sync() clone(0xa1000500, &(0x7f0000000400), &(0x7f0000000040), &(0x7f0000000000), &(0x7f00000001c0)) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) 02:35:59 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') [ 119.034633] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8374 comm=syz-executor2 [ 119.056976] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8380 comm=syz-executor2 02:35:59 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x404c534a, &(0x7f00000004c0)) r1 = socket$inet6(0xa, 0x1, 0x0) dup2(r1, r0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$fiemap(r2, 0x40086602, &(0x7f0000000040)=ANY=[]) truncate(&(0x7f0000000180)='./file0\x00', 0x1e296c7) fallocate(r2, 0x3, 0x80000, 0x100000001) 02:35:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netstat\x00') ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000100)={0x7a7, 0x5, 0x2, 0x0, 0x0, 0xff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) fcntl$setstatus(r0, 0x4, 0x800) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x3, 0x78c2, 0x0, 0x4, 0xfffffffffffffffd, 0x9, 0x80000000, 0x5, 0x3a94, 0xfffffffffffffffb, 0xfffffffffffffff9, 0x4}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000400)="d0", 0x1}], 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x800, 0x2, 0x1f}, {0x80000000, 0x6, 0x8, 0x8}]}, 0x10) 02:35:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xb, 0xc, 0x4003) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000480)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000600)=ANY=[@ANYBLOB="6c7ba349000000f2ff000100000000"], 0x25d) 02:35:59 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:35:59 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:35:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x20200, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000040)={0x4, 0x6, 0x7f}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) gettid() exit(0x1) getpgid(0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000003c0)) fcntl$getownex(r0, 0x10, &(0x7f0000000400)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f00000002c0)='statm\x00') write$P9_RGETLOCK(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="330000553b4de8631f1712ea045ecf0400", @ANYRES32=r1, @ANYBLOB="15006367726f7570406b657972696e6774727573746564"], 0x33) readv(r2, &(0x7f0000000040), 0x366) accept(r2, &(0x7f0000000140)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80) mq_unlink(&(0x7f0000000280)='cgroup\x00') 02:35:59 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:00 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:00 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101040, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000100)={@rand_addr, @broadcast, 0x0}, &(0x7f0000000140)=0xc) sendto$packet(r0, &(0x7f0000000080)="7d05e40345e2137c0655f1a711f3a6c8ce02838d1e687dc2ca50501c89d9eab07b32a0b568ed0c663fe6bbf5325b0a687c90ad3ef3b2e03d88988e4bf8a8e39bbcc6c73f3b415e49ba1f7f75ec80da3e", 0x50, 0x40000, &(0x7f0000000180)={0x11, 0xc, r1, 0x1, 0x2, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x15}}, 0x14) r2 = socket$inet(0x2, 0x200000000000003, 0x9) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000280)={'bpq0\x00', &(0x7f00000001c0)=@ethtool_modinfo={0x42, 0x5, 0x800, "836644cc55536bdb"}}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000200)={"66696c7465720200", 0x4}, 0x68) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='team_slave_0\x00', 0x10) 02:36:00 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:00 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000000080), 0xfffffffffffffcb6) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20042, 0x0) timerfd_create(0x2, 0x800) 02:36:00 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:00 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) write$P9_RATTACH(r1, &(0x7f0000000200)={0x14, 0x69, 0x2, {0x60, 0x3, 0x7}}, 0x14) 02:36:00 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x3ff) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000fcb000)=0x2, 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup3(r0, r1, 0x0) 02:36:00 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:00 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:00 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:00 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:00 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x8800009) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x4) setresuid(0x0, r3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r4, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) 02:36:00 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) fcntl$getown(r0, 0x9) clock_getres(0x0, &(0x7f0000dd5ff0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r2}, {0x0, 0x9}}, &(0x7f0000040000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x7, &(0x7f0000002000)={0x1}) unshare(0x400) fcntl$lock(r4, 0x7, &(0x7f0000010000)) tkill(r1, 0x1000000000016) dup3(r3, r4, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x4) 02:36:00 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:00 executing program 2: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x2b}, 0x8) r2 = fcntl$dupfd(r0, 0x406, r0) sendto$inet(r2, &(0x7f0000000140)="0da51481605e6399299def868a91cf892dae4dd6f7fde315f8c9b92a7f6a3ff76271b82b4b70a3d1fe04830059c66396a1f8d7b2685e700fe8c72d3c4fadfb2c190017704159bbdf8afb501c34365ffea2f89d57f33ff56a9485c048607730857d2c81ecebae773e2a657e2d863a7a27761dc65c34d61377cb914bb03e4b8f38eb0f9fad9cb7bf7c20589a870cbc0863877821abd6be179b20b921d4493f9f67d8202d038277d5e5d277220637e905", 0xaf, 0x40, &(0x7f0000000080)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) geteuid() 02:36:00 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:00 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:00 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socketpair(0x10, 0xb, 0x889, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt(r0, 0x2, 0x20000, &(0x7f00000000c0)="c221e9e56e34c5664fbce6f590a93fd2c5d7ce6f24dcb78e7bdfb84c9feca9c52246eb3abb47dd581ab7775218c2a76b8fc85ae29d7f13a4b31acaee338e416796a2344be9bb94a3a6ad7ebbf096f3ad356574b2cecf1fa784ef96e91e45c482227f46299eedfe055652f6ff301a7c79e26916d07321e7eef039", 0x7a) prctl$getname(0x10, &(0x7f0000000040)=""/91) 02:36:00 executing program 7: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) pwritev(r0, &(0x7f00000000c0)=[{}, {&(0x7f0000000040)="a27963ed6a7593b734ab49f811d119429fe1f0e947a7f78f9ac0299ba905dc4c135bf9a12315e327c032620e024cb51a6dc84e8474690abfbc9195eaebcb3892f36ffbbd22fce1ab05d0e2", 0x4b}, {&(0x7f0000001340)="75b696579e8860366649949d82481127e9d456e4991993eca78cd7a1afa575be4dcbb9cfc3e42d543795c4b32e90a909ecb931522ed5168e05b74bbc6dc5062e14908bf66f68ba1bcd6a81781eaa19edaee6fb8ec19802e5cebc0fa18cd27356c70813babf6704f91e80d8b055b72b4f143cf83f1ccac9fd6991f21c0f6d31054594eb4bbffd1ae5a6ca3d704e7be41a186f210dd386b6f3060aa32edd6b54a72f0a3eeea05f07dd8e199cc4ead2ef8da6e1fea6e145a4647f41ae96d4745f97e8f2e1", 0xc3}, {&(0x7f0000001500)="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", 0xfe}], 0x4, 0x0) fdatasync(r0) 02:36:00 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:00 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) symlinkat(&(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00') 02:36:00 executing program 7: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0x3, 0x4) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x83) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0x332, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22, @rand_addr}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14}}, {0x2, 0x4e21, @broadcast=0xffffffff}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x80000001, 0x4}) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) r4 = fcntl$dupfd(r3, 0x406, r2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) r5 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f00000002c0)=0x7a2, 0xc1a17ffe1d0c3110) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x88d7, @loopback={0x0, 0x1}}, 0x1c) r6 = socket(0xa, 0x1, 0x0) ioctl(r6, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") sendmmsg(r5, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="0c0000f6ffffffffffffff0000000000"], 0x10}}], 0x1, 0x0) r7 = geteuid() getpeername$packet(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000440)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000540)={@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @empty, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x5ec7, 0x20, 0x2, 0x100, 0x2, 0x1400000, r8}) r9 = getuid() getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000640)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000600)=0xfffffffffffffeb8) setresuid(r7, r9, r10) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x10) socket(0x200000000010, 0x2, 0x0) write(r1, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00"}) 02:36:00 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:00 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:00 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:00 executing program 2: accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000180)) r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000004c0), &(0x7f0000000480)=0x68) mkdir(&(0x7f0000000140)='./file0\x00', 0x12) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2c970d838f23732b306a30edb9fa134fd056", 0x12}], 0x1, &(0x7f0000000140)}, 0xc100) accept$packet(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000400)=0x14) getresuid(&(0x7f0000000440), &(0x7f0000000540)=0x0, &(0x7f0000000100)) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0x4e23, 0x0, 0xa, 0x80, 0x20, 0x3b, r1, r2}, {0x3, 0x7, 0x7fffffff, 0x0, 0x8e, 0x0, 0x2}, {0x5, 0x18, 0x20000000000, 0x1ff}, 0x4, 0x0, 0x1, 0x1, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0x1f}, 0x0, 0xff}, 0x0, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x1, 0x1, 0x5000000000, 0x0, 0xfffffffbfffffffa, 0x7}}, 0xe8) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000f40)="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", 0x2ed}], 0x1, &(0x7f0000000200)}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000a80)="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", 0x1e8}], 0x1, &(0x7f0000003b40)}, 0x0) 02:36:00 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:00 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) symlinkat(&(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00') 02:36:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4", 0x2d) write$cgroup_pid(r1, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:36:01 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:01 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x0, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:01 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000000100)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r1, r2, 0x3, &(0x7f00000000c0)={0x0, 0x0, 0x10001}) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) read(r3, &(0x7f0000000140)=""/128, 0x80) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) signalfd4(r3, &(0x7f0000a71ff8)={0x64}, 0x8, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) gettid() r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x44240, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) 02:36:01 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x100, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000380)={'bridge_slave_0\x00', 0x4}) getsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000200)={0x0, 0x1, 0x1, 0x9, 0x6, 0x4, 0x1000, 0x7, 0x8, 0xfffffffffffffffe, 0x20, 0xae}) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000340)=0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f00000003c0), 0x4) ioprio_set$pid(0x2, r2, 0x7fff) ioctl$KDSKBLED(r0, 0x4b65, 0x8) r3 = socket$unix(0x2, 0x3, 0x88) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0xfffffffffffffe6a) write(r3, &(0x7f00000002c0)="67cd50bc5b6fed7c", 0x8) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x321040) sendto$inet(r4, &(0x7f0000000240)="02663d1f786c73989e0665d5aa6397567cf350545d4e588ae35f8d1c94686e2a2c5a5cdcd59f77cc0cb63452ec7b66e95a44d450203e2a2503271d312dd9", 0x3e, 0x8000, &(0x7f0000000300)={0x2, 0x4e24, @loopback=0x7f000001}, 0x10) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f00000000c0)={0x6, {0x2, 0x4e23, @multicast2=0xe0000002}, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x1, 0x7f, 0x0, 0x10001, 0x7fffffff, &(0x7f0000000040)='veth0_to_bond\x00', 0xff, 0x7, 0x5}) 02:36:01 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa}, 0x1c) r1 = socket(0x2, 0x6, 0x6) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'tunl0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000240)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000340)={@broadcast, @empty, 0x0}, &(0x7f0000000140)=0xc) accept$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000400)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000440)={0x0, @remote, @broadcast}, &(0x7f0000000480)=0xc) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f00000004c0)={@rand_addr, @dev, 0x0}, &(0x7f0000000500)=0xc) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000540)={@ipv4={[], [], @broadcast}, 0x0}, &(0x7f0000000580)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f00000006c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000800)=0xe8) getpeername(r0, &(0x7f0000001d00)=@xdp={0x0, 0x0, 0x0}, &(0x7f0000001d80)=0x80) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000001dc0)={0x0, @empty, @loopback}, &(0x7f0000001e00)=0xc) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000002040)={0x0, @empty, @multicast1}, &(0x7f0000002080)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000021c0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000007140)={@rand_addr, @local, 0x0}, &(0x7f0000007180)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000071c0)={0x0, @dev, @loopback}, &(0x7f0000007200)=0xc) recvmmsg(r0, &(0x7f0000008fc0)=[{{&(0x7f0000007240)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000008640)=[{&(0x7f00000072c0)=""/42, 0x2a}, {&(0x7f0000007300)=""/69, 0x45}, {&(0x7f0000007380)=""/237, 0xed}, {&(0x7f0000007480)=""/4096, 0x1000}, {&(0x7f0000008480)=""/239, 0xef}, {&(0x7f0000008580)=""/146, 0x92}], 0x6, &(0x7f00000086c0)=""/26, 0x1a, 0x5}, 0x1ff}, {{&(0x7f0000008700)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f0000008980)=[{&(0x7f0000008780)=""/155, 0x9b}, {&(0x7f0000008840)=""/19, 0x13}, {&(0x7f0000008880)=""/211, 0xd3}], 0x3, &(0x7f00000089c0)=""/98, 0x62, 0x3ff}, 0x9}, {{&(0x7f0000008a40)=@in={0x0, 0x0, @multicast2}, 0x80, &(0x7f0000008d80)=[{&(0x7f0000008ac0)=""/185, 0xb9}, {&(0x7f0000008b80)=""/19, 0x13}, {&(0x7f0000008bc0)=""/219, 0xdb}, {&(0x7f0000008cc0)=""/154, 0x9a}], 0x4, &(0x7f0000008dc0)=""/178, 0xb2, 0x2}, 0x2}, {{0x0, 0x0, &(0x7f0000008f40)=[{&(0x7f0000008e80)=""/20, 0x14}, {&(0x7f0000008ec0)=""/114, 0x72}], 0x2, &(0x7f0000008f80)=""/32, 0x20, 0x4}, 0x401}], 0x4, 0x20, &(0x7f00000090c0)={0x77359400}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000009100)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000009200)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000009280)={'team_slave_0\x00', 0x0}) accept4$packet(0xffffffffffffff9c, &(0x7f00000092c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000009300)=0x14, 0x80000) getpeername(r0, &(0x7f0000009340)=@xdp={0x0, 0x0, 0x0}, &(0x7f00000093c0)=0x80) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000009400)={@local, 0x0}, &(0x7f0000009440)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009480)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000009580)=0xe8) accept4$packet(r0, &(0x7f00000095c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000009600)=0x14, 0x80000) accept4$packet(0xffffffffffffff9c, &(0x7f0000009640)={0x0, 0x0, 0x0}, &(0x7f0000009680)=0x14, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f00000096c0)={@local, 0x0}, &(0x7f0000009700)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009740)={0x0, @rand_addr, @dev}, &(0x7f0000009780)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f00000097c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000009800)=0x14, 0x800) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f000000a240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f000000a200)={&(0x7f0000009840)=ANY=[@ANYBLOB="b8090000", @ANYRES16=r2, @ANYBLOB="280028bd7000fcdbdf250100000008000100", @ANYRES32=r3, @ANYBLOB="600202003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000000000008000600", @ANYRES32=r5, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r7, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004001f000000080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000b0300003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="3c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c0004000010ff09030000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100242201006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040009000000080007000000000008000100", @ANYRES32=r9, @ANYBLOB="2402020040000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f61646361737400000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000800000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="4000010024000100000000006173685f737461747300000000000000000000000000000000000000080003000b000000080004000500000008000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r11, @ANYBLOB="3c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c000400008009f90000000044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b7570000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r12, @ANYBLOB="08000100", @ANYRES32=r13, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=r15, @ANYBLOB="3001020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000900000008000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r16, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r17, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r18, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000000080007000000000008000100", @ANYRES32=r19, @ANYBLOB="680102003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r20, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000100000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32=r21, @ANYBLOB="74000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000044000400ff0000ff800000009300030500000100ff0f0400a00000000600000104000000340b0100090000000500ff020900000001000905000000800500ff01030000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r22, @ANYBLOB="08000100", @ANYRES32=r23, @ANYBLOB="90010200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000700000008000600", @ANYRES32=r24, @ANYBLOB="4c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000000010008000600", @ANYRES32=r25, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r26, @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000800000008000600", @ANYRES32=r27, @ANYBLOB="08000100", @ANYRES32=r28, @ANYBLOB="8000020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32=r29, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r30], 0x9b8}, 0x1}, 0x800) sendmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}}, {{&(0x7f00000002c0)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000540)}}], 0x2, 0x0) 02:36:01 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) symlinkat(&(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00') 02:36:01 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:01 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:01 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:01 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:01 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@alg, 0x80, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/50, 0x32}, {&(0x7f0000000100)=""/110, 0x6e}, {&(0x7f0000000180)=""/199, 0xc7}, {&(0x7f0000000280)=""/54, 0x36}, {&(0x7f00000002c0)}, {&(0x7f0000000300)=""/253, 0xfd}, {&(0x7f0000000400)=""/53, 0x35}, {&(0x7f0000000440)=""/9, 0x9}], 0x8, 0x0, 0x0, 0xd40}, 0x40000001) recvmmsg(r0, &(0x7f0000000100), 0x3, 0x10003, &(0x7f0000000000)={0x77359400}) 02:36:01 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:01 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x0, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:01 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="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") pread64(r0, &(0x7f00009f3000), 0x21d, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 02:36:01 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:01 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000480)={'team_slave_0\x00'}) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0x12004) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/pktcdvd/control\x00', 0x400000, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f00000003c0)) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000100)="38c13251726176dc15777f14fe4b041fd46e18db67b85b9978d7", 0x1a) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f00000002c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in6, @in6}}, {{@in=@local}}}, &(0x7f0000000280)=0xe8) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000500)=""/99) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000400)) r4 = memfd_create(&(0x7f0000034ffe)='\x00 ', 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'lo\x00'}) r5 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000340)={0x5, 0xffffffffffffffff, {0x0, 0x0, 0x2, 0x3, 0x9}}) r6 = dup2(r5, r4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r6, &(0x7f0000048fe4)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {0x800}, @queue={0x0, {0x100000001}}}], 0xfffffec3) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000580)=ANY=[@ANYBLOB="01009c5c98d94bea67c9bce2e53aaf855bac100013e4bea810dcaa3007f60cc867d243ec2f6a89351faa8170e919c1c83e4f909bd8b7368659ecdea853503f01381914e290ac56ca96e7cf3e0a6b306e8f35cdc38da30fc3f9175037564a2a4e94f07cd86d4c8d3e33ed0d9bf0cf56d0159a405637e5aa338f1449b7a427d91341fab61e70225f75"]) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000200)={'erspan0\x00', {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}}) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 02:36:02 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) rt_sigaction(0x24, &(0x7f0000002500)={0x1, {0x4}, 0x80000002, 0x9}, &(0x7f0000002540), 0x8, &(0x7f0000002740)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x2, "760400"}, 0x18) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r3 = gettid() r4 = add_key$keyring(&(0x7f00000027c0)='keyring\x00', &(0x7f0000002800)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r4) process_vm_readv(r3, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$TCSBRKP(r2, 0x5425, 0x2) ioctl$int_out(r1, 0x5462, &(0x7f0000002780)) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000002c0)={0x62, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e23, 0x2, 'fo\x00', 0x0, 0x6, 0x4b}, 0x2c) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) 02:36:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x1e3) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'gre0\x00', 0x10000}) recvmmsg(r0, &(0x7f0000000680)=[{{&(0x7f0000000040)=@rc, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000580)=""/206, 0xce}}], 0x4fe, 0x203f, 0x0) [ 122.229937] IPVS: Unknown mcast interface: v [ 122.302685] IPVS: Unknown mcast interface: v 02:36:02 executing program 7: syz_fuseblk_mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='.\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) 02:36:02 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:02 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x0, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:02 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:02 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000480)={'team_slave_0\x00'}) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0x12004) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/pktcdvd/control\x00', 0x400000, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f00000003c0)) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000100)="38c13251726176dc15777f14fe4b041fd46e18db67b85b9978d7", 0x1a) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f00000002c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in6, @in6}}, {{@in=@local}}}, &(0x7f0000000280)=0xe8) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000500)=""/99) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000400)) r4 = memfd_create(&(0x7f0000034ffe)='\x00 ', 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'lo\x00'}) r5 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000340)={0x5, 0xffffffffffffffff, {0x0, 0x0, 0x2, 0x3, 0x9}}) r6 = dup2(r5, r4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r6, &(0x7f0000048fe4)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {0x800}, @queue={0x0, {0x100000001}}}], 0xfffffec3) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000580)=ANY=[@ANYBLOB="01009c5c98d94bea67c9bce2e53aaf855bac100013e4bea810dcaa3007f60cc867d243ec2f6a89351faa8170e919c1c83e4f909bd8b7368659ecdea853503f01381914e290ac56ca96e7cf3e0a6b306e8f35cdc38da30fc3f9175037564a2a4e94f07cd86d4c8d3e33ed0d9bf0cf56d0159a405637e5aa338f1449b7a427d91341fab61e70225f75"]) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000200)={'erspan0\x00', {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}}) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 02:36:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x4000)=nil, 0x1300000000000000, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x20000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x2) 02:36:02 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r1, 0x0) remap_file_pages(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600b30000000000000000000000000000e10e4becaa14d7b33800000000000025d25a406700000000000000"], 0x2f) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r2, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) 02:36:02 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x0, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:02 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:02 executing program 7: socket(0x2, 0x80000000000001, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000340)=0x110) lstat(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f0000000440)=""/148, &(0x7f0000000180)=0x94) r2 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x1, 0x82) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000005c0)) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0xa5) ioctl$fiemap(r3, 0x40086602, &(0x7f0000000140)=ANY=[]) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0xff01) write$P9_RLOPEN(r0, &(0x7f0000000100)={0x18, 0xd, 0x2, {{0x1, 0x2, 0x3}, 0x80}}, 0x18) write$selinux_access(r4, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd', 0x20}, 0xfffffeff) ptrace$peekuser(0x3, 0x0, 0x6) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000001c0), 0x14) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) timer_create(0x3, &(0x7f00000003c0)={0x0, 0x3e, 0x3}, &(0x7f0000000540)=0x0) timer_delete(r5) prlimit64(0x0, 0x0, &(0x7f0000000140)={0xfffffffffffffffc}, 0x0) 02:36:02 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:02 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 122.411027] sg_write: data in/out 45788/1 bytes for SCSI command 0xd2-- guessing data in; [ 122.411027] program syz-executor2 not setting count and/or reply_len properly 02:36:02 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) socket$inet6(0xa, 0x1000000000002, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:02 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:02 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:02 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:02 executing program 2: r0 = timerfd_create(0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x9, 0x8001}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2120000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="840000002c44a18106fd0245756bba42", @ANYRES16=r3, @ANYBLOB="00042abd7000fcdbdf25080000003c000100080004004e2400000800080020000000080002003b00000014000300fe8000000000000000000000000000bb0c0006006c626c6372000000200003001400060000000000000000000000ffffac14140c0800040001000000140001000800050002000000080004004e210000"], 0x84}, 0x1, 0x0, 0x0, 0x14}, 0x20000081) r4 = fcntl$getown(0xffffffffffffffff, 0x9) r5 = socket(0x2, 0x1, 0x0) ioctl(r5, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf6") r6 = syz_open_procfs(r4, &(0x7f00000000c0)='cpuset\x00') ioctl$SG_GET_NUM_WAITING(r6, 0x227d, &(0x7f0000000180)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000280)=""/131) process_vm_readv(0x0, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0xfffffffffffffec2}], 0x1000000000000268, &(0x7f00000001c0), 0x38, 0x0) [ 122.524427] sg_write: data in/out 45788/1 bytes for SCSI command 0xd2-- guessing data in; [ 122.524427] program syz-executor2 not setting count and/or reply_len properly 02:36:02 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:02 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:02 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) socket$inet6(0xa, 0x1000000000002, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:03 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="73656375726974792e2fff1fe92021aec1696465040000006c6c00df8ea4a00d794b1ca05daaa106484f1f8a2c9ae00000000000000028ee8df6c9a7625d8a5320da7a8f2f05d2e4d6dcf405ce8bce2173d928fb897e7b59821e1a818f6fae83075bc1bf6a2419b953d9e299ee7bdcfaf57a2eef62c2e11af309b958736422ac5e63a729d9ba0bc3a78a3751de2d98265323b8c30fad838abdf1b1a9156ba43034eff031c7f2cc0e7d7c9983b5180f24e90a51c4"]) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000180)=0x7cda7dc0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x0, 0x0, @in6=@loopback={0x0, 0x1}, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x80}, 0x1}, 0x0) 02:36:03 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:03 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:03 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:03 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) socket$inet6(0xa, 0x1000000000002, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') [ 123.144175] blk_update_request: 254 callbacks suppressed [ 123.144194] blk_update_request: I/O error, dev loop0, sector 0 [ 123.155776] buffer_io_error: 250 callbacks suppressed [ 123.155813] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 123.168824] blk_update_request: I/O error, dev loop0, sector 8 [ 123.174856] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 123.182804] blk_update_request: I/O error, dev loop0, sector 16 [ 123.188914] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 123.196713] blk_update_request: I/O error, dev loop0, sector 24 [ 123.202832] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 123.210563] blk_update_request: I/O error, dev loop0, sector 32 [ 123.216693] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 123.224394] blk_update_request: I/O error, dev loop0, sector 40 [ 123.230513] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 123.238575] blk_update_request: I/O error, dev loop0, sector 48 [ 123.244664] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 123.252523] blk_update_request: I/O error, dev loop0, sector 56 [ 123.258874] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 123.266714] blk_update_request: I/O error, dev loop0, sector 64 [ 123.272785] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 123.280683] blk_update_request: I/O error, dev loop0, sector 72 [ 123.286813] Buffer I/O error on dev loop0, logical block 9, lost async page write 02:36:03 executing program 7: prctl$intptr(0x1a, 0xa1a3) prctl$intptr(0x8000000000000008, 0x0) r0 = memfd_create(&(0x7f0000000000)='@]cpuset{\x00', 0x2) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0x7, 0x4d, 0x1}, 0x7) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)=0x9) 02:36:03 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x25dfdc00, [@sadb_address={0x5, 0x5, 0x0, 0x80ffffff, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}]}, 0x38}, 0x1}, 0x0) 02:36:03 executing program 2: r0 = timerfd_create(0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x9, 0x8001}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2120000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="840000002c44a18106fd0245756bba42", @ANYRES16=r3, @ANYBLOB="00042abd7000fcdbdf25080000003c000100080004004e2400000800080020000000080002003b00000014000300fe8000000000000000000000000000bb0c0006006c626c6372000000200003001400060000000000000000000000ffffac14140c0800040001000000140001000800050002000000080004004e210000"], 0x84}, 0x1, 0x0, 0x0, 0x14}, 0x20000081) r4 = fcntl$getown(0xffffffffffffffff, 0x9) r5 = socket(0x2, 0x1, 0x0) ioctl(r5, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf6") r6 = syz_open_procfs(r4, &(0x7f00000000c0)='cpuset\x00') ioctl$SG_GET_NUM_WAITING(r6, 0x227d, &(0x7f0000000180)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000280)=""/131) process_vm_readv(0x0, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0xfffffffffffffec2}], 0x1000000000000268, &(0x7f00000001c0), 0x38, 0x0) 02:36:03 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:03 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:03 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:03 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:03 executing program 3: r0 = socket$inet6(0xa, 0x7, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f0000000200)=')W\\-.)securityGPL&\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') sendfile(r1, r2, &(0x7f0000000000), 0x7ffffffe) perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x8, 0x7f, 0x20, 0x6, 0x0, 0x12, 0x880, 0x1, 0x4fe8, 0x101, 0x5, 0x7f, 0x8, 0x9, 0x10001, 0x3, 0x8, 0x3, 0x7, 0xe703, 0x11, 0x9, 0x7, 0x20, 0x0, 0x8, 0x3ff, 0x3, 0x200000000000, 0x3, 0x40, 0x4, 0x5, 0x7, 0x1, 0xfffffffffffffffd, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000040), 0x1}, 0x10000, 0x1, 0x3, 0x7, 0x7, 0x2, 0x5}, r1, 0x1, 0xffffffffffffffff, 0x4) 02:36:03 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:03 executing program 7: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, &(0x7f0000000180)="e1", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000280), 0x0) getresuid(&(0x7f0000000100), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_xen(&(0x7f0000000000)='em0vmnet1em1+[uservboxnet0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x200000, &(0x7f0000000300)={'trans=xen,', {[{@access_uid={'access', 0x3d, r1}, 0x2c}, {@cache_loose='cache=loose', 0x2c}, {@access_client='access=client', 0x2c}, {@dfltgid={'dfltgid', 0x3d, r2}, 0x2c}, {@cache_fscache='cache=fscache', 0x2c}, {@debug={'debug', 0x3d, 0x12bd249f}, 0x2c}, {@cache_loose='cache=loose', 0x2c}, {@access_any='access=any', 0x2c}]}}) 02:36:03 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:03 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') [ 123.671101] 9pnet: Insufficient options for proto=fd 02:36:03 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:04 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:04 executing program 7: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x480, 0x0, 0x258, 0x118, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000080), {[{{@uncond, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x0, 0x5}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local={0xac, 0x14, 0x14, 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}, 0x1, 0xffffffff}}}, {{@arp={@loopback=0x7f000001, @broadcast=0xffffffff, 0xff000000, 0xffffffff, @mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], {[0xff, 0xff, 0xff, 0x0, 0xff]}, @empty, {[0xff, 0xff, 0x0, 0xff, 0xff, 0xff]}, 0x3, 0xfffffffffffffffd, 0x7, 0x5, 0x6, 0x100, 'veth1_to_team\x00', 'team0\x00', {0xff}, {}, 0x0, 0x2}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xe}, @rand_addr=0x6, 0x8, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4d0) futex(&(0x7f000000cffc)=0x4, 0x9, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x7fff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") [ 123.732209] 9pnet: Insufficient options for proto=fd 02:36:04 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f00000002c0)=ANY=[]) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x10000000000, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000300)={'teql0\x00', 0x9}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000440)=""/44) fchdir(r1) r2 = open(&(0x7f0000000200)='./bus\x00', 0x42042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/189) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/loop-control\x00', 0x80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) timerfd_create(0x4, 0x80000) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000003c0)=0x3) write$binfmt_aout(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="00000802d9281cc1794e4787a63d0000ff53c3563b96ea8d95372ab690af3a950db92b02bf7b7d01d3153232aafbc42722a801f3d798bbbd019747d3122beb1cd7b2ef62fbc8a2e791503fd45ad31c5abb4dbcde63a7255b402d0e56309baabc7f33af8251baed7c411e6b348adce4f9edb11419f1e1c589e6954499f7bbba181e666fc41002085a676e6cf5861097bc157364571c046c1f8a71fd9fb60f5fbac1cf5d88364ecda087de1555d263dc8de2493085f272b67a660080df13bb7e26fa0419eb8c72edd89d9f723e3e33e11f8fc70bfca5d927dd1c8e86b87b3176cbb36963943ef9e0b8440342c72799097707f9f51b8726c71b1f744da4c9e90c1145ed113d6557692bd400000000"], 0x1a) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) 02:36:04 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 123.814613] 9pnet: Insufficient options for proto=fd 02:36:04 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:04 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6(0xa, 0xa, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) fgetxattr(r0, &(0x7f0000000300)=@known='security.ima\x00', &(0x7f0000000340)=""/249, 0xf9) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0xa) ioctl$VT_RELDISP(r0, 0x5605) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) 02:36:04 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:04 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:04 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:04 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d34") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 123.931345] 9pnet: Insufficient options for proto=fd 02:36:04 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:04 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:04 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:04 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d34") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:04 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') [ 124.039596] 9pnet: Insufficient options for proto=fd 02:36:04 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 124.114664] 9pnet: Insufficient options for proto=fd 02:36:05 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x5, 0x125000) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}, {r2}], 0x265, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) 02:36:05 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:05 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d34") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:05 executing program 7: syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/uts\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000001c0)) prctl$setfpexc(0xc, 0x10000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) socket$inet6(0xa, 0x6, 0x0) 02:36:05 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup2(r0, r2) recvfrom$unix(r3, &(0x7f0000000340)=""/105, 0x69, 0x10000, 0x0, 0xfffffffffffffef6) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000040)=0xe8) ioprio_get$uid(0x3, r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000000)={@remote={0xac, 0x14, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}, r1}, 0xc) sendmsg$nl_route(r2, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10}, 0xc, &(0x7f0000000580)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001400ff03069a000082f74c3a55558b8549962ed4a6d320400800000002000000", @ANYRES32=r1, @ANYBLOB="08f76d00ac1414aa800000000000000008000400ac1414aa"], 0x30}, 0x1, 0x0, 0x0, 0x4000001}, 0x4004000) 02:36:05 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:05 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) sendfile(r0, r1, &(0x7f0000000040), 0xbe8a) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x80000000, 0x101, 0x9, 0x3ff, 0xffffffff, 0x3, 0x3e, 0x7ff, 0x25e, 0x40, 0x245, 0x0, 0x4, 0x38, 0x2, 0x7, 0xd4}, [{0x1, 0xfffffffffffffffc, 0x9, 0xad0, 0xd99e, 0xfffffffffffffff7, 0x5, 0x8}], "2e041cae46879db8dc0e41abc562a6c9319a78320e0a7b8947c27f0e8a0d4ffbf62db3baad317af191ffdc71d65505dc3dffe14fc50eeb4d9f95db66f76280212c86f33f38c1fd63c16580"}, 0xc3) fadvise64(r3, 0x0, 0x0, 0x1) 02:36:05 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:05 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:05 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6612, 0x0) fcntl$notify(r0, 0x402, 0x10) 02:36:05 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:05 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0x10000000, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r1, 0x0, r0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 02:36:05 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = userfaultfd(0x80000) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}}) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x800, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000380)) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e22, 0x1, @local={0xfe, 0x80, [], 0xaa}, 0x8}, {0xa, 0x4e21, 0x5, @remote={0xfe, 0x80, [], 0xbb}, 0x7}, 0x37ba, [0x4, 0x9, 0x5, 0x5e2a, 0x6daf, 0x1000, 0x1, 0x2]}, 0x5c) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000240)=0x44) r5 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r3) keyctl$unlink(0x9, r5, r3) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x8}, {0xa, 0x4, 0x80, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x4}, 0x3, [0x200, 0x8, 0x4, 0xe, 0x4, 0x7f, 0x10001, 0x4]}, 0x5c) 02:36:05 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:05 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:05 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:05 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00') 02:36:05 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="00000000e048984b8d8902e0f498cc23bc1d310a0000ab9e6b564a62990ce638ccc8ea01a8f01e4e648433c4d0") r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) r3 = getpgrp(0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000040)=r3) connect$inet(r1, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000004bc0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000004b80)={&(0x7f0000000300)=ANY=[@ANYBLOB="57b531d9b2075038317296e7e0b01619f43be4344c663f7b25bfa1cc3c3cb7b581d21a7d07ed82b32a5bc34a95d113c1936adcad2e91e2a76dd8b6805b3de894ab4320744d7e198a2116d5e77f108fd5319a35003884a9910bac"], 0x1}, 0x1}, 0x0) sendmmsg(r2, &(0x7f0000004580)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1, &(0x7f00000009c0)}}], 0x1, 0x80) sendto$inet(r2, &(0x7f0000000100)="89", 0x1, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendmmsg(r1, &(0x7f0000001380)=[{{&(0x7f0000000380)=@generic={0x0, "61793be2d420af2cba5f1a6d4bd3e8808d38af3546e5f63c2e8e206fe333a1306944b10f5bf1b3be7e7bb0695603ad09f81a72b97742363fddfb85f1c99ecc469f48e466f17b310c3011faae729c8d9eede88f28a3eb953c72aeae086014367e8d3834b61750f2ba7bbb7b6faf3a5259494b80db22cc923f1d884eec72f0"}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000002400)="81748d86f40fdb49108889cc976d9ba208b3950d09d6d1ec54580b23ba17820a06266153a7049c35f639e970c2c4efa429a6f6ad585c1fc8545501b84bf6415704e912e067c728720800acf674f7012fbbae8dfbc6095fa467e777dffb2b6ce2783d0ecea4920106f2634780605ef5612f8718ee2c4e8cd387c9514b356a7d6b6580ce9d5d3c518d1809f3682b74694863a7fa7ec8fda8672f92a9a64fe088d82598dfb705aa41a186afb117be887eacf51d38090d2e08dfe4350b692770dadbe8ad6e8db2ad3baea5fc330d3945acadb58c8eb08194f31bd44a5a117be479f7c3759c33a513170eaf26cf3c55e38793e74026b775ec6a364ec1432dc274064a7494a58af5c64efa363d8bae514e902526efabdbe292a1adc5050d01b8e30bffd71586220ccb54fcb8b2b74bfb855ecba73205c33a5fdee208a548a3590c150b4deafeb6cd388a79841f1c157ae512908df9e324aa95e116ee4f72563eb4f508faa04e368eb17d8a7e11646d3049fd508a033f458676f4e7f7e092b6c7702875183d059c4b13295cf66b6df68f36d4fd57aa500e038abe77529569126321e90c6e7fbbb790eff985f813ac8d61b5b9834f2a43c5de3d1e0b71a6aeee599834b6b90d6221ea6eb0c93952de6f6f0cee5e2e75b45d66992c4c17f8f24aeb2e09e6a52841b7bd6dd0b321bb23a0da8d78f4d4d6af67ef3e032e2446d1a6c8c6643cfaba920e72fb0f5c209aa2fcacf88d3975e3dccfb03dac95ef9e616252256f854af68a09e8158d0067be8aaab172b32f3bed29cbfbb41b83d2fd262a9468be8aae6564e8e3997eb85b73ac54eaf9ee1a7b748d914979bebcc06d6d2d41563493041a80d83386def29e781b0ac3d957fdbb8fae580c5f9dd1e28a341e85b2540477ec57e74923acea20e150547ab614521b0fea5ef96bdb7eb1f723b8edd18dd8e6698bb8d62cfdc677fe8bde096450a5bafc7b82c0ef93606d6ff3a7b9ce9732c05ef9e857df44106eb8260f4c4efa633ed1fc8f6f764237928b9d14d9ed7753dffd121199b82744560b601ebe54776c8e9fa709b466d4ff45cb61738063659d8db38db51230e08addd65d902e47725a5933c4a03c7adbf3912b04ca6c86d475e6e3708e7debeb529122ab9ba7fed22412d8a70c9edc30624ac2cf058f2a6a76a4d720cfdf12c2cba9a2397b0d1bfca5cad51ddad44dcfcc799ea06fc8f04363ae20fe82579773f4fa4c1cbe7cd27c5a83b0f5636bd434a4f7ac79d4edced82f1241b2bb23615c568499d530a3e37dfb367cb092462705b4906884a96190c1623c1ac5b79683e45f9dce0d9e9eff621ad2ca8e354db742eb16ea54ca92ff6c4b46083309333e7a1272d1dd23f1b61e223600a37f5f4cc63bf0006eed7f75c313a0436e47a299d239a200822c4aaeeacefe2f0b169b583079dabf1ec33fa860e5ec4a5637f8adeccc13f159c3283ae6b4c8d0796cf3303b51308cc4b72963fd2c68bc54ae0fed441445709b73d75be502ea9a41d728a937034a846c96c9b1e5774d538f65796e8f521d6e62aa92071e3e4c543f100ee341e7117b4801427257f7605de38fd6e3aaf0671c9b4d68562ab9468af0afbf042d63925cae6ee4ec57c7510dbade78f9d49b6281572a47a1fe141c3c0dad6f3fe42f54aac36a98626e2c609b65932bc5e060283cbd6fa24faa3cd6c9ac0f30543fa5cd0bfc4ef5d393663553a2c1bc2caae16332f418a3eafc28dbf5614069d1105d9ca7ef62d545ba960e8de8eda20b36e71c4155e9a394c8df228aa267b37e178430c6b96ffed787d13889e7e142981ea877659d2828904e1ae267cc17278c0e593c06991291c06da712c1b8d04c3740aa0a569b110523c63cfe644bc4245124d6a0e38475614eafc4fffdacdb904fee8d0eaaa32beb401e7316f45d44cc4d6ed41d7fe2e30df8a5abf2da0a5140ef6d1ebd6f0b7748b5cdb12a24fd200ab1d73c1c6be708d33ccb109db7186e9aab56bf853ef7566db7106a9ff81959baa95b1f5d3287e754b117a3ec3c0cecc0310a8ed18d26d185950739017d7639e0fb925affc8ab8660e6b3585dd54c04a7a4493af1eac97920712d17172ab60d96f0d0a18edc06e2e67c190f6a8db084a1c62794f672d793465340f112be1f2e15a8c0c650a1ebb67965f605f9e84138eb97deb5523d65576f60f2599bc6bf349985843592cc2f302795db942316710056a29f802a192a8ac8b0e3a3a8b640171c127231ab79441b86c93767806caced5ef78bc7d72210ce234c1daef30b144733c0c9c84d2d6ee2d34b260abd6d2c56f1b81a82c676430b1df3ac6d7c6b46fd827c409dab822734da46e1356d7fd20c0d4ec61dacb7dfbe63b83fb5abde8e4018d2aea044f1d5c108522e5dbe2f5e93c84afb798ebfdc1aee73ef63f82c4c1acf01181c0a198f6944dd8c6896e50d4c1d8aebf9779a1513dc8aa0f9e24d840b08d407dc96a059ae6578397f24d2082e066b8b3223e6074d83e590354c773b1fc386f57b3fbadc70f5b47fa18d78524af4f508e8030d108e0623a1cccfa5f8728d2b3cabc04e8c5a2a03c727ac3e887b604367e86787e4d31a23bdb6898456dbd166ff3c28197c00cf8346f23190a3e32353fa8e730062e8af4ea859f122d45f6c767bbb8e90910ea6aa1d5538daed56e05168402eea559672226509718a8553e3ff1156895f89d4cb8b9bbf2e353b9235c3274bf447932c58a182e099b844f75e32256600302c400d127c3fb357b91e900660bd4be71cc00226c645521b732ae1361f19f871a2ea12931ee13d027e8d093c20d68c1691d81e118fb78c940518fdf4c607645ea2e950a79b3db1fbbc1eb75f948c1a8ef7c66575e3d8773e2bc3d7628be964aacd5bff9a887d725864fc51ce15c609668c6205fded801f03b13246864f08b0af937175b97cffa11ba99f17d6652e968ac7adcc581ade52624b1e6c30e5f5c46e69cb4f343328443908f8a1f8fbf5af00adc253107559b050bfb88be31a4a2f5eb6db4da654a142335abff74a2bcef9f3e8016e9904b81bf80f86dc6487fb0d5e1b7c2c4eb6891fe38adcf582803c70b3e95284af2e43766f4d58a5a7f4d3c438621af59008024d46a6a3eee9fafc8810ff", 0x8ab}], 0x1, &(0x7f0000000880)}}, {{&(0x7f00000005c0)=@vsock={0x28, 0x0, 0x0, @host=0x2}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000d40)="90", 0x1}], 0x1, &(0x7f0000000e40)}}], 0x2, 0x0) 02:36:05 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:05 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:05 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000380)=@add_del={0x2, &(0x7f0000000340)='vlan0\x00', 0x1}) bind$inet(0xffffffffffffffff, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') poll(&(0x7f00000000c0)=[{r1, 0x1010}, {r0, 0x100}], 0x2, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000180)=[{r0, 0x4002}, {r1, 0x4020}, {r1, 0x4}, {r1, 0x604a}, {r0, 0x200}, {r1, 0x24}, {r2}, {r1}], 0x8, 0x2) 02:36:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x4001d, r1, 0x0) futex(&(0x7f0000002ec0), 0x5, 0x0, &(0x7f00000000c0), &(0x7f00000001c0), 0x0) 02:36:05 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:05 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@ipmr_delroute={0x1c, 0x19, 0x321, 0x0, 0x0, {0x80, 0x20}}, 0x1c}, 0x1}, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x200400, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x3ef, 0x8, 0x9, 0xe8f, 0x7, 0x1, 0x1, 0x3, 0x80, 0x40, 0x0, 0xfffffffffffffffb}) fcntl$setpipe(r0, 0x407, 0x4) 02:36:05 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x80) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000380)={0x7, 0x4d, 0x1}, 0xffffffffffffffef) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) fcntl$setownex(r0, 0xf, &(0x7f0000000400)={0x3, r3}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x400, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mkdirat(r0, &(0x7f00000002c0)='./file0\x00', 0x80) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="4d1168148e"], 0xb) write$P9_RREADDIR(r2, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r4 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r4, &(0x7f00000005c0)='./file0\x00') 02:36:05 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:05 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x400000000000000f) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x2, 0x5, 0xfffffffffffffffb, 0x3, 0x0, 0x0, 0x40400, 0x1, 0x1f, 0x1, 0xbb, 0x5, 0x2, 0x3, 0xffa, 0x0, 0x5, 0x200, 0x7, 0x5, 0x6, 0x7f, 0x1ff, 0x9b, 0x0, 0xfc5, 0x400, 0x5, 0x0, 0x5, 0x5, 0x4, 0x8d3, 0x101, 0x80000000, 0x9, 0x0, 0x5, 0x1, @perf_config_ext={0xffffffffffffffc0, 0x40}, 0x100, 0x60f6, 0x6, 0x7, 0x9, 0x5, 0x3}, r2, 0x1, r1, 0x2) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f00008f9000)=""/12, &(0x7f0000000000)=0xc) socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x241, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="0000063fc90000000100040005"], 0xd) write$eventfd(r3, &(0x7f0000000040)=0x100000001, 0x107) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000100)=0x1, 0x4) 02:36:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000440)='./file0\x00', 0x0) ioctl$fiemap(r2, 0x40086602, &(0x7f0000000140)=ANY=[@ANYRESHEX=0x0]) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000080)) keyctl$join(0x1, &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x0}) 02:36:05 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc), 0x4) chdir(&(0x7f0000000180)='./file0\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x11, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@nodatasum='nodatasum', 0x2c}, {@max_inline={'max_inline', 0x3d, [0x0, 0x7f, 0x67, 0x0, 0x0]}, 0x2c}, {@acl='acl', 0x2c}]}) write$binfmt_elf64(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0x1de) fcntl$setstatus(r1, 0x4, 0x4000) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd', 0x20}, 0xfffffeff) 02:36:05 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:05 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x7) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}}, 0xfd73) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="e8fcf4bc203e5f0b0020002901000000"], 0xb) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x2080, 0x0) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e22, 0x3f, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 125.414014] keychord: invalid keycode count 0 [ 125.455237] 9pnet: Insufficient options for proto=fd 02:36:05 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) open(&(0x7f0000000000)='./file0/file0\x00', 0x1, 0x102) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f0000000080)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) 02:36:05 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:05 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') [ 125.471223] keychord: invalid keycode count 0 [ 125.525889] 9pnet: Insufficient options for proto=fd [ 125.550303] 9pnet: Insufficient options for proto=fd [ 125.578264] 9pnet: Insufficient options for proto=fd 02:36:06 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000380)=@add_del={0x2, &(0x7f0000000340)='vlan0\x00', 0x1}) bind$inet(0xffffffffffffffff, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') poll(&(0x7f00000000c0)=[{r1, 0x1010}, {r0, 0x100}], 0x2, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000180)=[{r0, 0x4002}, {r1, 0x4020}, {r1, 0x4}, {r1, 0x604a}, {r0, 0x200}, {r1, 0x24}, {r2}, {r1}], 0x8, 0x2) 02:36:06 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:06 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f0000002040)=@generic, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000002440)=""/73, 0x49}}], 0x1, 0x0, &(0x7f0000002640)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/keycreate\x00') sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000008c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') close(r0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r1, 0x1a, 0x2) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000600)=ANY=[]) mount(&(0x7f0000000300)='./bus/file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x40, &(0x7f00000003c0)="ef6336637f0581ee9ba9cb9694193e7693cf0cec1103afee1bbb96a35a461002ad6d2c3bfa12f1460f6b633253cde59e20dbbb48dafc23e278f9784a2e4f4903b42d9fc96cf2cb0ade573e580b583b743ad7b67ed5b3c7058223c88ea540bc6e7711ec74f5236d54a611bc367eb6edbba5135f240003c168ad808d93d3ccf72f9519837bbeeb76cf095b140f821e3ce40608073e32e0546a090c2f0a7e6dec9fc284bd98b852110e7a352d7b4fbf9edf5e286288e8932939d03bf1915cb8ec0458d0076e98b8fe68ebee36677268fa0cf57ee9eed3348eb434bc1c76a08b5ba77f4faaac54fe278b2be479facb4a58391bee75b66c882e") getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/244, 0xf4) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x6c, r3, 0x100, 0x70bd2a, 0x25dfdbfb, {0x8}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80000000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x514}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4}, 0x880) fallocate(r2, 0x1, 0x0, 0x10000101) write$selinux_create(r2, &(0x7f0000000280)=@objname={'system_u:object_r:sound_device_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x9b, 0x20, './file0\x00'}, 0x5f) symlinkat(&(0x7f0000000200)='./file0\x00', r2, &(0x7f0000000240)='./file0\x00') socket$inet6_udp(0xa, 0x2, 0x0) 02:36:06 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:06 executing program 5: pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:06 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:06 executing program 7: unshare(0x40000fc) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4$packet(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000140)=0x14, 0x800) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000480)=0xe8) ioprio_get$uid(0x3, r4) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = request_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)='sit0\x00', 0xffffffffffffffff) add_key(&(0x7f0000000300)='.dead\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, r6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4e22, 0x5, 0x4e21, 0x0, 0xa, 0xa0, 0x20, 0x3c, r3, r5}, {0x100000000, 0x20, 0x401, 0x6, 0x1, 0x101, 0x3241, 0xa6}, {0x4, 0x200, 0x8000, 0x40}, 0x800000000000, 0x6e6bb2, 0x0, 0x0, 0x1, 0x2}, {{@in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x4d3}, 0xa, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x3502, 0x1, 0x1, 0x8, 0x10000000, 0xbcc0, 0x100}}, 0xe8) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0x0) keyctl$set_timeout(0xf, r7, 0xffffffff80000001) chroot(&(0x7f0000000100)='./file0\x00') vmsplice(r0, &(0x7f0000001dc0)=[{}], 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) fcntl$setsig(r1, 0xa, 0x27) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) connect(r1, &(0x7f00000004c0)=@pppoe={0x18, 0x0, {0x0, @random="45a97d8d4d20", 'sit0\x00'}}, 0x9224d2a) 02:36:06 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x2, 0x10032, 0xffffffffffffffff, 0x0) ioctl$sock_proto_private(r0, 0x89e5, &(0x7f0000000080)) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000040)) 02:36:06 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:06 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000180)={@remote={0xfe, 0x80, [], 0xbb}, 0x4, 0x1, 0x0, 0x5, 0x3, 0x6, 0x10001}, 0x20) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="00000000944634f30000000000000000000000000008000007402e2f66696c6530f4e1d0d9cf83545e32a6c01f77d9e13b0f44f1f9b547ff245e1fc939326f89753f39b9acfa23aa8e75b373b0944eea78381655c75477ca434e4447a04667b83671f33fbeebb74bfe81a127c78f3e92cb2d715c0516f866fd08cc69dd3e5c9b220a790699c008e040d7c8fa20c698492df6606aa00017f409bea633ec13c2bc7dde8526bf3ca825f1cf17692462ffff000000000000208349d385663493feefb558693b61596ce5f057cc9f"], 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:06 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:06 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:06 executing program 2: r0 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x800) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000440)={'filter\x00'}, &(0x7f00000004c0)=0x78) socket$inet6(0xa, 0xa, 0x6) syz_mount_image$ext4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f0000000100)=[{&(0x7f0000000080)="18bc41bb9abb8548b0b1f6594c", 0xd, 0x9}, {&(0x7f0000000380)="f5a3ad497f6e4d00ed1ec96a7ccfaf9ce0ed80e00882b05441a82d982b7bbfe67d117a2b193f4410cb5a3419e8c9c0e108482225b3f9cfba4ff8fedfa621af68ffa4ff3cc37d4b5ee02df55440691ea20f07238c873dd9e24508ddcc030373682f28c3a9d61f5f11ee17c66b192d9b740fa022da54e11217abfdd586ed9ccdb9f9351572da84669ffed953497ac263c72b6b80440ab4c1a81aac66084da800000000000000000000000000", 0xab, 0x426}, {&(0x7f00000002c0)="2db856240c04449a2f66ad2125a6d541cbf73d26e9a44a0b05d55891ab1a7bd3e4269b3976615c36f848d98a494c5dad92c6728ebadfc0740000000000000000000074dc000000d0be12f025a30491ddc0193dc237ea6fb04763c2eee56dd82740e531d34fc99690f4ab57fc3e6f0fe93ad2900ad9ce46a90bf7c4586c1d011d3d2f9f254e49f86012a024e78d82774e085298818c1516073cb7d7d71987193722c4e268de991e6fc0f935fabff79e", 0xaf, 0x4}, {&(0x7f00000001c0)="0449fba908c8a93e7753ca7d47243c53be56fd5cb1875790ec8758e940309405b61fe88857b37f1131b325757f9ccb0a921f2501f43f2d95161ea14f0f5e331147e6ca7e2319bc", 0x47, 0x1}], 0x8040, &(0x7f0000000600)=ANY=[]) getsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180), &(0x7f0000000240)=0x4) 02:36:06 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:06 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000080), 0x80000) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:06 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') [ 126.240224] FAT-fs (loop3): bogus number of reserved sectors [ 126.254636] FAT-fs (loop3): Can't find a valid FAT filesystem [ 126.336125] hugetlbfs: Bad mount option: "ïc6c˖”>v“Ï ì¯î»–£ZF­m" 02:36:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x208200) fallocate(0xffffffffffffffff, 0x1, 0x0, 0x10000101) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLCREATE(r1, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x80, 0x0, 0x2}, 0x9}}, 0x18) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000340)) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xf0, r4, 0x200, 0x70bd2a, 0x25dfdbfe, {0x11}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xc2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1f}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0xf0}, 0x1}, 0x1) 02:36:06 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:06 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f0000002040)=@generic, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000002440)=""/73, 0x49}}], 0x1, 0x0, &(0x7f0000002640)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/keycreate\x00') sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000008c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') close(r0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r1, 0x1a, 0x2) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000600)=ANY=[]) mount(&(0x7f0000000300)='./bus/file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x40, &(0x7f00000003c0)="ef6336637f0581ee9ba9cb9694193e7693cf0cec1103afee1bbb96a35a461002ad6d2c3bfa12f1460f6b633253cde59e20dbbb48dafc23e278f9784a2e4f4903b42d9fc96cf2cb0ade573e580b583b743ad7b67ed5b3c7058223c88ea540bc6e7711ec74f5236d54a611bc367eb6edbba5135f240003c168ad808d93d3ccf72f9519837bbeeb76cf095b140f821e3ce40608073e32e0546a090c2f0a7e6dec9fc284bd98b852110e7a352d7b4fbf9edf5e286288e8932939d03bf1915cb8ec0458d0076e98b8fe68ebee36677268fa0cf57ee9eed3348eb434bc1c76a08b5ba77f4faaac54fe278b2be479facb4a58391bee75b66c882e") getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/244, 0xf4) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x6c, r3, 0x100, 0x70bd2a, 0x25dfdbfb, {0x8}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80000000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x514}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4}, 0x880) fallocate(r2, 0x1, 0x0, 0x10000101) write$selinux_create(r2, &(0x7f0000000280)=@objname={'system_u:object_r:sound_device_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x9b, 0x20, './file0\x00'}, 0x5f) symlinkat(&(0x7f0000000200)='./file0\x00', r2, &(0x7f0000000240)='./file0\x00') socket$inet6_udp(0xa, 0x2, 0x0) 02:36:06 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:06 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000640)={0x7f686113, 0x6, 0x1fb, 'queue1\x00', 0x400}) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:06 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000080)='./file0\x00', 0xfffffffffffffffd) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x69, 0x29, 0x1, {0xfffffffffffffffc, [{{0x0, 0x800000000000000}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000400)={{0xa, 0x4e23, 0x9, @remote={0xfe, 0x80, [], 0xbb}, 0x3}, {0xa, 0x4e23, 0xec, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x4}, 0x100000000, [0x7, 0x0, 0x66, 0x8, 0x1, 0x6, 0x1, 0x9]}, 0x5c) write$P9_RREADDIR(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="2a0000002901000000000000001d0000000000000000000000000000000000000007002e664d696c6530"], 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 126.528524] hugetlbfs: Bad mount option: "ïc6c˖”>v“Ï ì¯î»–£ZF­m" [ 126.532883] FAT-fs (loop3): Unrecognized mount option "€" or missing value [ 126.642035] FAT-fs (loop3): bogus number of reserved sectors [ 126.647935] FAT-fs (loop3): Can't find a valid FAT filesystem [ 126.681842] hugetlbfs: Bad mount option: "ïc6c˖”>v“Ï ì¯î»–£ZF­m" 02:36:07 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:07 executing program 7: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r2 = fcntl$getown(r1, 0x9) waitid(0x0, r2, 0x0, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'bond0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) 02:36:07 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:07 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="080000002901000000f8ff0000000000beee994dd765a8f61e090b2d1e00000000000000000000000000"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f0000000640)={0x10f, 0x29, 0x1, {0x0, [{{0xa, 0x3, 0x5}, 0x7f, 0x1, 0x7, './file0'}, {{0x2, 0x2, 0x2}, 0x2, 0x101, 0xd, './file0/file0'}, {{0x81, 0x4}, 0x5633, 0x2, 0x7, './file1'}, {{0x20, 0x1, 0x5}, 0x2, 0x2f4, 0xfffffe10, './file0/file0'}, {{0x40, 0x2, 0x6}, 0x0, 0x7f, 0x7, './file0'}, {{0xe8, 0x3}, 0x7, 0x7fffffff, 0x7, './file0'}, {{0x14, 0x2}, 0xfff, 0x5, 0x7, './file1'}, {{0x8}, 0x400, 0x7, 0x7, './file0'}]}}, 0x10f) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:07 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:07 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffa) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r0) socket(0x1, 0x80003, 0x400) 02:36:07 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x400000, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES32], 0x4b) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f00000000c0)=0xfffffffffffffffe) readv(r1, &(0x7f0000000200), 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000000)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x8001}, {0x80}, 0x0, 0xffffffffffffffff}) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x4100, 0x0) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000200)=""/198) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x40000, 0x0) 02:36:07 executing program 1: setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x1b, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/pktcdvd/control\x00', 0x0, 0x0) mq_notify(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, @thr={&(0x7f0000000140), &(0x7f0000000300)}}) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000280)) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, r0, 0x0) unshare(0x42060000) accept4(r1, &(0x7f00000003c0)=@nfc, &(0x7f0000000180)=0x80, 0x80800) r3 = pkey_alloc(0x0, 0x2) pkey_free(r3) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000300)={0x1, 0xd78b, 0x200, {0x77359400}, 0x1, 0x3ff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) recvfrom$packet(r2, &(0x7f0000000500)=""/237, 0xed, 0x40000021, &(0x7f0000000240)={0x11, 0x19, r4, 0x1, 0xcf50, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000140)=0x3, 0x4) fanotify_init(0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 02:36:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x80, 0x10) r2 = dup(r1) ioctl$TIOCSBRK(r2, 0x40044591) 02:36:07 executing program 7: creat(&(0x7f00000001c0)='./file0\x00', 0x134) creat(&(0x7f0000000040)='./file0\x00', 0x0) 02:36:07 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:07 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 127.231104] sg_write: data in/out 65499/33 bytes for SCSI command 0x0-- guessing data in; [ 127.231104] program syz-executor3 not setting count and/or reply_len properly 02:36:07 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:07 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{0x11}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:07 executing program 7: r0 = inotify_init1(0x0) rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast=0xffffffff}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'team0\x00'}) setsockopt(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000003c0), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x1, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x24, r3, 0x200, 0x70bd29, 0x25dfdbff, {0x3}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffffffffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x20000080) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast1, @in6=@mcast2}}, {{}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000005c0)=ANY=[]) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) 02:36:07 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:07 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x400000, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES32], 0x4b) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f00000000c0)=0xfffffffffffffffe) readv(r1, &(0x7f0000000200), 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000000)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x8001}, {0x80}, 0x0, 0xffffffffffffffff}) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x4100, 0x0) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000200)=""/198) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x40000, 0x0) [ 127.344819] 9pnet: Insufficient options for proto=fd 02:36:07 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x20000, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000440)={0x0, @multicast1, @multicast2}, &(0x7f00000004c0)=0xc) accept4(0xffffffffffffff9c, &(0x7f0000000640)=@xdp={0x0, 0x0, 0x0}, &(0x7f0000000500)=0x80, 0x80000) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000006c0)={0x0, @multicast2, @loopback}, &(0x7f0000000700)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000740)={'syz_tun\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000780)={@rand_addr, @loopback, 0x0}, &(0x7f00000007c0)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001340)={'teql0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000001380)={@local, 0x0}, &(0x7f00000013c0)=0x14) accept$packet(r2, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000001440)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f00000017c0)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000001780)={&(0x7f0000001480)={0x2f8, r4, 0x100, 0x70bd2b, 0x25dfdbfd, {0x2}, [{{0x8, 0x1, r5}, {0x258, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x101}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x80}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0x7fff}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0xca}}, {0x8, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x7c, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0xfffffffffffffffc}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x100}}}]}}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:07 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:07 executing program 3: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000100)=@rc, &(0x7f0000000180)=0x80, 0x800) writev(r0, &(0x7f0000000240)=[{&(0x7f00000001c0)="3214942b115f9bf4621b7f2b6e4c6be4972d37b15eeb790f41782a75920dfefa19ff82c08bc77727b0f8dcb28f1a724c5c12b1520909681699a23b1a9108070e7bca0a056f21d7251c1e0f6db181885b6fc49b83d7a43617c771788a69db594ac2c2d5e77b72600d6f542b382c7fa5a846a6532e388dc7", 0x77}, {&(0x7f0000000300)="cfb4426fbae2a5ad99995bd915dd26884e47a9f30974e648dc12cedc9080670704ea933fb61505bbe46a781d1b76a28ae05968ca9562a5af09a896bff55ddfe7e1ebc7e76cdb83dcb80828e58b57ff611dbc1b1d11614d4e21335f6a5936855e65d97c34b89833729d2589c3ba037bf01678ae9009568993966beac5ea6d36deef66b81872f73d1adf9caf462fefb0170b4d4241e707a562214bfb9d7a5aa8eae0056dfea3db1f1953", 0xa9}, {&(0x7f00000003c0)="51e946218f9022d7ca91358926fe787d8cd620b1429e6d931e184999ec9b1682a381b2611c00c4c373fccd7bce3336137357743b8e4592ca4cc15956cfe29cc2f5bfe1dd4ded90d0a57ffbb77e641c2367e4f91cd4806822a5c209c9fd608d40a84edabaf8d7fb6b817769bf35570d0238074198009380c4b05fdd8eb6341f9ec57dc422d3a55cc23e9b5d1c43ff0696c828dd5da18712c61c2ccb9c96aaee6878f07e51d8e076a986aaa07ca5ed", 0xae}, {&(0x7f0000000480)="bc095f78a741a3d3c4fa7be621c4f16ca45d2762b973cfdcc934f05ad65b150043f7cdd2e8e4ebe9a3e0114e75f3d7aa5ae92c3bc281d6ced233a130b8b0f15b0f16fbf3e8b76a732dbe2ccdc4b20986f53dd2b67b28e2ddb2c80b6c14989896c52d18d8dba567d91b44aa96c79574a34ce356e7b473cd4c622262ed440b858d854e40eda7f1a8f3ccaf73ff90625e48720f4cd7570d710117b7a6f1840794fbad6fcf2255786223dea37a15b70025a7ebde0caa14b132f73c180e66dbafb3974a1164745c33f28c738986e58a3f", 0xce}], 0x4) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x81) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x40, 0x0) renameat(r2, &(0x7f0000000580)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r3 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000280)={0x2}) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x200, 0x804011, r1, 0x0) getrusage(0x0, &(0x7f0000000600)) set_thread_area(&(0x7f00000007c0)={0x33f3, 0xffffffff, 0x0, 0x100, 0x7ff, 0x0, 0x7, 0x2, 0xffffffffffffffae, 0x1ff}) unshare(0x20000000) epoll_wait(r3, &(0x7f00000002c0)=[{}], 0x1, 0x0) getsockname(r2, &(0x7f0000000700)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, &(0x7f0000000780)=0x80) epoll_wait(r3, &(0x7f00000006c0)=[{}], 0x1, 0x8) 02:36:07 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = getpgrp(0xffffffffffffffff) ptrace$cont(0xffffffffffffffff, r1, 0x5, 0x1f) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000580)) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) setpriority(0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0x3, 0x8, 0x0, 0x0, 0x8}, 0x14) [ 127.346052] sg_write: data in/out 3276763/33 bytes for SCSI command 0x0-- guessing data in; [ 127.346052] program syz-executor3 not setting count and/or reply_len properly [ 127.379646] 9pnet: Insufficient options for proto=fd 02:36:07 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 127.384935] sg_write: data in/out 65499/33 bytes for SCSI command 0x0-- guessing data in; [ 127.384935] program syz-executor3 not setting count and/or reply_len properly [ 127.495853] 9pnet: Insufficient options for proto=fd [ 127.628905] IPVS: Creating netns size=2536 id=9 [ 127.692292] IPVS: Creating netns size=2536 id=10 02:36:08 executing program 1: r0 = socket(0xa, 0x3, 0x8) r1 = fcntl$dupfd(r0, 0x80000000005, 0xffffffffffffffff) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000040)={'yam0\x00', @ifru_hwaddr=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) fremovexattr(r1, &(0x7f0000000080)=@known='com.apple.system.Security\x00') openat$cgroup_int(r1, &(0x7f0000000000)='memory.low\x00', 0x2, 0x0) 02:36:08 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="400009007840cf1500a0d454f4a51bbb1f788e0ab505935bde28f4ad69448b17d1ec4be204105b8406f561c4e0a5065b9b05d41a6d71c8dcc12ef722815e8077da2239eb38fdaa73809f13993c93d2cbf92910264c4f425b834f944a4104e5c28c6ba4aaae54640aa77bfd8c9e73aed1c12f7d9506", @ANYBLOB="00022abd7000fcdbdf2502000000080002000a000000080001004e20000008000400020000000800040002000000080002000a000000040005"], 0x2}, 0x1, 0x0, 0x0, 0x880}, 0x800) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r1, &(0x7f0000003440)=[{&(0x7f0000000140)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0d", 0x4e}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) open(&(0x7f00000001c0)='./file0\x00', 0x440000, 0x44) r2 = syz_open_pts(r1, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 02:36:08 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:08 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000080)={0x2a, 0x29, 0x1, {0x4, [{{0x0, 0x4}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:08 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:08 executing program 3: 02:36:08 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = open(&(0x7f0000011000)='./bus\x00', 0x8000400141042, 0x0) truncate(&(0x7f0000bec000)='./bus\x00', 0xda) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x4, 0x11, r1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000094b3eef60000000000007800000000000000000000000000200000000a00000000000000000000000000000000000000000000000000000000000000000000007c0095bcc08c0d272b27365c4d75f8d930a077c37198e8ca86"], 0x58) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000000)=0x7fffffff) clock_adjtime(0x0, &(0x7f00000003c0)) 02:36:08 executing program 2: pipe2$9p(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca, 0x4d}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000180)=0xc) getgroups(0x1, &(0x7f0000000380)=[0xee01]) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) pipe2$9p(&(0x7f0000000540), 0x0) mount$9p_fd(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='9p\x00', 0xa1048, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache', 0x2c}, {@mmap='mmap', 0x2c}, {@debug={'debug', 0x3d, 0xfffffffffffffffe}, 0x2c}, {@privport='privport', 0x2c}]}}) write$P9_RSTATu(r1, &(0x7f00000004c0)={0x69, 0x7d, 0x2, {{0x0, 0x4e, 0x6a15, 0x3, {0x2, 0x4, 0x1}, 0x40000, 0xffff, 0xf1ad, 0x4, 0x0, "", 0x6, 'access', 0x12, '@system-procnodev\\', 0x3, '#! '}, 0x6, 'access', r2, r3, r4}}, 0x69) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RWSTAT(r1, &(0x7f00000002c0)={0x7, 0x7f, 0x1}, 0x7) write$binfmt_script(r1, &(0x7f0000000580)={'#! ', './file0', [{0x20}, {0x20, "7766646eff"}, {0x20, '9p\x00'}], 0xa, "bf064d90724ef9ff2900c50179ed3a60239f059fa2b7de3ad6375d17fcec1e78539f21352b183afa99d7d44154e7486f8e9c0ddd4e7a97dcf5cac5123b97a71b223fc48451ecf0fa1656848328d86ab5b3cbf51ca44ecd4eb9262d3f677d38275f087b7efb95b45e33c639677848bfdc3b2f024209"}, 0x8b) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 02:36:08 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'eql\x00', {0x2, 0x4e23, @multicast2=0xe0000002}}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d93) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) truncate(&(0x7f0000000140)='./file0/bus\x00', 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x4) 02:36:08 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') [ 127.762390] 9pnet: Insufficient options for proto=fd 02:36:08 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) utime(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x1, 0x4fa36184}) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000640)="4ad010e406a59c0d4d8b6972b3c48ba239bd3845cdae7ed50716455333ea4829837f6edfa8c95c4e3e4f16bbe90a37dd60c82427ce132ce396642a98930240c81d139fe702373ca5b626993185aff8fbef047e1a079fc452a3623cfdc892afc9a6ca12a367f719f7beafaf45320fcde23811fdb07f9b31a8645a690cfc0029db0fd24ebdf4db9cbd7586b608a2ffd326866e4f740802ba26cec738671e7b1878fc90744e") 02:36:08 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:08 executing program 7: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) [ 127.818792] 9pnet: Insufficient options for proto=fd 02:36:08 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x16, 0x0, 0x6, 0x2, 0x0, 0x70bd25, 0x25dfdbff}, 0x10}, 0x1}, 0x20040080) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f00000e7000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) [ 127.840863] 9pnet: Insufficient options for proto=fd [ 127.936592] 9pnet: Insufficient options for proto=fd 02:36:08 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000001009371, &(0x7f0000006f80)="010000000000000018") 02:36:08 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:08 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="74724a6e73646e969b4b9f59f26a6f3dd0eb60f9e40c7fc3d761678b87aa6b0a010b742d83c0e3a9b53439a05cf6fcf25bd08c5770972e8c627135997f86a5465800cf389b36dee19f7ac0628ed903946791eda6f6ba883a09e2c8df31f7613a867b0d2a", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="c5ed"]) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x28000, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f00000004c0)=0x40) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) syz_read_part_table(0x9, 0x6, &(0x7f0000000b00)=[{&(0x7f0000000640)="cc7bc69c40a5138710092c00c89b125f2707c3899dc345a9d6a9dbc0ba880f2a22bd591ba1a95f27f2e4d1ba5b9136473255f7f57a77518922084b0b7973956e13ecf1f286ff394b13ae463477d31af6e3bd181ebb2a89955c8512746e13274970a63a026a1883e8db4b3d02249f21b0b207189cc35663887f1a40c44974ba017ad02601075ab433f0a6bab67f3cd2", 0x8f, 0xfffffffffffffff7}, {&(0x7f0000000400)="8c4c7f453850afd02a6dd1344c27c582d9eb7471c2224cf4fd38789f8a79f40f636f02b89e68170862902e1928c2f51ebeb62c4d49d9a78c84c6b19581156f13087cf62d763d46033f7399483ff1bc090f47ff20cbff965d32f81e59", 0x5c, 0x80000000}, {&(0x7f00000002c0)="39455909b860b82b6e0c", 0xa, 0x1000}, {&(0x7f0000000700)="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", 0xfa, 0x6c}, {&(0x7f0000000940)="7e065a7b2ec59a28afe600619029aa36d4b305ed0b8700e55509c5f0710962127fd8762f47c78aee9fe236960b93f4f5c51399eb2f3b1fe7ba337618999149849c1e66f988a77fd517922f26e26a9da357f59053769ab65bbffb886f8828fabb6b24600def5092674d33663d9df43fce6946c8a931e4f1b01d74da6d5a3270722a0abc75560065f563bfc00775dcdddd37f6869c36b3757aa2851e642f556a323e44b83bde67177122e3aaf2f6f514940ce0b9aa0bda0a61d4f757ad268e5d3201251f58b4273381dfcc7b7758b1ddc8e395d61e273a7b36d8bfaaa2f29a67e50d36b54d9eee860617", 0xe9, 0x7f}, {&(0x7f0000000a40)="2331b49caa7f402e3588ac2140e6823d25478b9a07ad2b0425b8a3f03ab9a47aac20833e23e358dedb34493b38b62ffc854987027b9b08614c363b2db70da1851921b52103d09a359e030196a2f027ede46d11e5fd26b7cdc63eb05df29b02e5554ad5068da0f9e421d88e20e3d6d2f536eac590cb32b94c6cb70c9f02a896c4d6639f7a97", 0x85, 0x504}]) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') socketpair(0x15, 0x80806, 0x1, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSMRU(r4, 0x40047452, &(0x7f0000000180)) 02:36:08 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:08 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:08 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000200)=0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f00000002c0)=""/164) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000380)={0x0, 0x0, 0x100, 0x3, 0x4}, 0xc) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) inotify_init1(0x0) mq_notify(r1, &(0x7f00000001c0)={0x0, 0x9, 0x0, @tid=r2}) sendmmsg(r3, &(0x7f0000000140), 0x7b, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0xdf) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000000000000600", 0xc7, 0x80003}) 02:36:08 executing program 2: r0 = userfaultfd(0x0) munmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000040)={{&(0x7f0000ffa000/0x2000)=nil, 0x2000}, 0x3}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x24}) fchmod(r0, 0x0) 02:36:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) flistxattr(r0, &(0x7f0000000000)=""/215, 0xd7) ioctl(r0, 0x200, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 128.042945] 9pnet_virtio: no channels available for device (null) [ 128.056250] 9pnet: Insufficient options for proto=fd 02:36:08 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') [ 128.083256] 9pnet: Insufficient options for proto=fd 02:36:08 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:08 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000200000002000000e000000100000000000000000800120002000200000000007da20000180000000303000000000300000000000000001f03000000160000000301000000000000000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}, 0x1}, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x14) recvfrom$packet(r0, &(0x7f0000000000)=""/38, 0x26, 0x101, &(0x7f0000000100)={0x11, 0x5, r1, 0x1, 0x7fffffff, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) 02:36:08 executing program 3: r0 = timerfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x9, 0x8001}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x7c, 0x0, 0x400, 0x70bd2a, 0x0, {0x8}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote={0xfe, 0x80, [], 0xbb}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xc}}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x10001}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x14}, 0x20000081) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$getflags(r0, 0x40b) socket(0x2, 0x1, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000180)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000280)=""/131) process_vm_readv(0x0, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0xfffffffffffffec2}], 0x1000000000000268, &(0x7f00000001c0), 0x38, 0x0) 02:36:08 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:08 executing program 7: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = socket$inet(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000080)={0x8e46}, 0x4) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 02:36:08 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x3, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$KDDISABIO(r2, 0x4b37) sendmsg$nl_route(r1, &(0x7f0000000740)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {0x7}, [@IFLA_MASTER={0x8, 0xa, 0x9}]}, 0x28}, 0x1}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f000045fff8)) 02:36:08 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 128.187960] 9pnet_virtio: no channels available for device (null) [ 128.217109] 9pnet: Insufficient options for proto=fd [ 128.220040] capability: warning: `syz-executor7' uses deprecated v2 capabilities in a way that may be insecure 02:36:08 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/current\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93b, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x6a42}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='stat\x00') openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x10000, 0x0) sendmsg$unix(r0, &(0x7f0000001740)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000016c0)=[{&(0x7f0000000280)="581120807c05f67f82ddcd37a8be2dd153643d15fc0f738db2d97af12886ca12cfafd58bceae2b400beb5e7cc4ff", 0x2e}, {&(0x7f00000002c0)="e6806adf03cbabd9a6d85da13641662de6546ebed1ca07dba03214534786ba26ae776472bc5a", 0x26}, {&(0x7f0000000300)="b305e453e2ac93c8f6afc1b11e2e9f0b1b74d02599adf9c2c6dab5a2924d2cd3e2a1d61750431f1e066c99add7905517d206df2b3044f0e2fab4f311e5146b99d5779819ec75678f5b1f447aefd1640ec59405357da5cd7949fd835a15a28751330238c2ba13c0eb7c7e30902c8fa765632b128672bc65d97a856c37b96ae998b11e383cf93a692b2626b82856a31d371d34fd23762a782d2bd97ef7bbec5aee5d806f1636dc6ad7e86a66c2650dbe30f6fdde26ec0334d33b2cde46f2ca105b3aef7745d8cc5dc55970821f56d5c13df08945", 0xd3}, {&(0x7f0000000480)="237edec84f31cd39be61e53717fddffa0b7201b6ed443435a9321057b152de9a16df51202769f67b295e2d2e59e03cccbaa6582a5bfb2a276dd1524b622496c93d227500a2c598584fe6c6d09884", 0x4e}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="ca1e556fc795c1b2279b27bf8f4fe48cf62481e0f2c420f2939b0003c26683a9bc5b2c70d6a7daa62084358e99b59b2313e037e8b1034e8d5e732b85445c591b21bc94b6ebcdfece4b7603ee950be0246a01fd195e6db284ff6c80c327f70cfc6920ed79ff856ec82862d5cc394c5b33c4829a35824003673e1945b04d3a62a5bc221fb7ae95", 0x86}, {&(0x7f00000015c0)="03b90877e0b50a7603c7e629e14c508b72056459309a906abdb13812786d6a9b4252c1ee83dfe52feceee44e5a2f626d79de8023f621f99b12963cb74a41d5eff46a2ee999378a00ba4a6a85404076bcf0939bdb198e84fa038164b7c65e4b45155a78664e4f5063df1b142cd789479ab4a4d77e22bd1446e83a735c8eda90fdb234ef73149b1ab1d2ae882f0a611137643852ab2a26eb9ed78dc4a8932fdb671f2a1e3e9938516de4df277bd9d85366cc6173c1717aad076fd966e2dbb1e9bc58fdc747b39b57d07f32addbee033fedf8b7fc", 0xd3}, {&(0x7f0000000400)="5f16ca15bc62965d857abb30", 0xc}], 0x8, 0x0, 0x0, 0x1}, 0x1) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000180)={{0x3e, @empty, 0x4e23, 0x1, 'wrr\x00', 0xd6e14debcbece4c8, 0x1, 0x3b}, {@multicast2=0xe0000002, 0x4e21, 0x0, 0xfffffffffffffff9}}, 0x44) fsync(r0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x208580, 0x0) 02:36:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) 02:36:08 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000400)={0x738c261922d8920c, 0x4d, 0x1}, 0xff9f) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = getuid() r3 = getgid() r4 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000040)=0x1400000, 0x4) lchown(&(0x7f0000000080)='./file0\x00', r2, r3) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f00000004c0)={{0x3a, @rand_addr=0x1, 0x4e24, 0x1, 'nq\x00', 0x10, 0x8, 0x3d}, {@empty, 0x4e20, 0x3, 0x0, 0x7, 0x7}}, 0x44) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a5c2915000000292100000000000000003dd5000000fffff77f000000000000000007002e2f66696c65300000"], 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r5 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r5, &(0x7f00000005c0)='./file0\x00') 02:36:08 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') fchdir(r0) syz_fuseblk_mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400)='4/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:36:08 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 128.288103] 9pnet: Insufficient options for proto=fd 02:36:08 executing program 4: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d}, 0x2c}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r1 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00') 02:36:08 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:08 executing program 2: r0 = socket(0x2, 0x80000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x7f) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000100)="295ee1311f16f4") ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f00000001c0)=""/19) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000140)=0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001940)={'ip_vti0\x00'}) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000003c0)=0x3) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001980)={@remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, @loopback={0x0, 0x1}, 0x3, 0x7f, 0x3, 0x100, 0x0, 0x200}) r5 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) r6 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) read(r6, &(0x7f0000000000)=""/11, 0xb) tkill(r5, 0x15) 02:36:08 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:08 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 128.376191] 9pnet: Insufficient options for proto=fd [ 128.378542] 9pnet: Insufficient options for proto=fd [ 128.409010] 9pnet: Insufficient options for proto=fd 02:36:08 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=@delsa={0x28, 0x11, 0x11, 0x0, 0x0, {@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x6c}}, 0x28}, 0x1}, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) ioctl$KDDISABIO(r0, 0x4b37) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000600)=0xfffffe64) r4 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) r6 = gettid() fstat(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000000740)=[0x0, 0xffffffffffffffff, 0x0, 0x0, 0xee01, 0xee01, 0xee01]) sendmmsg$unix(r2, &(0x7f00000007c0)=[{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000100)="f6bbc897f8e3d2594bc14698d4c36645abeffb7eab45d79c5bf9173bdfc4076ae24ba11c6b468603881f09a1f49456cf68db2b5c6b4c8f94e045e0be9eb478978100762d40e164b6d2078e7ca3eb316e4a86a5d2d91e3966541e9a91eddb3df7d8f4c0433105deda23baf6dcb6ace9fe195f8a182dbf3ccae2b969e70e626861a806a219892a6154399583335e9a3a2c38b060eb58dd657b13fdcd", 0x9b}, {&(0x7f00000001c0)="1b526b71", 0x4}, {&(0x7f0000000300)="f43687d2ca95d4f343c216cfa6737273f506877fb7a658e91a721d13c315fc4095b7780ac5e02071a1c8134bf20599901491c3eac11c86472f5bdb48fa78c0af0665a9a2282b72ac5abb00112b7e10b5668226677593d94557ecf1a86a2fe4b2b3c403a166907082e9407c79f9d4b0071be9b0db1555e04ddbe4038904dd910eda9791c6e0c69147c8089f044c2cb65de407456d7c4248472a2d1779ba39b72a429ab489722e112da7", 0xa9}, {&(0x7f00000003c0)="4b56d062c33961d3af61da9736f620abfac44d8432e413ad515520ee764dd23b91bcfc5fb51761bb9c7f91eccd1389ff6a23adcfde73d906962332f9177a8ce0eaedf0b48291129b9f4280fcc59f8802b0d077342e6a257b3ab644bc05bcc0581334dd3f9cd628b6c16084af09c95eedfc8d00d3ef40d7c1533d2ca5b0e20fa607ee976ad2617016", 0x88}, {&(0x7f0000000480)="92985629ff4283f0e6dc59d5e247a9cfb6ade5faa8aa08fc0da461c236e35c2034bbc1f5dd005121b12f0bb757b37e7f72065aba78e35731ab3439cc7417d37500db2b24331bc96d98643b370bfd5e923a2ec3c60000d8cf9e2df592d5d3df2de30b9c15e2f705059bb788d0b432c7e24d3d01464625bdd787623cd066dc35cd976041a8ee6124411198fabc1d342cfa2221300bb987f0a6b44802dd29eb49ad4f372a5512daa574079e7c215ee7bf249e9b8dc1a7e0cfd3ffd92b49bf699b776912b7b52e04786bed66e1c273", 0xcd}], 0x5, &(0x7f0000000780)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}], 0x40, 0x8040}], 0x1, 0x0) fcntl$setlease(r0, 0x400, 0xfffffffffffffffd) fcntl$setlease(r0, 0x400, 0x2) 02:36:08 executing program 4: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d}, 0x2c}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r1 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00') 02:36:08 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') [ 128.673219] 9pnet: Insufficient options for proto=fd [ 128.680902] 9pnet: Insufficient options for proto=fd 02:36:09 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES32=r1, @ANYPTR, @ANYBLOB], @ANYRES16=r2]], 0x8) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000020}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xec, r4, 0x1, 0x70bd26, 0x25dfdbfe, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8000}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x98}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff8000}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x200}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xa8fd}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote={0xac, 0x14, 0x14, 0xbb}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2=0xe0000002}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x1d}}}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7ff}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x8004}, 0x881) fcntl$setstatus(r3, 0x4, 0x4000) write$selinux_access(r3, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd', 0x20}, 0xfffffeff) ioctl(r0, 0x0, &(0x7f0000000240)) syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0) 02:36:09 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:09 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00') 02:36:09 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:09 executing program 4: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d}, 0x2c}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r1 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00') [ 129.109223] 9pnet: Insufficient options for proto=fd [ 129.123427] 9pnet: Insufficient options for proto=fd 02:36:09 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="da0100646e873d", @ANYRESHEX=r1, @ANYBLOB=',\x00']) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="c3000000000000", @ANYRESHEX=r1, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) fstatfs(r1, &(0x7f0000000400)=""/243) r2 = getpgrp(0x0) rt_sigqueueinfo(r2, 0x1a, &(0x7f0000000080)={0x1a, 0x4, 0xd611, 0xb6}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) socket$netlink(0x10, 0x3, 0x15) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:09 executing program 3: r0 = socket(0x1, 0x5, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000001c0)="800000000002000019", 0x9}], 0x0, &(0x7f0000000140)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x5) setregid(0x0, r2) setreuid(0x0, r1) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)={0xfffffffc, 0xffffffffffffffff}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80402, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000100)={0x18, 0xf, 0x2, {{0x10, 0x2, 0x1}, 0xffffffffffffff01}}, 0x18) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 02:36:09 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:09 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:09 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:09 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:09 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES32=r1, @ANYPTR, @ANYBLOB], @ANYRES16=r2]], 0x8) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000020}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xec, r4, 0x1, 0x70bd26, 0x25dfdbfe, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8000}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x98}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff8000}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x200}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xa8fd}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote={0xac, 0x14, 0x14, 0xbb}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2=0xe0000002}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x1d}}}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7ff}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x8004}, 0x881) fcntl$setstatus(r3, 0x4, 0x4000) write$selinux_access(r3, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd', 0x20}, 0xfffffeff) ioctl(r0, 0x0, &(0x7f0000000240)) syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0) 02:36:09 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs, 0x2d) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000140)=[{r1, 0x600}], 0x1, 0x532) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x6, 0x20000) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'bcsh0\x00', {0x2, 0x4e24, @loopback=0x7f000001}}) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/159, 0xffffffe8}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xeb70, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000018000101000000000000000002000000f00000010000000008000500ac14140008000400e000000109ee74fb337295767b6da8810a16bb55b8460d0e0c08ca7ff3f9647ecc0767d6c075ac0be976092959f629acf8c577f5c08ddf0950f1cc93a17033ee18b07e824823375373d5655fa116152e755e947ce09efe3ab79795940f196f0e4960290b6f42fff62ba9154b2151c42674f5469bcf2ea32d8609372122eed5a27470afb666881f"], 0x2c}, 0x1}, 0x0) 02:36:09 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:09 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 129.482454] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 129.483151] 9pnet: Insufficient options for proto=fd [ 129.493701] 9pnet: Insufficient options for proto=fd 02:36:09 executing program 6: pipe2$9p(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0xfffffffffffffffc) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) pipe2$9p(&(0x7f0000000080), 0x800) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000180)={0x2a, 0x29, 0x1, {0x0, [{{0x0, 0x0, 0x2}, 0x6, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 129.528985] 9pnet: Insufficient options for proto=fd 02:36:09 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 129.549372] 9pnet: Insufficient options for proto=fd 02:36:09 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00') 02:36:09 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x3a54888def610796) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="230000006f01000200000000000000000000000000000000000000000000000000000071e89912d4f84c8ae123a399408ff028ae379fbca2f94c77e9b4ddf94d87ee3ab1dbf9d062e56742892b5cf3cf518cca9da2f9a87e9edad2d832025933e749a911ac1c2418148ef397505458a4ee8b0f3221b17ea4e3c483747befc80705e12844c2574cb9fe31ed7b3fe62565c8b175cb"], 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') [ 129.577960] 9pnet: Insufficient options for proto=fd 02:36:09 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000080)={0x17, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:09 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 129.598646] 9pnet: Insufficient options for proto=fd [ 129.608379] 9pnet: Insufficient options for proto=fd [ 129.619979] 9pnet: Insufficient options for proto=fd 02:36:09 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00') [ 129.670892] 9pnet: Insufficient options for proto=fd 02:36:09 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000)={0x0, 0x0, 0x0, 0x0, 0x100000000}, &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 02:36:09 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) connect(r2, &(0x7f0000001c00)=@pppoe={0x18, 0x0, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 'veth1_to_bridge\x00'}}, 0x80) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000180)='rfdno') r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000003f0000000000000000000000000007002e2f66696c65a3118c22d3bdf6aba6c3a69d147df18e86b299fcb2c69286e9cccd5e8c61f563cf07aac59981e3ea86ccb224e41b01efb0893aa022b5"], 0x2a) syz_mount_image$f2fs(&(0x7f0000000380)='f2fs\x00', &(0x7f00000004c0)='./file0\x00', 0x1, 0x8, &(0x7f0000001ac0)=[{&(0x7f0000000940)="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", 0x1000, 0x78c}, {&(0x7f0000000500)="8a34d479b9df9910228e6ea94d160b53695c9209d7f7f5cc2f53ecf0b222450d5a0f99da4b590cce4a4c3be55d97d8595899", 0x32, 0x8e}, {&(0x7f0000000600)="c08a7a873c80492fb503f82c1beee683d77f54fa4c12b3e21a4f382ff141026f7c2ee4c909d74b1e614c68aaba5bcd0a383e906405d764807adb6eb5ac0ba7565d6f2881301ecf243cb393a043cb3050aeb64a92482acfec468d2abc3eb05cab9f31aeaf7bb59df5072edea46cfcdcb43b82ff85a356e0bc89285d6afd8d5de89a0ca3522299239e0e551af05c448460aebf6373dd5ea2a369215dca9efc5ade1a318694ea844fa944073f0526ed6bac3ee777f861cd70428586955bde0228c271e73f6074c9ff27081384831ec059", 0xcf, 0x3f}, {&(0x7f0000000700)="056bd16a4488e1993039d32e58ff152f0c601fb82f4f476a6239d63bb5ecdcf8ea873b1cc7c3", 0x26, 0x6}, {&(0x7f0000000740)="f377a27ca07114690b172029f5a284a25cdf3001e26a529617234bf63fde35aefa9f60a3eebd50ac15eb88152de2cd0c2bbc485072bc0befbbacb0e57983fa6646a2cc2a1ce42d3b2cb3b011b3de7251387dcac755ea862165b31c712dc7a012365320f8d9b5748f9058ab757d1d5bdad5c83e2c0b3f8debde949ddae57215273ee357361bc3edd4a5cf0cb4c967754c285bd59e351d60093291f7b1df1c34fbed3c512b575164b94827606a2525f2e84ea1c04700a5fa95bdca4e803c11b787711606ed41c2a4ce10bcaa42b89db128", 0xd0, 0x4}, {&(0x7f00000008c0), 0x0, 0x49}, {&(0x7f0000001940)="cb3593ae778034de633842f69fb85e0635aa0e09b67d1e3670ba18d42524a8530825b3f5fcac31f82e717841b91849fcd57ce824f322d672ddf9d34306fec7922d76788f6a64d65c24322f2846d965e82b4bba4e08bd36f89447a1e1", 0x5c, 0x5}, {&(0x7f00000019c0)="52381758e94c0765fc8af6fc205ee1923e9ffb66312b4e0f7d402f7fd23d58f98eb9c7fa7d59e2b33d539a9f49ad1b9a5e4906031228eda480d15a1bf1ac0125e3ad145c8d57a737a63a61a71223037a2c1547d7b1f732a380b0766212398ff67c472bfadbe8b1004cfdc247609566c644180b3d72e57b21f8f8840c0956d3a264043fb64e2e849e02baa703bcbf103d2bc7f7c27769200fcb9d1993dcc540044b18d27ff641975b5b0af6896122bf3f13f2511bea553b2dd63f507ed38f8dca95925860c2257675e0053fd2628fca008680663f32b78e8a507a697b89303b36f0b1231a2ae9f76018939cac45436846", 0xf0, 0x78a6}], 0x2000008, &(0x7f0000001b80)={[{@noacl='noacl', 0x2c}, {@inline_dentry='inline_dentry', 0x2c}, {@two_active_logs='active_logs=2', 0x2c}, {@adaptive_mode='mode=adaptive', 0x2c}, {@disable_roll_forward='disable_roll_forward', 0x2c}, {@noheap='noheap', 0x2c}, {@quota='quota', 0x2c}, {@lazytime='lazytime', 0x2c}]}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r4 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r4, &(0x7f00000005c0)='./file0\x00') write$P9_RWSTAT(r2, &(0x7f00000008c0)={0x1, 0x7f, 0x1}, 0x7) [ 129.742948] 9pnet: Insufficient options for proto=fd [ 129.785848] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 129.800981] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock 02:36:10 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:10 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) write$P9_RMKDIR(r1, &(0x7f0000000080)={0x14, 0x49, 0x1, {0x20, 0x3, 0x8}}, 0x14) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:10 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00') [ 129.830057] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x84d129be) [ 129.838625] F2FS-fs (loop6): Can't find valid F2FS filesystem in 2th superblock [ 129.846744] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 129.853810] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock [ 129.863230] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x84d129be) [ 129.870952] F2FS-fs (loop6): Can't find valid F2FS filesystem in 2th superblock [ 129.924837] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 129.931950] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock 02:36:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c000000150000000a0000000d56303098c3a06820715c51c380f62283e1752dcc04ddd9d9ac8b1971f54c96cc2f57462da2bb6a0cd4636851dde70d5b2a5e839818c6962a45a8efb8bddaa0d030c200dc3a4ff723f544f2b00bc5e5cb2a16659a96014edf622c97dd3d2a9a1df63f3e3be68d", @ANYRES32=r1, @ANYBLOB="1400020000000000000000000000000000000000"], 0x2c}, 0x1}, 0x0) prctl$setfpexc(0xc, 0x81) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast1=0xe0000001, @in=@dev={0xac, 0x14, 0x14, 0x18}, 0x4e21, 0x5, 0x4e20, 0x6, 0xa, 0x0, 0xa0, 0x6b, 0x0, r3}, {0x80000001, 0xf5f9, 0x50a, 0x80000000, 0x0, 0x9, 0xffffffffffffff11, 0x5}, {0xfcb, 0x1f, 0x8, 0x7}, 0xfffffffffffffffb, 0x6e6bb1, 0x0, 0x1, 0x0, 0x2}, {{@in=@rand_addr=0xd4f, 0x4d5}, 0x2, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x34ff, 0x3, 0x2, 0x7, 0x0, 0x1}}, 0xe8) 02:36:10 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:10 executing program 3: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0xffffffff, 0x2, 'client1\x00', 0x1, "0032f51627d12a65", "cb63016de5c5bbd9219b088a291bc6fe49dcc98897b9653e7a5a48ceb1a04395", 0x9, 0xffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000640), 0xa, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty={[0xeffdffff]}, 0x8}, 0x1c) 02:36:10 executing program 7: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000000)={{0x0, 0x400}, 'port1\x00', 0x0, 0x1000, 0x2, 0xfffffffffffffffa, 0x101, 0x68f, 0x8, 0x0, 0x2, 0x2}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0xbee, 0x1ff8, 0x3, 0x72, 0x2}, 0x14) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) 02:36:10 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x8f, 0x9}, {0x9, 0x1}, {0x4, 0x80}, {0x8, 0x800}, {0x401, 0xc1}]}) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:10 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) symlinkat(&(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00') 02:36:10 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000640)=""/149, 0x95) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x20002, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f00000002c0)=@req={0x9, 0x7, 0x5, 0x9}, 0x10) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:10 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a0000002901000000000000000000000000000000000000000000000000000000e6002e2f66696c6130"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) syncfs(r0) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="230000006f010002000000000000000000000000000000000000000400000000000000"], 0x23) write$P9_RUNLINKAT(r1, &(0x7f00000002c0)={0x7, 0x4d, 0x2}, 0x7) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000380)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r4 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) socketpair$inet(0x2, 0x80005, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000180)) symlinkat(&(0x7f0000000540)='./file0\x00', r4, &(0x7f00000005c0)='./file0\x00') 02:36:10 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b0000000000", 0xf, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000003c0)={{0x3ff, 0x7ff}, 'port1\x00', 0x30, 0x10, 0x3ff, 0x1000, 0x8, 0x20, 0x0, 0x0, 0x6, 0x72f51e7b}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000640)=0x1) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000200)) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f00000002c0)=""/164) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = creat(&(0x7f00000005c0)='./file0\x00', 0x136) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000380)={0x0, 0x0, 0x100, 0x77, 0x7}, 0x215) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000580)={'ipddp0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000002a40)=ANY=[@ANYBLOB="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"]) inotify_init1(0x0) sendmmsg(r3, &(0x7f0000000140), 0x7b, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000000000000600", 0xc7, 0x80003}) syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') getpeername$packet(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000900)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002a00)={'rose0\x00'}) clock_gettime(0x0, &(0x7f0000009900)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000009880)=[{{&(0x7f00000094c0)=@sco, 0x80, &(0x7f0000000480)=[{&(0x7f0000009600)=""/127, 0x7f}, {&(0x7f0000009680)=""/55, 0x37}, {&(0x7f00000096c0)=""/178, 0xb2}, {&(0x7f0000009780)=""/28, 0x1c}], 0x4, &(0x7f0000009840), 0x0, 0x3}, 0x9}], 0x1, 0x2, &(0x7f0000009940)={0x0, r5+10000000}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000009980)={{{@in6=@mcast1, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000009a80)=0xe8) accept4$packet(r4, &(0x7f0000009b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000009bc0)=0x14, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000009c00)={{{@in6=@mcast1, @in=@multicast1}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@multicast1}}, &(0x7f0000009d00)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000009d40)={@ipv4={[], [], @dev}}, &(0x7f0000009d80)=0x14) getsockname$packet(r4, &(0x7f0000009f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000009f80)=0x14) clock_gettime(0x0, &(0x7f000000dec0)={0x0, 0x0}) recvmmsg(r2, &(0x7f000000dd00)=[{{0x0, 0x0, &(0x7f000000a800)=[{&(0x7f0000009fc0)=""/151, 0x97}, {&(0x7f000000a080)=""/248, 0xf8}, {&(0x7f000000a180)=""/182, 0xb6}, {&(0x7f000000a240)=""/255, 0xff}, {&(0x7f000000a400)=""/210, 0xd2}, {&(0x7f000000a500)=""/175, 0xaf}, {&(0x7f000000a5c0)=""/162, 0xa2}, {&(0x7f000000a680)=""/233, 0xe9}, {&(0x7f000000a780)=""/86, 0x56}], 0x9, &(0x7f000000a8c0)=""/155, 0x9b, 0x80000001}, 0x5}, {{&(0x7f000000a980)=@ax25, 0x80, &(0x7f000000ac00)=[{&(0x7f000000aa40)=""/82, 0x52}, {&(0x7f000000aac0)=""/149, 0x95}, {&(0x7f000000ab80)=""/118, 0x76}], 0x3, 0x0, 0x0, 0x6}, 0x5}, {{&(0x7f000000ac40)=@nfc, 0x80, &(0x7f000000ae80)=[{&(0x7f000000acc0)=""/107, 0x6b}, {&(0x7f000000ad40)=""/65, 0x41}, {&(0x7f000000adc0)=""/177, 0xb1}], 0x3, &(0x7f000000aec0)=""/61, 0x3d, 0x120}, 0x8}, {{&(0x7f000000af00)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f000000b080), 0x0, &(0x7f000000b0c0)=""/226, 0xe2, 0x5}, 0x401}, {{&(0x7f000000b480)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f000000c900)=[{&(0x7f000000b500)}, {&(0x7f000000b540)=""/174, 0xae}, {&(0x7f000000b600)=""/162, 0xa2}, {&(0x7f000000b6c0)=""/11, 0xb}, {&(0x7f000000b700)=""/4096, 0x1000}, {&(0x7f000000c700)=""/231, 0xe7}, {&(0x7f000000c800)=""/228, 0xe4}], 0x7, &(0x7f000000c980)=""/205, 0xcd, 0x7}, 0x1}, {{&(0x7f000000ca80)=@vsock, 0x80, &(0x7f000000dcc0)=[{&(0x7f000000cb00)=""/179, 0xb3}, {&(0x7f000000cbc0)=""/246, 0xf6}, {&(0x7f000000ccc0)=""/4096, 0x1000}], 0x3}, 0x3}], 0x6, 0x10002, &(0x7f000000df00)={0x0, r6+30000000}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'veth1_to_bond\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f000000e200)={'syz_tun\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000000e2c0)={{{@in6=@dev, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f000000e3c0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f000000e400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f000000e440)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f000000e480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f000000e4c0)=0x14) getpeername$packet(r0, &(0x7f000000e500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f000000e540)=0x14) accept4$packet(r2, &(0x7f000000e580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f000000e5c0)=0x14, 0x80000) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f000000e600)={{{@in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f000000e700)=0xe8) getpeername(r0, &(0x7f000000e740)=@hci, &(0x7f000000e7c0)=0x80) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f000000e880)={@multicast1, @dev}, &(0x7f000000e8c0)=0xc) getpeername(0xffffffffffffffff, &(0x7f000000e900)=@hci, &(0x7f000000e980)=0x80) accept$packet(r0, &(0x7f0000010200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000010240)=0x14) 02:36:10 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000040)='./file0\x00', 0xc8) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) r7 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000005c0)=0xe8) fstat(r1, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getpgid(0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000780)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001d80)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@dev}}, &(0x7f0000001e80)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000003200)={{{@in6, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000003300)=0xe8) r13 = fcntl$getown(r2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000002f80)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000003080)=0xe8) fstat(r0, &(0x7f00000030c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r3, &(0x7f00000031c0)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002f00)=[{&(0x7f00000002c0)={0x170, 0x13, 0x402, 0x70bd2a, 0x25dfdbfb, "", [@typed={0x8, 0x12, @fd=r0}, @nested={0x9c, 0x43, [@generic="6cf065", @typed={0x8, 0x3b, @pid=r4}, @typed={0x8, 0x32, @pid=r5}, @generic="e27ae874035ab2dce9b4105c90262bd3a9adf228119e2cd99b3a369d1f7eb55ea777dfa38e9322b209ec0d7edbbfd1830ba759af5bd83389b816fa28eb50ef7b7efbc0cc18a6243ed86fcafae32c52382dd2a654012b057cb9a7cc4d7e58661d904bd328afc9f55b3873dde4acacf3fc88e906b5b993ba3cbd245ce4433cd9c963ee20"]}, @nested={0xb4, 0x83, [@typed={0x8, 0x5b, @uid=r6}, @generic="aff9758223c482f72c91809b8b626d996afd7008a97e825de20f16d9bf7c101ac394aa811e5e89d6ee5f382a48ff24f15fe3f4d1d317ccee99562fe4f0d9169f296bce1d040a8b365105fbad037e4608caf9", @typed={0x8, 0xb, @ipv4=@multicast2=0xe0000002}, @typed={0xc, 0x6, @u64=0x4}, @typed={0xc, 0x3e, @u64=0xff}, @typed={0x8, 0x6, @ipv4}, @typed={0x8, 0x8a, @str='\x00'}, @generic="b28803e436be5524c2ba529d3b60299a609ae4cc3eb30687d5737fac0a43a7113ae828"]}, @generic, @typed={0x8, 0xd, @uid=r7}]}, 0x170}, {&(0x7f0000000600)={0xc8, 0x24, 0x204, 0x70bd25, 0x25dfdbfb, "", [@nested={0xc, 0x74, [@typed={0x8, 0xa, @uid=r8}]}, @generic="0d7e5287396a39ee205b1eb02e2290050cf6bfc23f5b76bf54ec8c8c0ebb6e5fed238862a42159bacc1524b1ef8bf1bb3f3a3c62464a26357d74b781dcf0b964ac820502d58795dcec9eb4684b8aab8cc61b6d102cd879c9e49f6225c81c090ce0671e7d1c104a0b3300814469be57a9e95e24ec00c4ac7d8ac1472653dbf255ef1af21107d230c9c86194b21f61e4488b55f019291851b0e2d9de9ed46497ecb6b662da54dedae47d5eb5b3"]}, 0xc8}, {&(0x7f00000007c0)={0x1380, 0x29, 0x4, 0x70bd2a, 0x25dfdbfd, "", [@nested={0x60, 0x7b, [@generic="f1f702b6a1bf758fe56fb7723836cb5b4b77c737613199e0ff9ca94eb7a9bf7d8e949afcd39c4b9030f95d6de48d07328e9a6516709d4b350aa8e5805b3633e55d36760a61d469c1ddcdc23152a3057c353f22420d80b70e043e52af"]}, @generic="521fef261db94e8fdbdbfa357e02896aeaf7333b89602dbc94f72a39b89958b2cefd17ffb020ab94", @nested={0xa0, 0x25, [@typed={0x8, 0x45, @uid=r9}, @generic="8a5833c9f682f2e883154ce3b87e50a18e35c0aa0bd746c830913b72a14eced2ecca04255c914c099bf9e423d7301f48291b87a14ee2cd9c2eb226b6c139ac47799eb0de4b2d9c4b67bac24a76fb248ad6cefa06dc1198ebc5ae14022c40ad0e149bce04c0a8bcfc1f8e2961e5f5db3874f7e33749380df2d262d02cf6304406eb67b86e537f48b3915ebbfa66b767e79f"]}, @generic="bac3e0f6930b69780de1edeccb2524e278dedb6d53f856a6dd6c7e862417874fc0380bcf115dff01c571e088c3475b15dfe32b018b3d0484bf491b6e671d790c7fa2117507dbb2e8c0c2d0b025cc42084104a98b40d2c2ebbd1d721e614fce25e2173dd7eac861f1e99e6e00ee307b7638200754c01c599a6a87e24d427a", @generic="36bc2e4ac960731836f207236b26790eb7594bcb0519d04e8eec823b3754b0b123acb91ac8d25decbbd0816ef23891ae2f4aeb194ac271c1f43a2e8ce35c0888348bc038677f6fc800bd6cb029aaec5ccb2b8afdcc8144ccf5a141c134fcb24c4bfead1648a67b11c7cfb9d6495b7b2300ef70cd2640aa11748ff9b9a2c9f11fb0b20419652df709f98d2c5c54e73e8a7f92fd2cd8b0fb498fab1f170e6dce2bc59f1b740155489edf23204699a76dbf77aa4405dcb94b798da941b95c285bb18931e3ab4abb93185945ee0ab2ada906dc0ff5020e0e418226d9404e70024db0278404c273b820223327d3f3cb11abf3a448907bf04496300be17b80a63f7fb58acff41de96f788991a49b9cd155bf1fbab4beb8b5b457a654bf5335df001ea44870f3a47dd316e84e3f0d2ecf1460f7c94b35c095f11bdf601df24176ca6b75798dc2235afa7d3eeb85c586bfac528a7a1d0ed6854a38ed18a24ca271d4b5c4a2945b1c393f22929bc88d0cc559594498559aa6fa6b7eac310ff8d55eebaa5df19c1e22f4dc01e4bdbb08976a80141ebbfc1abfdcb0a3f32d8363fb565ac34f236b57ac41dbdd3bf69ec0bbe5122e77e8c1beaa9e633a3e791898172ad1f0a5cc697ca7d509b07bbd9394a971ca7cdaf93cc2416645214a8041e47d6130686de6d2a3006c871b227013a46673527b2c8c95d8fd191a958ca1ba4beb7a1bd1e3fe745aed7af209081193a4c3dcbb1f62e18c5a31226d2ec1a5000bb915ded461302fbc9a6a9e741a7705e42078e841224dd3b0c6676991345a6da05dfcf5f67735a036fd2286dab94d600c23bded028b7cce4ddf7df565042039c83f69e4328847a968d836f8636edf20c5b7c8eae36d1eee5f6036098eb07f1d03c560750b7cf1526f62785858397cb27dea0ef099d9a7dcb668e4669ef61feb47ebf3720849aa7c35813f4b78a4b19a348da543b78f7aae69242d85a7d2dd385ff4b7985e797595d807511a74020d33eee173a5f5f0953c37a3e7801a240ab74c377262e92c8dfe56286e5e4e1ad8ac9d3864a0bbe700e4ff7cb168d0aacd8f2ab2d3417e40cba709d95261b875afc101e592e7da488e437937a7c66c96b1534d00eb376ca893c437a5ecb5868806940abd67bfe4b1712532caa9ab219bf3b7535522c69969a75296247e878bc45b2e616b6ea7e89bc0c51c2741b9b7e69bc8e1b2623da38d5b70ec364ff67ff6a8bcd59a952903ec3d05611e8c8e9fb82d3255a5b7e78f2bdd1192dd344df2ddef8d4cd3d9c16dd5c8261305549437b8576ff4f4b5796513676a00116361a48a7ce471079846fc8366b952bbcc77399146fd3ca5625a075923d6cba2645018429a6b44244e11ddf7cf0f3bd373cfc6a51206094dcc1d03e68db35e2b80e965d7df134eb6b88781a529a7bd33d812517c9e3ca7f49328efdf53579040588ea3c7498e4a0fc402b966028a52a83c8da0328d47d92bb6838da6b20bea4f4057412a2a46fdbecb671265e456069eea0e0006c9eb116ceecf2ccb8415269f52c4ce91ae971dc7a89df225fe7f50af3f14142c7fa71adb87408be70f1bb396194bc1c97a3f8cbd6e819f8519b6a20ea47eb724f6b476eb78698b341cf9a0ccbc01a916bd1252ce8ef90addff8ed7fa47c5814d4a90ea49c8d039a276ff24358b2f4e85196492b1e1b705e2e1b44a7d06c966c5c44424dbeccacf442ccf9189b430e618b10cb5059045c82647823701acf20198609d30a5995a8ece4a3f72b42bcb09435890f0173e65f7abc2431c43911fe084c327fe4129c1d12b215f29fd7e51b60216d3c94d384ab76a8dbc7cbec6ff6081ffa88202a8237b2efbda91a3c2b18fad667c294cd0ab7423e3e9aed2d05a7b4ce1767e6f21b5949f633b7e75fc3928d9b36723750ca9b72cb08492d707236f9c21d84af10826ddbdcd0859a311f88ac3ee808cacc36189192b89525b5d86e1731cc74077f5da293349515b8ec42b06beb90172ddaa5d1bfd594ec44978dd9c9cce116775942862b23095b25681d38add7bacfc59f0b06bf968922665ee4316e94dfa17f4ee84456053cdeb997386bf0f819adfb905efb70c4a8eed1d1853e8144b07b26dec2071a537da606c4e9ecff125ad700a66062f56f55d44c649638461b34c84a591a4785e16c3547fa436a95c69342e9788264438e4741af675b8e2fd0052792ba840a4db41585ee00fde42fbec43ccd113851a4b3e37ad04728956a2b36fcaf66ad49101d641152fbc35315b5f2f2d36f7a25abe47216e57884eb6c7155b5cb79efc880a8441c4ea65abeab82a6be70ef3c28ce04820b09630b12a170bc7ab423051073c2515d892b29eb00bba1a860bde07400e8a50ef469dc531d0aaca6d60add7299f1380ed170e466e4a34ebd80f13864e60328045f16b96000a849587839a7c987a141c2940b0b00c9028dab885768e095f16f5db8f172babb6c3f88557239124d306ea5ba91fc16aa5269ed54166f6fe71330fd4a732d0eb1a8110f639da9fa9a5551992d0f597e89ec545fe655d96875a1360405b480bfb6da08e101a62576a710775fece265bd0940ab5570a717066eb5d785a0ad21077a3991ce8662ba153648ab0ecd9d07bccaf32a487085c627f5445f285a74e9cb9f5825d7156f8c8ce7c1d701eeda83e51cc9adea89401556716c701ff8be9c62cea61ad6e8f326ff188bad9c37347c05f919335147ceea474eb25d3e8a9ec2eea92823889a7c172a6a44a09c5ec80c69ee538cd407a096404d923a557f43a7ee38f227fdde135f1441c698b2356e9f559ee8b10424be42495c304677786c6922429586951ae60a0c253b07284a0ba1eea64b735d530b53f8e7e22cb34d386bb5e38b68e13696ac9a92e07e565567abcad66c67d6ae6ea469912387c7e81130b813598dc3aedeaa3f6da28fefab4e1081a7d077f47150a1a63b400f49316220e6f1c9bbd22442ae2159dc6bee4a9a9a2019c500a264f6c5bf848c2ce77353c54dc7ffcb64a18add5c0961799722addf7f92229b1f5f97c3c00b2f0386693a58a3c511f140a50d4a530a86e26e20f6a2cc1182e2d7e82154cba2fbf68de36fc9e6213015d2b7f5180a64b2d3b02a5de1e8a4ac1b06f814a1b30eec6b8604e3a368db3409484df77926f891ae88fbd9f25360dfb0a8dd1a3c2d18c3c19215408140c65b63653739dec60bad9dcf92a25779ede43de752fb5a1af4da4a0b92165ecef942f25968308dedea1fe0fe2421af50692238f9d27f0b82adbae4cd7d0ec7ac731fc4e01046282c0ae2e61bc2f31209caa105162b07bf4020dd0048e12df8cbedd758dd76ba62eed6a9e5b9db3d78cb496bb71fe893b295349ac9a65167994bd82ad464301ee16014e61549e6dcd24f3a2c5fa1ca8af342fd4f658f5bb35d96599b139cc5851e7ae0828ef078cef761f4707771e7bc03a918e20c931b51fe1d05b351693aa2368b145e0ac42aeb2c84d94b7886687e1d0d4eb3db2e2514297130da83306674a18984e5ee5a6088c8b032892e8288634dea8378b1a747984cc0f97bb699ac040944a8c66008c691467a5a09acab3421711d7868ec285e65910092117cd8636a25c46f9566a8c39e703d2276270a09fe80db8024655041dc1fd8529110170d31835d49366d2a3c1c6466852423f99e529f846c515a6e883c15649f5136100c2513e48b38054a44931caf176134bbd8daa34ac0f35d32e246e36c46b24cfdb6853e4575a2e12f1dfd326fb8300172d2d47872839cae0d5b2794e5a8b7effe7074ba50f57d2f10cd6c34f566c19f84ed672b59baffcbc05299b5f93ba042abb495ed5d8574c0572da57217e20655b6500061cb1741357e17e038f48494b01a1145ca267ec85b0dcc0483bba3dbe9d2d83a44aca8886c5784b93c9dc223c9d38fd2c6587175d6d29dea546e43dc53aebaf0cfbc40af544368907777aa6fec54a04c2be5d04c191676404e45acbd1874ed052d34a0cb2b6b8c67075b712bbe74f17325796d3ebd513a442f70b81349fd21395e9c211ad8826abd5d2ab1f8996b237d289b31fa10ed10dfb60348dd38891b564008bec533a760935205e209ca9cec66c89d6ab1f1816491a75c8e8fac2f6cb217dbf06a706e3de5a9a58f8d1011c90b00835579b870f07d215f86adde1b063fb4db3df5b6103ec63822cccfaf164f5055f1f3a0a9a6fddb54ff54e2b03b4f772b11e85f2b21beb6e14a42b67a85c5416076b12c8b2c4afa2f6310d4467aa50498c765d447a6b1199aed56b768af57e6a5352f3778d5267c2b211e4995b18f937bef4a7e08e2249c076a1195459e50f18be41a4b637f3e851550c322f654d2bd597aa9bb6a4e2a9fc18f102ffd8ee98e8ea22a9f158bf4551739d4afbe46d84f6db8f22ed5f4f9770518fc6eace5f13a8df7528113af23b137b7346ea3dd8ca49a90f42e127f42b1d05814c5a59bf3412aafae156df745d0d0847c0903d49b6d3248b1d012435d746a09fdae96a950e01f61126d84ac7a924c2ec9b376be74589f6cd4afe830bd15d1c0a0ccbdda401a24400343300aa35b654f94017b77e0e2ab26f550d39bfde137aba1a1d076c07dbca0c4d97e491ee126a98a44394d6a4db3f4136f39e643efdfd82b00d2c6ff5f658e3494f51512f60f01bef64c561673306024faf7db6edc7556d150e55a576ce101641ac53687a6a3e960675ba5aeb2cc93254fc98b5f7779a9f5734d179a9cd3c832f4b93642be5b655b09f2c5b93e3b273a86e6aa4530f2e95dae734e19ae97df2ec8f173ef4dd558f5500d67e6c0f6cea6a6d47c3fab28e22720b34419a88a6aed0d3488cf90f77d152d3a92911075db7ac980fa6e4d2c41a02a7e0557b0e6af877f314c877cf5221d37abc7e2af8c307beaffff69d7cd0e27631e9a2b9cf3d166f59d090073292a9de945d9308022d30546ea909e055147596e9e57eeb98005d8e6e2382d953dc62b4dc13d38d859bd0b3547ac2eb886a6269a6602587ac1197dcbd03a63754f6676091bd906a43aa373faa533db4b18dbc15e0c9bb66c753400ce91e5b6c3cbda39919c24d1828ed9509f3c83ed78e0e6afeaed20e71f297dcfb07c14758eda9a7e3bfde21c335439ac8aab6a4fed9ba22cc3b95abc6e636a6eb36c0d2660620122f36002d1959de25d37bb160fe6a7e6ee4aee6e6962b5010a0a26030154fbec052d7585f173232416575b6f28812017ad02bc24212fb2a07a9045754f857700e15e715644b579e8ce5d642ac39c95e180ba2d9cf260a6deb19f9a13a0918ef16ccb30ab3eb63de7ff7974efbae0db3df04385391a6b3fc0f8734e20716e89cd506d3329c5110231e5eb2a3fbc979f3b64c1f7222d48496c1a9fd1b23e6ae750699d58ea6ae7d795c955fc9d404535f02333e35bf32af43de6b405488f409abcdd3cd5fd8e51936a84d46a8fd6ee6f7d7c1a085c928e2353b2ded85b6504126b3ae938576eab034cdcf9a6bff45567059b5102ed3181b198ce91afbe505eef4a987929cfddecce8855568edae99bc73362185db77fc296f1fd226e32bca3d0185e39e08d113605ea50c385757a7afef16f42351022c54b5628cf8dae1d83e68b21afd875526c56ed37614a9aa6326ed4af649c8b04ec9498a1bfc1537898e58b319e22146df92f4d85861bc9cec973b612200f4a43c9211af534023480b26de06b2ae626599046ba8a797dac7dadb029f7de629aeabbb089b11737b1bca1b9ac631089d9c1a978c5571a8f3b9a0b790eb3783784775eb94e8b6", @typed={0x8, 0x71, @pid=r10}, @nested={0xe4, 0x47, [@generic="1771c982514a49acb4d473134fc3b3e88fa7af703fbba490590eb80c22fb47108bd240a3533bbdd1eb72a09916c25359363d58b09793aa098a504e03c4310cf56f74c359ea56600d4fe3d2f39fe9bf78129a65bbbad8a7ff33b6ad79c4aa3c59accd80b0455057d3d5d245143870ee7e0c439dd8ba926135edafa84d3b5d6b5a0936e710b083391c80f677e2092cef1d05cd5d13a208fc3c62ffc9b7712fa3957ab991d1ecab578d397b5f0cd66ed377240933ab5a0da0af3175f17460c30b15adffebd21e", @generic="86924a75054947ed72531fb4e52934a6690ad8c4a78883a5"]}, @typed={0x8, 0x43, @fd=r2}, @typed={0x8, 0x22, @pid=r11}, @generic="301d601c79de8415ea569c5b9404d578ba6c92fc440195cb26f64798e6855de6abcb961fb5c13e66e7b5678a9b58dd7055a744f6b23ef10f2032d2485aa1bf998bc54cb942617ed6ea28331cfbda5a3b18713240e12e21add5adfbd6d425ec669751b6fde18c5592b92c982af8780bf318ccc606b6aa0ce303a65e3051fdd8990729a3c7ae3ce9c789ac871a24e3c0c2f6e481cc24b95aa25c6d730c794bc144e9f92750a38de0db6bd1dc17cfd4b0ced2113981dbc14cb18a7d8c608cd06070ffea0beac3bfbaadb8ca1839"]}, 0x1380}, {&(0x7f0000001b40)={0x70, 0x29, 0x203, 0x70bd2a, 0x25dfdbfc, "", [@generic="dc070bafcf950df1ef5d93e673f6bd03becba24d6cc4bdc128b0d850bb7c5d6717fea6f7f73b1f195b6b3e980158632f1548f3d637ae970a329e69c311df243cf705da646b4db0a1f9c1de2f2a531e840e426026aedbf4f0d582e15ff43228f2"]}, 0x70}, {&(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], 0x128}, {&(0x7f0000001d00)={0x64, 0x25, 0x10, 0x70bd28, 0x25dfdbfd, "", [@typed={0x54, 0x6a, @binary="dfdeeb6f26e282b858f6ad60a2958c4d367ac220108dfe601d994a15890d35e5929ac554d008fa27a4e4ccb19f53da34c03616dc21295865ec969d91347e8d8eca72434d3dc510efb2c32a6fecd03f"}]}, 0x64}, {&(0x7f0000001ec0)={0x1018, 0x18, 0x0, 0x70bd28, 0x25dfdbfc, "", [@typed={0x8, 0x86, @uid=r12}, @generic="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"]}, 0x1018}], 0x7, &(0x7f0000003140)=[@rights={0x28, 0x1, 0x1, [r1, r1, r1, r2, r0]}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @rights={0x18, 0x1, 0x1, [r2, r2]}], 0x60, 0x4010}, 0x80) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x75}]}, 0x10) sendmmsg(r1, &(0x7f0000006e00)=[{{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}, 0x80, &(0x7f00000006c0)}}, {{&(0x7f00000058c0)=@can={0x1d}, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x2, 0x0) sync_file_range(r1, 0x800, 0x2, 0x3) 02:36:10 executing program 2: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x101040) memfd_create(&(0x7f0000000000)='/dev/sg#\x00', 0x2) ioctl(r0, 0x0, &(0x7f0000000880)="dd0788133d06ab28a9") [ 130.453283] 9pnet: Insufficient options for proto=fd 02:36:10 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') write$P9_RLERRORu(r1, &(0x7f0000000080)={0x10, 0x7, 0x1, {{0x3, '9p\x00'}}}, 0x10) 02:36:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000100)=0x4) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/196, 0xc4) getgid() 02:36:10 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x6000)=nil, 0x6000}, 0x1}) vmsplice(r2, &(0x7f0000000380)=[{&(0x7f0000000340), 0x1000000}], 0x1, 0x0) dup2(r1, r3) 02:36:10 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000180)) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:10 executing program 7: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) unshare(0x400) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) fchown(r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000180)="b6af9649fb5343af3fadbaacdc11b3e3400ee3d4f824bfa268d683cef92e409315b85535e56d28904ffd5d097f541bac0f6dfa9e65af39ff71a6e1cc80a252aaa3a9663d0379a385ab407495f58b7ba0dd3a04022c55d3098598fe998c5b2efde071fc3b9baaaebbb64efc047a86482a9800379b38e8018113ac9c2079db0e138578e817bdb37e2e0123ea4b4c07930c4c9f29a0c62548206e3fea9cf05e18229fc5d0eca67e7a1ff19fab7ba2ea52dbffdfa9f55974d78181298242f9481d1f539d4cf75734741d758528e108c0888c", 0xd0, r1) [ 130.547575] 9pnet: Insufficient options for proto=fd 02:36:10 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:10 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000640)) [ 130.611049] FAT-fs (loop7): bogus number of reserved sectors [ 130.637569] FAT-fs (loop7): Can't find a valid FAT filesystem 02:36:10 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:10 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 130.644960] 9pnet: Insufficient options for proto=fd [ 130.709377] FAT-fs (loop7): Unrecognized mount option "SL÷W4tu…(áÀˆŒ" or missing value [ 130.724269] 9pnet: Insufficient options for proto=fd 02:36:11 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:11 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) symlinkat(&(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00') 02:36:11 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r2, 0x8916, &(0x7f0000000080)={'ip6tnl0\x00', @ifru_names='veth1\x00'}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:11 executing program 7: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="8eff7cf90800005345204c696e21ca16000000639300000102ab000082570040000000002758a30c37334491698de600"], 0x30) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200000, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f00000000c0)=0x101) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0xbd5b) 02:36:11 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') linkat(r2, &(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000180)='./file0\x00', 0x400) 02:36:11 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b000500000000000005b3"], 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000500)=0xe8) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000800)={r3, r4, r5}, 0xc) write$P9_RREADDIR(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="2a0000002901000000000000efffffff000000000000000000000000000000af94679a7e19813b418bda0de08bf5ded4bf60ae2c8a14557fffbda29e13c19c9447a7b1794c1365685aaf0ab807be76553b641d89488fb08b1b92ef4e5898c7af9a1c6b0d5c62c688a2908de870077dd943b3cc7668dbe0ab0d28878a5bbdeee733433bf45743030e4fe51021e75101000100e85a3fa0d3b85190522ff044c7c9cba823c8518dee462f823f8a60b648aed89caf0b1379b7e5610fc1c203f0d0d88f70849b1e838da5180f198998e75b7a5d55233b89d8c81c172edc061558183bdae2751f966a6ff9b3f238cdf1bd30e394"], 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r6 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000004c0)={'erspan0\x00', r7}) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) renameat2(r8, &(0x7f0000000180)='./file0\x00', r6, &(0x7f00000002c0)='./file0\x00', 0x7) ioctl$TCGETA(r8, 0x5405, &(0x7f0000000440)) symlinkat(&(0x7f0000000540)='./file0\x00', r6, &(0x7f00000005c0)='./file0\x00') 02:36:11 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:11 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x200000, 0x0) getsockopt$inet_buf(r2, 0x0, 0x2b, &(0x7f0000000940)=""/4096, &(0x7f0000000180)=0x1000) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000640)={0xe4, 0x29, 0x1, {0x1, [{{0x0, 0x3}, 0x40, 0x8, 0x7, './file0'}, {{0x2, 0x3, 0x3}, 0x9, 0x0, 0x7, './file0'}, {{0x0, 0x3, 0x6}, 0x4, 0x0, 0x7, './file0'}, {{0x94, 0x0, 0x1}, 0x100000000, 0x6, 0x7, './file0'}, {{0x44, 0x3, 0x5}, 0x400, 0x5, 0x7, './file0'}, {{0x0, 0x2, 0x4}, 0x1, 0x400, 0x7, './file0'}, {{0x60, 0x0, 0x5}, 0x4, 0x8, 0x7, './file0'}]}}, 0xe4) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) sched_rr_get_interval(r4, &(0x7f00000002c0)) 02:36:11 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 130.874182] SELinux: policydb magic number 0xf97cff8e does not match expected magic number 0xf97cff8c [ 130.990961] SELinux: policydb magic number 0xf97cff8e does not match expected magic number 0xf97cff8c 02:36:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@dev, @multicast2, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', r1}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x34, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0x14, 0x2b, [@nested={0x10, 0x1, [@typed={0xc, 0x0, @fd}]}]}]}, 0x34}, 0x1}, 0x0) 02:36:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000680)='team\x00') getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000080)={@mcast1, 0x0}, &(0x7f00000000c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000240)={{{@in6, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000580)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000700)=0x14) setsockopt$inet6_int(r1, 0x29, 0xd0, &(0x7f0000000140)=0x9, 0x4) getpeername$packet(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000780)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001940)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000001a40)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000001ac0)=0x14) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x839, 0xffffffffffff82de, 0x9, 0x50000000000, 0x3ff, 0x0, 0x4, 0xcc74, 0x6b, 0x2, 0x1, 0x7}) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200), 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001b00)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001b40)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000001c40)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000001cc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001d00)={'team0\x00', 0x0}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001d40)={0x0, @loopback, @loopback}, &(0x7f0000001d80)=0xc) fadvise64(r0, 0x0, 0x1, 0x2) bind$unix(r1, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000001dc0)={@ipv4={[], [], @remote}, 0x0}, &(0x7f0000001e00)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000002640)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000002600)={&(0x7f00000007c0)=ANY=[@ANYBLOB="bc070000", @ANYRES16=r2, @ANYBLOB="11042bbd7000fddbdf250100000008000100", @ANYRES32=r3, @ANYBLOB="900102003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="1802020038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000200000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000500000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000900000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000020000080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400090000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000200000008000600", @ANYRES32=r8, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000500000008000600", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="3c00020038000100240001006e6f746966795f8ba67ee7735f69c0ef40d662965e7ad128f0b32f6e74657276616c0000000000000000000008000300030000", @ANYRES32=r11, @ANYBLOB="5802020038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r12, @ANYBLOB="54000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000024000400020006070700000000080909ff000000000408ff060000000600780150d200004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001c0004000900032001000000090000ad00100000090000d58000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000000000008000600", @ANYRES32=r13, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r14, @ANYBLOB="08000700000000003c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d000084000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000054000400ffff3f05f9ffffff0600000c000000000200ac01020000000300090105000000000007e30800000000010100927400001f0000015d0f000001000872000000000700960206000000ff7f01080200000008000100", @ANYRES32=r15, @ANYBLOB="4401020038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000101000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400a700000008000700000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r16, @ANYBLOB="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"], 0x7bc}, 0x1, 0x0, 0x0, 0xc4d438ea850451b}, 0x4001) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid\x00') 02:36:11 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:11 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x804, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:11 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = dup3(r0, r1, 0x80000) getsockname$inet(r2, &(0x7f0000000080)={0x0, 0x0, @dev}, &(0x7f0000000180)=0x10) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000400)=[{&(0x7f0000000640)="01ddc947397252789326fb21b91e1e6cdc98f2b2c753bde8fd2d8b64bf57f900d9845c4061e9c1ffa577ed134985405903b936cf011d91db2dd41f5368beed9b8104d013c07b42702b95ce36adba54b4f0e1c8b6a294ea573ffd71f5a5c66b7386817fd042711b6f26a162f64fb1e066b3cd98f014adbec9c4c3bea20f4d0e4352a05b6767dd9ebc351e102100b2722be03daf186bfe", 0x96, 0x7}, {&(0x7f0000000940)="bee76f571bffc375915f6305923209c76e2a7ede29587d67c878f046a21ecf4efc2464a526b51ffb0ffc47906564f59d71e8c940f4b41d638232735a0a54f41e4eb2bcd5f0de46d090ede1883fe614e047e94bd77cedc3217518c53930d6abc2d3a145b51ca35af0a4b294a6286808ba40824c0aea9da21ab1ca5a43304ef21f7d7909384f6f0239fbadf719e84c1b9492b4d6a8248f", 0x96, 0x7fff}, {&(0x7f0000000a00)="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", 0x1000}, {&(0x7f0000001a00)="7b02896cdf0a8572d5f73618ae15d8ea604cc0e24ac73a076eb1f8dbafb6ef4e500a6cd769bb67ccc2624b419e875858b907fbc60c8b539a90a94033cbd4156064e5b913b0cf6482f6122efab6c3192c39ebb380df5f80c31e49aa2ebb43abaf70f693b00d4d25e58a0bc9db0962647005a808d5f5b186ee7bdb7a52c9fd00d679199daa37ff57a143c56af93920efd0c2433a8e148fd7dcd50ec5eadf0ce275e95ae5972784fce9e8da96f53a0a9925520cfd9a7d791467905843b1e58a371be85d897d7e40ba8e37f2d9c82db68e7caa696fdf67148ff81edf03c943e5fc816271681563521c2d92eed5", 0xeb, 0x100}], 0x2000, &(0x7f00000004c0)={[{@extent_cache='extent_cache', 0x2c}, {@grpjquota={'grpjquota', 0x3d, '[vmnet1'}, 0x2c}, {@flush_merge='flush_merge', 0x2c}, {@test_dummy_encryption='test_dummy_encryption', 0x2c}]}) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:11 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERRORu(r1, &(0x7f0000000080)={0xd, 0x7, 0x1, {{}, 0x3f}}, 0xd) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:11 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) symlinkat(&(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00') 02:36:11 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x20000, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x3) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getgid() listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0xffffffee, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) close(r3) 02:36:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$void(r1, 0xc0045883) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000040)={0x0, @dev={0xac, 0x14, 0x14}, 0x0, 0x0, 'lc\x00'}, 0x2c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f0000000140)=""/226, &(0x7f0000000000)=0xe2) 02:36:11 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:11 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r2 = socket$inet(0x2, 0x0, 0x400) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000640)=0x10) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f00000004c0)) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) chroot(&(0x7f0000000380)='./file0\x00') write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_user='access=user', 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc04c5349, &(0x7f0000000400)={0x0, 0x1, 0x10001}) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x400000, 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000180)) [ 131.416447] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:36:11 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000400)="7f9468cd692792632e586ac46159d3ad9c089a77e86b752713d20378d37f8be3aa940a47639e8c9856df1908b5222504526d518d37a3fd1f0804d5252f05077d023d8d9e4e1faa4a5eaa1a6dde412a7715f0b0582a1b441c0e47", 0x5a, 0xff}, {&(0x7f00000004c0)="be35e463d8192cb79178cdb42478b666feb996a6fc198687fc24a5dcc6a822619342875cdd53e274421f94d26e130568597404aa6f8d6bbfa58ab22a1e0b4a13b42828158e0b16ba320ac3e4b2bf9fd967c80a882a45698f58b4af8c92022b4e30627902", 0x64, 0x45}], 0x40000, &(0x7f0000000640)={[{@grpjquota={'grpjquota', 0x3d, '9p\x00'}, 0x2c}, {@flush_merge='flush_merge', 0x2c}, {@noacl='noacl', 0x2c}, {@prjquota={'prjquota', 0x3d, ']lo&.'}, 0x2c}, {@disable_roll_forward='disable_roll_forward', 0x2c}, {@whint_mode_fs='whint_mode=fs-based', 0x2c}, {@fsync_mode_strict='fsync_mode=strict', 0x2c}, {@noinline_xattr='noinline_xattr', 0x2c}, {@flush_merge='flush_merge', 0x2c}]}) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) symlinkat(&(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00') 02:36:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2880, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000017fdc)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) sendmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa2830020200a000900020002e712000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 02:36:11 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x1) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x3) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv6_delrule={0x5c, 0x21, 0x11, 0x0, 0x0, {0xa, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_DST={0x14, 0x1, @local={0xfe, 0x80, [], 0xaa}}, @FRA_DST={0x14, 0x1, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, @FRA_SRC={0x14, 0x2, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}]}, 0x5c}, 0x1}, 0x0) 02:36:11 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r2, &(0x7f0000000400)=""/100, 0x64) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x0, [{0x0, 0xfffffffffffffffd}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0xbc, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r4 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r4, &(0x7f00000005c0)='./file0\x00') [ 131.457920] tpacket_rcv: packet too big, clamped from 65550 to 65406. macoff=82 02:36:11 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000180)="7070703170726f632e23e37573657200", 0x2) ioctl$BLKROGET(r1, 0x125e, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}}, 0x0, 0x6, 0x0, "b6f73b6e690dfa12c023fe736a343f8b70bbfadd0b2b7917794acb5f197a68d966aa0b5a5f41ca2b6204d8bac209c26d4b213ba809a1c6e983a2b18c3657b1710a93895ee1e98fb8566092d73d71d352"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000014c0)={@in={{0x2, 0x0, @dev={0xac, 0x14, 0x14}}}, 0x0, 0x4b, 0x0, "4ae9645a4bdbefd0187f1e35cba955127c7ca8b982f7408054208a36ee7b341bc01b6d8d52e8ee57c61ec7f041e965466b7a2d4cec6a16d568c9683cac6791e3bef5d31b03d40e4f5f68137e44379c3b"}, 0xd8) memfd_create(&(0x7f0000000040)=')],ppp0}\'', 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) [ 131.535487] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 131.560205] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 131.572527] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 02:36:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) open(&(0x7f0000000240)='./file0\x00', 0x210000, 0x2) openat$keychord(0xffffffffffffff9c, &(0x7f0000000280)='/dev/keychord\x00', 0x2000, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x8000, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x20000, 0x0) getpeername$packet(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000340)=0xfffffffffffffd47) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'yam0\x00', r3}) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x8, 0x12, [@IFLA_INFO_DATA={0x4, 0x2}]}]}, 0x28}, 0x1}, 0x0) recvmsg(r1, &(0x7f0000000780)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000380)=""/143, 0x8f}, {&(0x7f0000000040)=""/28, 0x1c}, {&(0x7f0000000180)=""/10, 0xa}, {&(0x7f0000000200)=""/3, 0x3}, {&(0x7f00000004c0)=""/68, 0x44}, {&(0x7f0000000540)=""/27, 0x1b}, {&(0x7f0000000580)=""/1, 0x1}, {&(0x7f00000005c0)=""/3, 0x3}, {&(0x7f0000000600)=""/164, 0xa4}], 0x9, 0x0, 0x0, 0x577}, 0x10000) 02:36:11 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x1, 0x4d, 0x1}, 0xfffffffffffffe58) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="01006a7da8a0542ffe6212b7533c2e43537f63f3166f484eedb2a99d44441aee1836813d0a2e058531b6c2ede8eef982b160b7619fae00565cb4f239f2937f91241b6d883a616c04b6596f5a920c86c505a35ec54c507f3c90247867d9ed5fab3e32adb086e672dd6d2615152e799f188af90706122af946d3776b8f8ba8fd291a317414c161f290f9c2dd942119eee2e524bb0c8ff5b066a664e71eefbbbea70197080d57d67f4f7ed3d409d782ff1ec89845b95383d3472ab474c7a216fd133e177a319193956b726419c1"]) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:11 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r1, &(0x7f0000000400)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0xc93e415ca42b8c18) write$cgroup_pid(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="b8"], 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000000c0)={0x2bb6, 0x63, 0x2, 0xffffffff00000001, 0x9, 0x0, 0x100000001, 0x1, 0x2f5c, 0x0, 0x8001, 0x7fff}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x46d633fa339c60e1, 0x0) [ 131.583176] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 02:36:11 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0xb, 0x29, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:12 executing program 6: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x403) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="743d1ed37e10f60305a2ed8d5c8274a915214478c60221d64a4ee7c6298e4388ebfbc39fc58ae0efe89df9dd97839f713e4176cd", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f0000000080)='./file0\x00') [ 131.690388] 9pnet: Insufficient options for proto=fd [ 131.735744] 9pnet: Insufficient options for proto=fd [ 131.739513] 9pnet_virtio: no channels available for device (null) [ 131.743415] 9pnet: Insufficient options for proto=fd [ 131.756309] 9pnet_virtio: no channels available for device (null) [ 131.771425] 9pnet: Insufficient options for proto=fd 02:36:12 executing program 7: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) mknod(&(0x7f0000000400)='./file0/file0\x00', 0x22, 0x1) open(&(0x7f00000001c0)='./file0\x00', 0x181400, 0x8) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESHEX=r0, @ANYRES64=r0, @ANYRESDEC=r0, @ANYRES32=0x0, @ANYRESHEX=0x0, @ANYRES64=r0, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRES32=r0, @ANYRESDEC, @ANYBLOB="8c4b50a32e45b1494b87e87bd3409881b6970b0c6f0c98510e5d74dbebd9551ed84fe3b81faeddc18db956684f9cf14db6eccc9b18c512fc9f3c335664490df4f34ca2cec8634641dbfa8d8492447d3b0d55c7f4756c99fcb6bb7d74572813ae531a83e52a392c4eb2d996eef8f8229e24dd176a64f60c8270d9499e154bc41eb9c989df9c67cede625b5e7c13dcce81c189b87cce42e70aefd9cde472be54f536679dabe4e415b9718a5274e12dfe1ef66353", @ANYRESHEX=r0, @ANYRES32=r0, @ANYRESOCT=r0, @ANYRESHEX, @ANYPTR]]], 0x8) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) ftruncate(r0, 0x0) syz_open_dev$rtc(&(0x7f0000000500)='/dev/rtc#\x00', 0x6, 0x200000) lremovexattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)=@known='security.selinux\x00') 02:36:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='bond0\x00', 0x10) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_ROPEN(r3, &(0x7f0000000080)={0x18, 0x71, 0x1, {{0x26, 0x0, 0x4}, 0x5}}, 0x18) ioctl$TCSETSW(r1, 0x5437, &(0x7f0000002000)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) 02:36:12 executing program 2: r0 = socket(0x10, 0x2, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, &(0x7f0000000140)='7') ioctl$fiemap(r0, 0xc020660b, &(0x7f00000002c0)={0x6, 0x0, 0x1, 0x2, 0x3, [{0x256, 0x7f, 0x3b4a, 0x0, 0x0, 0x2}, {0x200, 0x7d, 0xfff, 0x0, 0x0, 0x390a}, {0x400, 0x1, 0x401, 0x0, 0x0, 0x1009}]}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000002) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)=[&(0x7f00000000c0)='\x00', &(0x7f0000000100)='posix_acl_access\x00', &(0x7f0000000180)="0200", &(0x7f0000000200)='/\x00', &(0x7f0000000240)='bdev\x00', &(0x7f00000003c0)='GPLppp1[\x00', &(0x7f0000000400)='mslos\x00'], &(0x7f0000000640)=[&(0x7f0000000480)='ramfs\x00', &(0x7f0000000500)='\x00', &(0x7f0000000540)='-\x00', &(0x7f0000000580)='mslos\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)=':/posix_acl_accessmime_type\x00']) bind$inet(r0, &(0x7f0000000680)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 02:36:12 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0xb, 0x29, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:12 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:12 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f0000000640)={0x8d, 0x29, 0x1, {0x0, [{{0x4}, 0xbe6, 0x0, 0x7, './file0'}, {{0x40, 0x2, 0x1}, 0x8001, 0xfffffffffffffff7, 0x255, './file0'}, {{0x80, 0x3}, 0x4, 0x1, 0xd, './file0/file0'}, {{0xd, 0x4, 0x7}, 0x800000000007, 0x5, 0xffffffffffffff7d, './file0'}]}}, 0x8d) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:12 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) setrlimit(0x2, &(0x7f0000000180)={0xfffffffffffffffa, 0xd7}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) r2 = dup(r1) connect(r2, &(0x7f0000000400)=@nfc={0x27, 0x0, 0x1, 0x2}, 0x80) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x8) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r4 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r4, &(0x7f00000005c0)='./file0\x00') 02:36:12 executing program 5: clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) nanosleep(&(0x7f0000000180)={r0, r1+10000000}, &(0x7f00000002c0)) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c}) write$P9_RREADDIR(r3, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r3, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r3, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r4 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r4, &(0x7f00000005c0)='./file0\x00') write$P9_RSTATFS(r3, &(0x7f0000000400)={0x40, 0x9, 0x0, {0x9, 0x7, 0x2, 0x0, 0x1, 0x492}}, 0x43) 02:36:12 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x4000, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) utime(&(0x7f0000000100)='./file0\x00', &(0x7f0000011ff5)) 02:36:12 executing program 6: mkdir(&(0x7f0000000080)='./file0\x00', 0x8) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f00000002c0)=0x2, 0x4) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000400)='./file0\x00', r3, &(0x7f0000000440)='./file0\x00') 02:36:12 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000040)=""/112, &(0x7f00000000c0)=0x70) ioctl$KDSETMODE(r0, 0x8000552c, 0x0) 02:36:12 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0xb, 0x29, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:12 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2c58f1a364c8e10144e214c6570b51cf68505249c40000000000", @ANYRESHEX=r1, @ANYBLOB=',version=9p2000.u,\x00']) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0xe) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB="2c0055ba50990baca6e3890f3aac7e26faa0353bbb01f671385a3fa379a7f07eee9c2ca8538dbfb693b3e2c5dc369658fc5a931ce755ca099cad4f7505553b7b934ce40a6988d2bd9f7f218b5d85af659177d5352966e41bd573bf2efc783ef16c983b0a776976cb1613e6a8c068d290a5d51664bb657605fdf47322d032e2c9ce07a86e8c4db864d029ad968eaefe8d77558e935b017a66b148eea5657d98b52a15f439aa390bc5fa88ccdf386c33d2f9f1b8ff660fad2f9da6fe150a3ec3a5ddf6a7a95dbf635392a07c5e01c738e385a1615d2d3a8adb190186439b36b1e09066de7c5a26324a8d81e39f6ac67dddc87811cdf682b9c3cb56c89acdb33cba34064ae9e27849b226bd04564f61e521bf6d3931cbc09cd8dc29a3e32af8dbd75524e831ec2f70f2f033b0bec041ba77f682d93e83b1aa274cd20d5696dc37d14ca00b5d1f3e7bbee334279897fcf1968c9fdbf201d0c08a8addad4b18c80bdd"]) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000400)='./file1\x00', r2, &(0x7f0000000440)='./file0\x00') [ 132.440257] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8241 sclass=netlink_route_socket pig=9788 comm=syz-executor2 [ 132.478201] FAT-fs (loop7): error, fat_free_clusters: deleting FAT entry beyond EOF 02:36:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r0 = getpid() r1 = getpgrp(r0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x4) write$cgroup_pid(r2, &(0x7f0000000140)=r1, 0x12) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x1, 0x6, 0x40, 0x6, 0x0, 0x6, 0x2000, 0x3, 0x5, 0x8, 0xf49, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x100, 0x400, 0xf4, 0x7, 0xfffffffffffffff9, 0x4, 0x5, 0xfffffffffffffffd, 0x83, 0x36, 0x8, 0x39e7bbc6, 0x3, 0x4, 0xe577, 0x5, 0xff, 0xfff, 0x101, 0x0, 0x8, 0x0, 0x1, 0x6, @perf_config_ext={0x5, 0x9}, 0x20040, 0x7, 0x6, 0x7, 0x7fffffff, 0x6, 0x10000}, r0, 0x2, r2, 0xb) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x0, 0x40a132, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 02:36:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8d12, &(0x7f0000000080)="000000006d345f8f762070") r1 = getegid() r2 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000006c0)="54de97fc9c88363c48ebb873ef1458090f398adedaf6039255a8579fac9c152b306bcc0cc79ac8f5c708947b8dc77daff94be594807467fee64edbfceb77a66965952690b4aa06597856f14bec914c4cbe6c644a2c0840dcdeda6996c4c2ce992092fda9f687f5e9e8a2e19cc4d1793ac499b11e971f63d22ec40bed4002c77aee", 0x81, 0x0) keyctl$setperm(0x5, r2, 0xffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getresgid(&(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000200)) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000003c0)=""/36, &(0x7f0000000500)=0x24) getresgid(&(0x7f0000000240), &(0x7f0000000300), &(0x7f0000000340)=0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x5, &(0x7f00000004c0)=[r1, r3, r3, r4, r5]) syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000280)="0001000000ff000000000000c9030000ec000000010008000000000000000000002000000020000000010000000000006e5fbe5c0000ffff53ef0100010000006e5fbe5a0000c9ca68e30d69e5000000000000010000000000800000002c00000000000088", 0x65, 0x400}], 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="25dee203f2c7de24e000"]) rmdir(&(0x7f0000000600)='./file0\x00') 02:36:12 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 132.502593] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8241 sclass=netlink_route_socket pig=9788 comm=syz-executor2 [ 132.527266] FAT-fs (loop7): Filesystem has been set read-only 02:36:12 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005440)={'veth0_to_bond\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bcsh0\x00', r1}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') sendmsg$TEAM_CMD_NOOP(r3, &(0x7f00000006c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000040}, 0xc, &(0x7f0000000680)={&(0x7f0000000300)={0x350, r4, 0x30c, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8, 0x1, r1}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r1}, {0x194, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x37e}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xeeb}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r2}}}]}}, {{0x8, 0x1, r1}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0xfffffffffffffff9}}, {0x8, 0x7}}}]}}, {{0x8, 0x1, r1}, {0x104, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x1000}}, {0x8, 0x6, r2}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x14, 0x4, [{0xffffffff80000001, 0x839b, 0x31d28c4f, 0xfffffffffffffff8}, {0x0, 0x4, 0x7ff, 0x8}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r2}}, {0x8, 0x7}}}]}}]}, 0x350}, 0x1, 0x0, 0x0, 0x14}, 0x80) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000001c0)=0xc) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x8, 0x105, 0x3f, 0x4, 0x0, 0x7fffffff, 0x8000, 0xa, 0x87, 0x8000, 0x100, 0x6026e2e2, 0x3, 0x1ff, 0x1, 0x5, 0x4, 0x1, 0xff, 0x7, 0x2, 0x832, 0x3, 0x2, 0x237, 0x8001, 0xff, 0x3, 0x8, 0x0, 0x75, 0x0, 0x6, 0x6, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x1, 0x8}, 0x10000, 0x4, 0x2759, 0x0, 0x400, 0x400, 0x7}, r5, 0xf, r6, 0x9) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xffffffffffffff3e, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x29, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'b:q0\x00'}]}, 0x34}, 0x1}, 0x0) 02:36:12 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:12 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x13b13b13b13b11ed, [{}, {0x9}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:12 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:12 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 132.552078] EXT4-fs (loop3): Unrecognized mount option "%ÞâòÇÞ$à" or missing value [ 132.556476] 9pnet: Insufficient options for proto=fd [ 132.563790] FAT-fs (loop7): error, fat_free_clusters: deleting FAT entry beyond EOF [ 132.584982] 9pnet: Insufficient options for proto=fd 02:36:13 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8000, 0x0) fdatasync(r0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb) write$P9_RREADDIR(r2, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 132.682290] EXT4-fs (loop3): Unrecognized mount option "%ÞâòÇÞ$à" or missing value 02:36:13 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:13 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="74726d6e733d666459726684a40d5d7fca646e6f3d", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev={0xfe, 0x80}}, 0x14) r2 = socket$inet6(0xa, 0x40100000003, 0x87) r3 = getpgid(0xffffffffffffffff) sched_rr_get_interval(r3, &(0x7f0000000040)) sendto$inet6(r2, &(0x7f0000000000), 0x396, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 02:36:13 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20000) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000180)) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000400)={0x7ff, 0xfffffffffffffffe, 0x7}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="230000006f010002000000000000000000000000000000000000ee9000000000000000"], 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r3 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r4 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r4, &(0x7f00000005c0)='./file0\x00') 02:36:13 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:13 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) r2 = fcntl$getown(r1, 0x9) r3 = getpgrp(0x0) setpgid(r2, r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r4 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r4, &(0x7f00000005c0)='./file0\x00') 02:36:13 executing program 7: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) ftruncate(0xffffffffffffffff, 0x208200) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000600)=ANY=[]) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x1, 0x0, 0x10000101) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) mq_timedreceive(r2, &(0x7f0000000280)=""/69, 0x45, 0xfff, &(0x7f0000000340)) 02:36:13 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:13 executing program 2: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = creat(&(0x7f0000000700)='./bus\x00', 0xc1) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x8a200, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x1000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f0000000380)) getpeername$unix(r3, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) r4 = getpid() mq_notify(r2, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r4}) syncfs(r0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f00000009c0)={'dummy0\x00', {0x2, 0x4e24, @multicast1=0xe0000001}}) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x547000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r6, 0x2286, &(0x7f0000000240)) getegid() ioctl$PIO_FONT(r6, 0x4b61, &(0x7f0000000580)="d2ea908ab7f56672d98bde685176c832f95ace843adb528113a091dce791937e2c7eb64f8319") ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000a40)=0x4) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000fbc000)) close(r3) r7 = syz_open_procfs(r4, &(0x7f0000000a00)='smips\x00') setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000005c0)='tls\x00', 0x4) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000800)) preadv(r7, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000002c0)={0x4, 0x0, 0x2}, 0xc) 02:36:13 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000000c0)={'nat\x00', 0x32d, "d3e998e0e752de226de272e79c471a8e598fd9a7e652dfd2cd929c658ec577aa09c7e205876dd7ec8e793bb10534aa539ff366ffb12fddb48a9d3d079ef71e5e1c27a8ef0002acd10d0c9c4d1f734e50a46a9e2c7f3f0771172c80d4e8c95df1e48c9d2dc9b26624995138544cb39e1209f46402e5967bffef5bbd94550f39ad20696c17af0be1cfdda85e2c775395d0bb56c0cd23300cc335583e9ba7f150daa995"}, &(0x7f00000001c0)=0xc6) seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x14}, {0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) socket$inet_udplite(0x2, 0x2, 0x88) [ 133.565983] FAT-fs (loop7): bogus number of reserved sectors 02:36:13 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt(r0, 0x3, 0x100000001, &(0x7f0000000140)=""/90, &(0x7f00000001c0)=0x5a) getsockopt(r0, 0xa, 0xfd5, &(0x7f0000000300)=""/135, &(0x7f0000000200)=0x87) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9bd2, 0x2, 0x0, 0x9, 0x0, 0x4, "209807e40623312e2afd8a67cb29b61540c2304520e94bd78941bf45ba58d8cae6948b51dc5f05420d40dbb125a7848f5238022f98aba838bcd28f28648d9cf9", "6541f30086e27408b9441f0cab499cd8772bd936f83f5ffe48d5efe8574e3e3f9e2451c5b291e5b5d1a029cbc31a66c23713c73a3e8acaa7c352d91439e4bcd9", "3bc5e78ddfe4666e78a40f36d8849d5b3fa4bdb8b1d2002310a9c28374617fb7", [0x7, 0xc9d]}) r1 = fcntl$getown(r0, 0x9) getpriority(0x2, r1) write(r0, &(0x7f0000002280)='-5', 0x2) 02:36:13 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 133.584052] 9pnet_virtio: no channels available for device (null) 02:36:13 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',vfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2a6f99597b08a003f1751d0a40ca000000290000ecbb00000000000000000000000007002e2f66696c6530205d5d05cf4b0500000025823df2055007935691a490c3618499317db09715bc712a36c1833309af2a0a90e9c84949c5c84b240f6157ef7e"], 0x2a) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x240, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000600)={{0x2, 0x4e24, @loopback=0x7f000001}, {0x307, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x476e89abba5fcc74, {0x2, 0x4e21, @multicast1=0xe0000001}, 'vlan0\x00'}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000004c0)=""/92, 0x5c) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:13 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') setsockopt$inet6_tcp_int(r2, 0x6, 0x6, &(0x7f0000000080)=0x6, 0x4) 02:36:13 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200, 0x0) sendto$inet(r0, &(0x7f0000000040)="c0c24c3664494913eab9b73a0ad1edb8250591bff51c717b052babb4af8dca4dfb80dd789f9554c779078d8eb8a6a13cf50a0ecfada801331ae309d5ffb66634e686bde8af3bf1f98bcafbe4de81a52787c00bffc589a3a456b19b305c6665eaf26191b7f13c8ca4ead2b4c1c7993ae15eb340a3392cf25b519e4b14d38c5553411db98b4cc15776dcc975ea2b21b74ec67f94d78890e8", 0x97, 0x20008000, &(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x100000001}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mount$9p_xen(&(0x7f0000000140)='/dev/zero\x00', &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=xen,mrize=0x0000000000000004,cachetag=}\\,version=9p2000,\x00']) mkdir(&(0x7f00000002c0)='./file0/file0\x00', 0x52) r2 = pkey_alloc(0x0, 0x3) pkey_free(r2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000001a40)=ANY=[@ANYBLOB="66476c740000000000000000000000000000040000000000000000000000000000000000000000000000c7ecad42932b0c74975603ab3fea4b000000000000000000000000000000000000000000000000000000000000005ba5d9f0185eb0ea08b3c3b300920000000000000000000000000000000000"], 0x68) pwritev(r0, &(0x7f0000001980)=[{&(0x7f0000000300)="d72f950e7be6f5f669d28aabc25828b8225a9009e2f19bd4d62cfdac05610ef1089e6f0f1084412d32e151c1d0c99a3bfee92d072ee063bf4d52e69ec57cb42ad0ebe42fb60be6e7cd7b64d78f703730a88efa359f73a6c5a486393c808ec5a71a6a606aff550d708718cd4032f2abdcb7e03f155a6eca5bfb61d898f80af44f53f54e212360164d0f5483c0e0df26d4ef2101d7387d1af21d2ce1cf8598226b1b1743ba39982493617935ba12d4d538de214deec2f6519394d8ce75d2181ba757b57a3fe85707f3ff7d47851dc410c32f842455eccbdb3e139548e69b6cd4751a870c8166bd0303e4a21781bec24504cee368747050f868d52f162e0a0ef9bee81ed59d1c1d426e880137662103a3ea648d9b3ae980778bfa2a4e7de375286069a6885badf15158d25841837691bd7dc49d8fcae759adcdb0bc04521e57335f4b22cc2e13c5a0250b84b72fe8d9676ee20bf5b61d6e31ec798c7080490b7563db5d3d8800ed6f26a21d26cf904808cc34a923060b3b4b177e57c57641660c8fe58ce0f57b8f555119e3111489f296be4a38d4d0c74be7d6590e1a0c638435d8701f7e673d226f7c84d51d1d5c2983f520dddeddf51af7d8d305b361ad6d267484f2f5d94416376e4c20258fcd49f4e51d41e19bf6371e8787d605d86db2150d73420a108b2a1667f61856c6a34450d7f199821adb525a2b5f8a7b089a1d732f0c81e0763823016bc7d15d1f13d8e012dde86270ec5e4abe92fc763af370d2a7572f90ba7dd78ffd8502d160eb1b175455b080c55ffe201b81e78961eb0efac24ac4aad3bb8f5e2e1a016958603f15f663f7efa080fa07f70d4c7b851f9ec83f9d7719709d12659abf033833d971c397be6b66207a9bc14653a0ca2c309f39106aa4b9338b4d697ef8cf18953fdba20b7913930ed5de4ea3a3ff82d7903e1c66aa2f678adbae33b552bde5a97d9bb4de676a551edbe3e81303bd119eac21d09e5f8047de33028a7ef0a145e6545949dd54c3084f480e7233d025b81e9ac19948da6b6204fb0d842ddc0a96e6b79487042f741a428ea61c3494d7e7dc5ec6b06cee3454bbb300e6bba594448ddc705551515a70a36d89b79644954730382f8037c757274bc8f452493bda8194fe0333022c7c857d855916a392cde96ccdbf9132dc6131e782620105be996947243012c9a5b2381a24b3f8345d302f73665afefd1438950cbec2688ff944b39d89c2892dcc38b103f0159e60c50d811ca901d12d3e46c61412ccf3949e952440bdee1cfeadf96fa08d381b193afd2236ed733aee2e4541a6d476045a275a2f6ab0f7acfe719fe684f90c9aac42c23e2fb4f3fe903ba4f3550c4b0a8b302a8da2e7b4ed0547828753197e1a09d6b617864d61e82f6a34b983de9d5f8b17e23942103080e380af3c2950e2e3de3cf617fa6aed6cf824addb5865fe22a109b1f44405e1bbd049cd1149d6abd9b9c058f6f1fa03e4d9444633b4baa5f803b66a25147a2d149d79a8f21e82e67cda1f41b2ef461411a645378d10a79cc10cbbe9938cb11d9782cc5f7b0d39dd8d618f39a20464975f1f4b8529703e261fc006bb50424c476cdbe577a8826a0881fa8c6f7ea70d5b6ae05c5df32fda80122362966e6c38c05627ddbe0b261232e7757b27f60f4eb8b067c258cd2a30ec67351aa4558276026a9de51de6c2a1db6e11a7a3df4f0978364a758b0f83975ea759b07bf617a1788abcfca1c56df0ce915d2bfa56bd4120c457aa01b612a082fd13d8ee4b5762ef6c6242fe438e622d40028b99b9ca802d962a13e83917d78398369b21a094951fcbd36379ccb73b4d12255f1a50a065d67f1b5190ab444c6029c95b063e4b4a43e1399c4c957cc32cd8c9286e88c0d61375ef09dcaded2b071458e5b6276983ce18401b60791bb6c4d055e3a3c5f253628985b7201a2f0e1f9932f6d4c77f74b9e9b079bb2996f9f5bc63564dec8972cd7f34330dc37076bd52bdd50d037daa415e975ce1da7888f123a5f14c033b2bc9f332880fa58e881437a50ee56f1b3f60815519fa73f1de2920c4664918bcdd74007fd67a29a485096b67565a40681192a50383278e009835be6c6731979f1972a5c903c3b5d73ae46230f2503a13ab5e1f71501aa1444bbb9b3810fb2539cb9cdd9ba783a517056787685dba046ac12d2c08caf96c33247230daf8da51548794b0067856cfd80246d8424fecbc375453dcc79dd8e3c5c366690080738c8bac33724b6d55cf741a23b8efab62b199f056f6f69e4606fed00fe6504efcb09257f0c63ceef7b8de19d965da07d8e7cbd30e33d253c86af1dae7d95a8bedc6c18259932df6ad70e33cf2f972ce7c6166b6876af8dd252b4557f29772ff87fd4a91bce7a4ceeaf2821449fdde8e84d8b559c24cbf91041ddf6b1675c7dfb1e9d3b39f80ccdb436bb218fdea2680b78c64034a50e5f67efc94ad0704f7d6d5024dc47c73026176566980ab592102d59ecf606f9a83870ee9c8092159dd57e95f89cb5bc5e1ca1d44d230b2f1b6dc657e9b3b353ac3b88e4646f273792e0b3c090de2f877a193da7c0491cbcce156eef2f2cc1251aca83dc4c0a694a4043da6aafe5819aa87c854eb8347c07942eecccaef7b1995b54ab0e432a25a264389652c31c687810aded85dde8269458172ee9145b222c329b6baaef32c2bffc5f557784da253298463fe0db65104b13460c938110563922f798c2a341014bb22e1573c37792b7674d58b13574d6b4b7c2827f18019aafc02044705a846e59fe08254762b17e34803dfac332bff05496b9ca6305e8d9c4ff98805da64a8d46140736c40ff31827e83f3b9ef7351ffc4d905da53ad8f2213d0e43cefdf5aa3514a6d0611ca9953a222932d9c72dc41c768c3c7059ee94db1dfdc3d0f23fc51775700f4215b103cb5103de233cb4f5edbcf894ca41ba088fbfac922da153a50373413ed8e0c6572dc546f5e14fea408c4965478b9555c778bfba16a99363fe3f9893d1305968b58b43d38efc8ea9929c383fe8dcfee5ff2904b034b0b8250b2443e5cc34319da62283c808692b139046e4fb1b28ecda07e1ac75d46c3d11cbb0431a8ed55e54578af008549014458c804668493f02d8e702215badb89e46633bb9979d9b94870dfe6eafabc261f82acbfa6b969204a3a4bb59ccc499d0d13d85fd4586268b2b720ca46a7f9e91656a1472fbcd5d2f6869c7b5ca91fff4665e871c4600224e46976c7e1bad6be03295782dfce46bb6a8ce5123327b00c08885109a719ac9ab83e6a1a8c2347ef2720e677f80f8d5925a56122ab8f3a77e0d35355b1a48b9a6997138b5c71208b5ac193713a09b1bcee7cfff6636259261e20fee61b80b30285b122595519e63dc9e9319ad6efbbaf41ccc61c6dcc7f36ba5e1258cfc0079bb2e6d6942425804f9d4d1d939a2d4eb5102c2b0ed17945473845de09acf55cb0e7e64b05e31c48ca0b9295fdf2fd72dcd0feda2df9b16a7ba39f7e0c8dccb1c4b7b5107a00ed18b90b4dacb52d880a1e6c6a34099da4a8b0534b8171b4fe31b6c29d63cf199bd9ffef12c40dbf9d91736e16495043d3d12ef92b12c42986f90d4c22fc1150e7bc764db1b1659aeb52823d8f6579cb29bf7f04e9c83804344572d34dd5e8f1e05adc0b0dd1bda54d490a28558e63a392fdac97fc8226eb644f8c8ba724e415657fadc8df972d5b8cf838298cabe36f9860ffe5fe12ddde401b7b55411e218990ffcb0260e866a9e38652ecd3630236932809391b60899acb1117c07d81d75950ff4b861939e1e21b64233b3ae1d15e46009689ed8551a787bb5a1a83087f7e2f8e44ec4109745d25afb10d5e7246a74db57f0aef8b1f3b0603096829b31866e9795414cd62020a1b9b9f23a9455b7d4cf99a0abe91ea12f0cc24f9ce93708a233759ea58bad023678dff5741b82b2d5f5fab1baa16f5b5adf376b8e6c549d68dd51686c22f7949bc77269bbc4412cb2c71a0dd816d4ade73a59af31d7650738750df01b0a96ff16e5490ac1e0371b53b7d68efe46da61607b6fcc2481fd50b9c7b14033943b2e3c13746132823818d3465c513b1515b8d5db1dda2a0538c9d465664283d81f2ac24fc85083b535249399d085453698f7f557d3f9056eef0257e82502a1f925898282436bd219f2c6794c7df1ed96eeb866db5cdbb4fc63e427ed15b571d5ec05b5844a9d619796be2d756ad64ea2725f51127356330b8c75f8d8a7e683b89610ef6b645d52f4520e5e61f33b2272532c212b64d85fa3e6a81fe9b96e828522b1860a5dc5024dc65e9d06b6f9ec86167c57f1774e6a2469b47762a6a3db1a709f32889c3759314befa400878b505cebd45fa812edcab3645ffe4e57ced8a379ad3e9921105272713f51c37a32a83225e6d2325162e10ee1c0d8f3a6c7ab3f12c44a77b24120b9863a8ddcb743f15fd6d38ddce8469103974694aabb377c416eb47e0e0ef6c071a1eb55dc55b4df0768526f297cfd3de244532a316a81526110edcc960a5941eba9182232a1a4cac467ebde8b4b0dee206b592e64190bfb607ca777ea6df59663335d7a27db7596afa3d0176d39aebf53b02fce1a3580d4d51d0087b631308c632ee5a8896c499c9c4232c200e76c256069f71e431a54dec08074d2736f28867cb9cb0819425846e7af9b3d3bbc05f58a45b94781457b1a73cbe8c743125d358e8eee9fcf53459c8d0e20ff731f2ed28ac7ba773951d461807d9d8e09aa5d82207b491f97ff03b7e74498ba00d8bdf9997b2372c7621fbe55345c5fb237c57e63b1b7c6c3a561690a9a7da371e340bd7556ef07df351376f8e4629b0046a40ad2205a0daea8834e40ff55fec7ad30ce2578ea6053dc70cf76068f37b8243eed650d980af0c058d82cc271692c523eeb4f3c52efd372e54905e293ff52ec7d8026393e9f8ab544110129427285b487fadf3d07b2e06a6f5da5da762fdfcdcd53e47843c9ae9f7ac76dcd02685baf469f6b6576cddd9c0e32c225c4b5156cb9862836e3338c4507fbcd78f7503f5f1424ea60d1b82dcec43e22ed551f77d92d9d9c48633ea257941d8cc32cfb4a994558b20487b747b5e6fe22adfd9c63c062132489161c7a748446b4ac9eb8f2d209f178c89b22d9067188daa8daa307c5eafbcfe8182a29c14e95c4c19c5dd6f0a1e9e828291a6d67708be9a9dd064fb93c81f9650aff9f6a956052cd341abdee01577f322e98657d8126c7ee3dff1fe80fa34f54daadda9684a2e55cd8b1992b053dcf35d68bb1c86b97faf10ce92b7d72e87179ca2f971764452fd97070e7997d81176ccdd95ab231958fc59750717c85099cba92e418954976c608499f9cdcfbaf98379285243ff1dbd85b99a872b4f132387387a97f8266d29abe044000135ad9e17155474c8830686864e0e1ce24f5775847db0993a36573d202f4c2592688715dbc168d64333c692a8d5ae33c7b25b877a7ad111381427330656ffe73cfe5c28d1ba76926cf4344d7398f12281b6876ab43c0b475314d592875d6065f1dcb6531893f996f94dbc261ad88ef6024262078d6b7e87da303fd8a0a9940156e8bb759b3dc344163cc25edf04b4db50b7021d2c841b6976925787b50983ed7cdd1a92e62d7920ffa44d9e741bc8af95ea978ff76fc9a212321762268a48ecc7c2af84f6071a964aa8e6d29927470b78ba45fa1716a6c81ee007284d5b46efdb24aaa82871af6b08954bf7d454ff1b3cbba60ad304293458d082eae49c4c5faa1a0306e9b635", 0x1000}, {&(0x7f0000001300)="4db6cb53ebd573c8d9371031010e00c90a94181bad776a6562fc4b4600abb63f2f11b4e4822c490167a6ce9a185b51ceefaaa263cf5a682731a812dfe758aad21c414a9051a756b3d461df9605f23ae2ebb00bdde99be613c3042d78cfbfe73396f70368d855ddf7cbb57bda4b7e1f0f3b258959ea8c378b57ce835008e0f9e64a136ab87a6fd008771a0407fc046b8c5ba80c27cb94e1fbefce8fa6dfb1abd08f2001155f3a004b2c9a191369d01635e90099b739f838b9b48919118916a01a1af1b1fff7", 0xc5}, {&(0x7f0000001400)="7f90e245d4a5001140a1ae12a6dad226eb8e31381c019dfea0304c860c2d4c4470d659a0f5d24f58d353c3a1c5606d91cb909799673bc045bb114f32fab32f0337d9a1", 0x43}, {&(0x7f0000001480)="8cafa729099fb4635bf94f0aa0ebaddd0f96b923e362917290b58f32b6fbc7f47441340ad79c71387d7cf918bb612a47c26b9e51ebad2f5bfd5686b83a55304a5a7e51d03f46ed2ad452a98b607379f5ea7ababee972365aeb067e356b3988aa2868f91e8ad31733b5fee7467fe0913c4222c252d6cece5e071d54eae7df48fe211a180e0e7d19c0b762acce65a0ecbe7d8f7160c1a81ca519ed1697835a82ccb12605", 0xa3}, {&(0x7f0000001540)="22a75f75c52cdd027fb2ac0dffca63f20f1b724530fa7b1cbc16859011f1d05af3925b94f8442b3b057d8398ea174e02ff8e175ab623deeeab5ebd376a1391f7b802908f1ac9228a6840cd6ff34efc21f137bc8d0f037c631f8e0931ded278d27476bc42a0f7c6e75d9822bd23fa500fdc38dcab667109509a02c484d7b49a2a0cb0ecb88090b4dc5e2439a3e04aca56ce70c53799b9b4bec5342f70f7c36fd4d591cca75d01", 0xa6}, {&(0x7f0000001600)="413ee7800c449e870b99d800471a82c271a47a03ea43c452028de4d2556ce031b67f8956dfa8292f3eb89a5ffeff4fed4d7ba99794f0b2fc78319eb970458593f9be2f56cbec3550580e6b680d1581304436f2b0b8725d11cd850641ff00d99cb1d3518b995a9bb7aa8b80b553bdf7927d5afd2b2d0f05897b6906fe7dbb52499f0c1e668af73be4c4ab0ccb6401bc463f0d7a88037772f60f2759ab3cb212ac7d523d6fe33ba3b1f8cd62cb8f65f5bca37ca99e852938fdbaa971", 0xbb}, {&(0x7f00000016c0)="c9b7057d31181fd1f8ed6984736daa861f87a82c313d22ce639bff218313afd252ff3b88b603628277e5e7b118dd39fcf0660d7c54f688fbb49e8ef793d033c965494c572d70efb6b2d4be06d045fcaa95da42d6e4cb9628354e3d3b6ff4d14f52ba6e704fb411bd0e2727e4741e9a618822dcf9aaf3cb8bea7fc5a17736165917bbb117953d1436e5dc5f2cd32ff4402880dbc44318aea79c2c7b3d82e2bd129876f4a93a216c6b775bcf4827710dbf346c13255cfcba84b8e46fcfdd417e9c993cd724b99c", 0xc6}, {&(0x7f00000017c0)="7fe5d458d970235367a231929d2d387e9905b9fd85636f7833665c33fd8b09f963381a13b44046c1d4366d2e49046374a3e1c559584328f76c67756e508aa968e91b48182ceea1b041e5731b02c22910a252e0fbdf0766efb15a8d26afc9283a1c659b8d38decad2b040ab9945ee6d75146f9eea41a7f7021e7bcf4d4ac3ead7f8d590c6b421e03646c869db615e4ec22e844834c313e5f3707c37daf8a2ee9178442a76181a5b4258a2557035d38bc5583933d7d02d9e2a15648100324ed41655404d3567aecfd00ed581e5470635d8a5bab2f1f97b8df5e1e4c119abc425f24523371515822ad7945be899233e", 0xee}, {&(0x7f00000018c0)="30ca5e5d2cfac779a0662292aeb2db62ade82327693d3f7eec878952cd513010a07c5e05f693e169d9fb9bf0c2f3f925b3ea5dc768ed7084f963ab9325ae447c567505a01af53f479b71e74180d59ebd0f5b8c51d90d97e5eeffe4cf6c7cb7b96e7297b11e2b6c5c028b847f3a684d204c86168c08ab6c67abf8999aa037cd9fac1374c2e6e41b7de55cbefdd6b5d2a919c5676c4c0d375df8db1e4bf6e9481410f590393769e7a9ed4b459bf3802f47", 0xb0}], 0x9, 0x4b) 02:36:13 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 133.624430] 9pnet_virtio: no channels available for device (null) [ 133.664588] FAT-fs (loop7): Can't find a valid FAT filesystem [ 133.683599] 9pnet: Insufficient options for proto=fd 02:36:13 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x1003, 0xffffffffffffffff) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000080)=""/172) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000000)=""/21) 02:36:14 executing program 2: r0 = request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000240)='vfat\x00', 0xfffffffffffffff8) request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000000c0)='{[\x00', r0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 02:36:14 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6d30"], 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') [ 133.715491] 9pnet: Insufficient options for proto=fd 02:36:14 executing program 3: r0 = timerfd_create(0x0, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r1, 0x8, &(0x7f0000000140)="cd082b9726aa3131d7c72729032da5efb3538b08023a29768ade1fc0af7404a4c46e4a6fd5a051312f580ebc28d819298f6167485e1d91d2999093e8c4085e4b5f083f593340558eb7c8049e8c549a9deeed2d71fbe20d6a7249292cf3ac0d480a60702c98e293425e44aaec02e7d1befd83358e0da5f9eb6cf59984961be9979f07ffb248d3d2659f6bf977c1652a2a1fe873020bd9fb53530a2f7fff1af1") timerfd_gettime(r0, &(0x7f0000000340)) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e20, 0x1, @mcast1={0xff, 0x1, [], 0x1}, 0xffff}, {0xa, 0x4e22, 0x3f, @empty, 0x20}, 0x5, [0x2, 0x73b, 0x5, 0x4, 0x200, 0x1, 0xdc, 0x10001]}, 0x5c) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) [ 133.771697] FAT-fs (loop2): Unrecognized mount option "vfat" or missing value [ 133.907341] FAT-fs (loop7): bogus number of reserved sectors [ 133.913244] FAT-fs (loop7): Can't find a valid FAT filesystem 02:36:14 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:14 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') r4 = getuid() r5 = getegid() write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x100, {0x88, 0x0, 0x4}, 0x80, r4, r5, 0x46b, 0xffffffff, 0x1000, 0x2, 0x2, 0xe61, 0x7141, 0x7f, 0x800, 0xffffffffffffffe0, 0x7, 0x2, 0x800, 0x7, 0x3}}, 0xa0) 02:36:14 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000080)='./file0\x00', 0xfffffffffffffffd) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="230000006f010002000000000000000000080000000000000000000000000000000000d07a1a8c09c90a08aea40000000000000000784a1c94b83bbf75e8ffd7525f000000f9faa88190f804bd71c218a585c377292a3f8d2b36d5600d1be63e3f11a5da7037c4b067388086f226a76a65465567d75047782b0f13b0cf119f568f46b77e2306b1a0ab8a2f3a04b15e74f045929eb4ec22105412637602954938a2168010ec87ce409b0a260700376a38bfd322da6c71"], 0x23) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8924, &(0x7f0000000000)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="261a8b4cc85e3d", @ANYRESHEX=r1, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r4, &(0x7f00000005c0)='./file0\x00') 02:36:14 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40400, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x812, r0, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) r2 = getpgid(0xffffffffffffffff) prlimit64(r2, 0x3, 0x0, &(0x7f0000000300)) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000200000002000000e000000100000000000000000800120002000200000000007da20000180000000303000000000300000000000000001f03000000160000000301080000000000000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}, 0x1}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x44080, 0x0) ustat(0xcd1, &(0x7f0000000180)) getpeername(r0, &(0x7f0000000080)=@xdp={0x0, 0x0, 0x0}, &(0x7f0000000100)=0x80) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@local={0xfe, 0x80, [], 0xaa}, 0x31, r3}) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x3, &(0x7f0000000240)=[{0x9, 0x9}, {0x4, 0x1f80000000000000}, {0xffffffffffffff57, 0xbc4a}]}) 02:36:14 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:14 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:14 executing program 3: r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x654d40, 0x0) openat(r0, &(0x7f0000000100)='./file0\x00', 0x20000, 0x183) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x40000, 0x0) openat(r2, &(0x7f0000000040)='./file0\x00', 0x440, 0x0) r3 = memfd_create(&(0x7f0000000080)='dev ', 0x0) fcntl$setstatus(r3, 0x4, 0x400) write(r3, &(0x7f0000000040), 0x0) 02:36:14 executing program 7: r0 = getpgid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @remote}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f00000005c0)=0xe8) fcntl$getown(0xffffffffffffffff, 0x9) lstat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001c80)={&(0x7f0000000440)=@kern={0x10}, 0xc, &(0x7f0000000200)=[{&(0x7f0000000700)={0x10e8, 0x35, 0xe, 0x70bd25, 0x25dfdbfc, "", [@generic="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", @nested={0x20, 0x2a, [@typed={0xc, 0x83, @u64=0x80000001}, @typed={0x8, 0x54, @uid=r1}, @typed={0x8, 0x58, @uid=r1}]}, @nested={0x90, 0x54, [@generic="04acb952b06203c6ddb8c89b86d21e59be849ec1c5c499ede5557dc0648b9315e6a252383ccd89d0bed514bc27bd98af0a6940bf80e49f77488586e5c73c2e826ccf515ad425933b", @typed={0x8, 0x76, @ipv4=@multicast1=0xe0000001}, @generic="33a55e85c8c772ba201097a4dd37cb7a1055951910c952bb33c0e2877a3add39a40240cfde290a3bee026862263199d2a20c9318d051e3b73e4d00"]}, @generic="7366392cafad03006c65dc61bfb05b50d65d0fa1b4317a30d009731e1b54a936a7bc0ab1bc"]}, 0x10e8}, {&(0x7f0000000100)={0xb8, 0x3b, 0x0, 0x70bd25, 0x25dfdbfc, "", [@typed={0x4, 0x8e}, @generic="5122c4765591a6d2998ee3753bdafc51ead601435f4d070f7f3908721bd99cf8d56b627ae9350949db1416e936b2c8a839b909ea70c0fedb4b5028dd3d7969dc644f6f1dd239df94df84a804479eb3bd02b5c321c471519e3a57876afb723559c55fd63fe88a69ec698627e266c6ea1ab43a930936146b13e7478fd1c09c8c0358f14e8495e7b53e1add1e86bc68fefae9d6c7de782c6ec8917ed2f946f07478c0e5"]}, 0xb8}, {&(0x7f0000001d00)={0x62c, 0x2e, 0x10, 0x70bd21, 0x25dfdbfb, "", [@typed={0x8, 0x42, @uid=r2}, @nested={0x390, 0x75, [@generic="f4f1d199a03b86877cbeb353f31133d529c021f47775c4c5f87555422ddcf719e14c755b540e3fd46feb85d54b6ff6d840d7251b16aef6cd97f3fcfa9b5b4a652b6d98a90e29f0561c142b3cdc9a874a1062a9cbf7373aeb923faa80df19ff2ba3861f4ccf5f7e520cd892b36f71718e8fb0b5e8c437c563a638a33bb0c51a2d4f205c3f6455246089fd73a31754cedf3a2763353b7a719a1e439443bc9ccc89edbf1e8e86", @generic="ecc8bbb32dd9ace17cb715194c67e385646a3839ed7be867ef44917dbb22a66f76e8e16d2d48751d4941cc775a3ffc1326980b5d31f95e259d0637314cb068e0ac8dc1733bc8ba462ca3d3bd16f4d4039f4abaa31139e71b", @typed={0x8, 0x50, @pid=r0}, @typed={0x14, 0x46, @ipv6=@remote={0xfe, 0x80, [], 0xbb}}, @typed={0x8, 0x2, @fd=r3}, @typed={0x8, 0x1e, @ipv4=@dev={0xac, 0x14, 0x14, 0x18}}, @generic="c7d70b12184e4591f222361f549801cd52d1c906a964e8557b4484403fa89e7e4af400bee758e4cb0152a1f584162062570c33977aa9dd6b4159f13a5839e7fc3bb838de76d53ea99068291cad2a3b5768bfd7048322515d41fb14c45b0aa6ddeb84534cde1fd0b2b6bf9f88c6c840aa71c9adc696ff7d028a1ef621f27d9cd701579d4acc197123ecae8df74f8070e6c833e73a80a784d0e018bc77263cb9153bfcb101f7c7b720408b64f051e686437117c0f9d55a82588c06c82fd7150843599987fff9bdee586dd899960e84661fed58acd7ce2ae82e42dbd00d6cd14e", @typed={0x8, 0x88, @uid=r1}, @generic="89276d394a76177199deaca432993d395545b8a9f5d55d478b3bc5c11fda55140d8dedf32704ea85e3f3d0bf8f1e894911851cf9ba97bd7e3c6679b8b56d6477bf4a42ecc34ffead4dc7fc499255f5d1429209e2eaa0b6ac187e0d500730b4942fb5337ad11fa4d5fe01d32ad71a91747deb13e01daa9b6ea4a4e0bb9245916f2b2fd32cf71ffc563cdfeb58264692b64a5c603508700b913ad4dfe62a43ff7e39fbd8fb92349f720c0acd5ca5a5d06fc5a68b52d476640a077bf1b2a1ad54347f91f5be9493400e00a9f276f26dde3039d27426ae0663d5441ce17c3ef98da7c4d1c0ed74a55548b2691752302bd596d63a190417a0", @generic="a74767abce624a28d82c72e0b26e1989411bf864b3b77a834b9aa80205bc44146c9cc299069ddd8310e8c9e3dcf18edf9ed754192ebbd57d142658507099c91ed8043a3ef4af4cb5d2a0d212fc64654a0a1b86007c14e1af82a06c13c5bb7ec8c6eb05a1a1012e1d8fd88f89aa6eecfc915859e1e6f78b9f42ce81bf6211c60b1d556b2c"]}, @typed={0x10, 0x29, @str='md5sum-^\x00'}, @typed={0xe8, 0x1c, @binary="d60a1374b26583742c18cd267fb7b71871ad393bc4089b28b8f797fd0d9047ca2aaea332b7601fccd7fc587e99d987cb6f148e474a00ad8870bbb69ddfa7ddff6973a3b19181cc650f5f1816fbe5450e9ed95f979204d6a9b998c217f3087e10bac189e7801e35fcce8321c1095ffb2ad0f32a01f2f97e7a93027fa825ce3b7c20f52a5a92c30c4343b1cbdc5f36648309a5b83b49c92876ac5cba391c138254e350417eb374992b44d68861847c1bf7b9f51b8e806f4ff7bd665ccf729e081cbbebe22b37545c746b1d9fdedb5674d638cd64e7f2f928c252783436fa05198d35f5"}, @generic="f5b9dcdce58ab5ee7ee85b7c4e1086f262466b9d99f6bd894fd0b2d6da7b0f706e15f57bf6576e59e031f3c5c1abc920cbe490c5334982baaf6dea9243cdde11c3096e538f1229718a7b5aaa48593fa05c05ff876a42eaedc4085bf767338a9d87df98e1960149532a033e3571e4ae42cb56ab4b39a2179434e11d09300dfe099e0ea3065f3d9387b9af09628f38edf1879a27ae6f3175f588f0f1e864866a0ff3a370f1856f5dd85fa1b0a3cffc8e2fd6dfedc082ab5984230824707e4b0e84fc3340c9dc8790cff24e9b58faf147f7381ce193f0a4ebabac54476a9aa789a80ab16bef2219134a", @generic="c4bef09e6f4bc1f83704243cbb5e665c9f1ba95675d297ff176ca7ef0c78193fe68565207306cebe161bd93a02a351892d8f4b75ec3d6c62f29d150a9e38d1701ee9a0368d383401fa1c98589d767009824e6c19b61d5c3ceaa619400e5af13b6c52a5dfa41de15fda7f337f8daf0e10d374bb7f209241e988e17cd2705dae1f87082a53d895b8429a5a1e9fe83e0cda4848e69613c64082c4196022cf4b4d53cb436c"]}, 0x62c}], 0x3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=0x0, @ANYRES32, @ANYRES32, @ANYRES32], 0x1e}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r4, &(0x7f000000b000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000006c0)={&(0x7f0000000240)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in=@rand_addr, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x833}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}, 0x1}, 0x0) 02:36:14 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x0, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:14 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) write$cgroup_int(r0, &(0x7f00000002c0)=0x5, 0x12) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000440)='fDn', 0x3) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="742164dd733d642cf266646e6f3d00", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a0000000000ff07000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = dup(r1) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000400)=r4) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{0x0, 0x2}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="63ea663551230896000000"], 0xb) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="025c020000007ab5add08b") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x1a1200, 0x0) ioctl$ASHMEM_GET_SIZE(r6, 0x7704, 0x0) r7 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r7, &(0x7f00000005c0)='./file0\x00') ioctl$KDGKBDIACR(r6, 0x4b4a, &(0x7f0000000a00)=""/165) 02:36:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() socketpair(0x9, 0x8000f, 0x2, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = creat(&(0x7f0000000040)='./file1\x00', 0x1) ioctl$RTC_AIE_OFF(r2, 0x7002) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x80000002) dup3(r2, r0, 0x0) 02:36:14 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') [ 134.375672] 9pnet: Insufficient options for proto=fd 02:36:14 executing program 7: r0 = gettid() kexec_load(0xffffffffffff0000, 0x8, &(0x7f0000000500)=[{&(0x7f0000000040)="2346808d10fc3bee4cd8", 0xa, 0x7, 0x5}, {&(0x7f0000000080)="125aa5ecd88bf47b984d03095de1e171662c34ea64b4b2ad4aa6d6243a949b9a832684446d6fca3ee285730a99ef1882617b8f05aa02e184731fe270025857f31f9e49435bd2a5c3038eccfc90270419940d3213949f7c5db61d9a0b7e481ecbe43c342ac84e6c88a9a7558d5b0014d78beaad9f1f99fa73af114ca9d7e7365e12dee0afb51edd144627e82730f3fc8ed55ef9be44653521fe750a8a5fe3faaee267fede827e9e0622400f84fa03189bc2ee8b3338f1c8787f1a31d19bf3120761f75705b60d9c1bd13c36e09698217e9611141b55adc7cdd5a0282e22", 0xdd, 0x684, 0x7fffffff}, {&(0x7f0000000180)="c7390049584a555caa2df2767909f4947c08f5c35966a78728eff02ddb20e73cd70bcf207b21fdac4b161f7b344857669895cfd2f90053e359952aa7363b98be88c1ffab8d279776cadccca3", 0x4c, 0x5, 0x3ff}, {&(0x7f0000000200)="87555b65a87c4453ef4d67dbef52de1220e36274b6522a25f6816efb51b0eec503388a270a0b6404a525d1c6d695a7244de162b67e934b1a4b4c9f84234ce2e5a443d6b6d2166eecc5813dab31aade", 0x4f, 0x5, 0x8ece}, {&(0x7f0000000280)="a31c0fd91ea037c550ff381aab58e7eb4fc9f07c97883d3ff3b12d6e9a3aa5d3f6ef8550d04a65eef024b320080cc824be3442acd04eaa75c378a3323c78c69b7770ef9b892d557de3b0fba2de9066f48d3c97bc593862383e766055f28dd9de118df0b7c9ccdbb586e33ddd629f098a99e96ba18812c0792873b28044ded6c543e8994aa8614349b8220f6d5a851de34d7277ea", 0x94, 0xaa15, 0x8}, {&(0x7f0000000340)="c31fed2cd259fd8d5a5d59238e449530b52820fc9a2fdb234223052a7936953fb79e145efbc2ba5b8706d7f3d528869b537ab5e6d5cde02f9e9841", 0x3b, 0x9, 0x10001}, {&(0x7f0000000380)="9de40964ce01ffb3518de785c849d6b48670451d755c497aed3ac9c1201278595cf8f5b1afa87dc7b6b1ae557c56555f5c7e8138773c231f7a913fe92032e594810c2e8372c59081960f1f4b44f9773b9afc9b56671fa7056eea6189e494d25deaa8962eca4d249435b554d0ab2cca886e10df9d8c72cef36cbe165b5f5aa347c370636d8d4fc86945c6e27f414cf5e6577f30ef690101e19f9f793da3e4fdb009094ba2c274e7da5e3e46127537e372e64420b3bcd170f3284fdddc22efd1fdd763d7367deab5bd66e6f01164a5db4e910a62531c7cf5ec1c58a5194ed7ba1617fa4df225a69b34428acdbd8f93431920", 0xf1, 0x7ff, 0x2}, {&(0x7f0000000480)="1d11659fb86098ec4d7c84d1a4f060babec77308767a88ad28436803d9e243eb70c51a0776bdacf965ae288d0e1d2b36d764a27e537964ad01586c8dbae9397c8661b96401a453ff4dd2ca44c773a1a09ec531aecd58cd07961172663b", 0x5d, 0x1, 0x269}], 0x170000) rt_sigprocmask(0x0, &(0x7f0000608ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) tkill(r0, 0x10) sched_getparam(r0, &(0x7f0000000000)) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000600)='/dev/urandom\x00', 0x0, 0x0) close(r1) timer_settime(0x0, 0x0, &(0x7f0000000640)={{}, {0x0, 0x9}}, &(0x7f0000181fe0)) tkill(r0, 0x12) 02:36:14 executing program 3: personality(0xffffffffffffff80) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r1, r2) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") uname(&(0x7f00000006c0)=""/176) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x48}, 0x1c) 02:36:14 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x0, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:14 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffb3, 0x4d, 0x10}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') [ 134.431530] 9pnet: Insufficient options for proto=fd 02:36:14 executing program 7: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)) 02:36:14 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce1c326e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f319d1ed3da003000000000000540745df4b1dee483b157624c1bc719ac9affed37cd6abb4398c3408000000000000000000000000000000e9fc93bf58c37d708c688d0f8439", 0x2761, 0x0) prctl$intptr(0x0, 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6611, 0x0) 02:36:14 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="230000006f010002000000000000000000000000000000000000000000000000000000cc48386ea46dbc8d918b0d022475edea4f1d9f31c0c634827fad9d0aea3334ba471c97d22c4ca95874ab300d6df3ff4530494076270ae17e760b83de4e8178ebdc9ab00900000070379576643c8bea20b0c6e4da6f33cb10766fe152abe626aa8799e45ad0c4375cd346b8fd469950"], 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000180)={0xec9, 0x8, 0x4, 0x2, 0x4, 0x8001}) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:14 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='eql\x00', 0x10) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fcntl$setsig(r1, 0xa, 0x1b) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) futimesat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {r3, r4/1000+30000}}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000200), 0x10) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x130, r0, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$read_default(0x2, &(0x7f0000000280)=""/132, 0x84) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000480)={0x11, 0xd3, &(0x7f0000000380)="76b289095c307dacd70d950c8e7b2c51b13de9caf86477138969f70c0f5e4fe35f25ffae630a7a68d4b827eff8ded14837f79ab7fb80c25078787bb9c847a94355c3f8026f382c706768354fd2358e14989264e3dd4b0c13b7cf3d126f91c98ac232b7c8c9558e18289785d285b5ee3e4f4415064f9b66eb3ed0ce746e988207671226fc47aba5ba6e132020718a7d46a10f8639165e7643517c806cf0a1a4582347dcc7e1a4a6d8d94b015aebbcf0c9a8cb50f0bd6a4a919772b4e406c28a57e2a94189212b13965d805fee34e9777e17cd19"}) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000004c0)={0x303, 0x33}, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000500)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@broadcast}}, &(0x7f0000000600)=0xe8) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0}, &(0x7f0000000680)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in=@dev={0xac, 0x14, 0x14, 0xc}, 0x4e23, 0x9, 0x4e24, 0x8001, 0xa, 0x20, 0x80, 0x2f, r7, r8}, {0x0, 0xffffffff00000001, 0x4, 0x1f, 0x5, 0x1, 0x40, 0x5}, {0x6, 0xff, 0x82a, 0x100000000}, 0x9, 0x6e6bb3, 0x0, 0x1, 0x1, 0x2}, {{@in=@loopback=0x7f000001, 0x4d4, 0x2b}, 0xa, @in6, 0x34ff, 0x0, 0x2, 0x9, 0x3, 0x9}}, 0xe8) fcntl$setflags(r1, 0x2, 0x1) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) socket$inet6(0xa, 0xb6913ad0908b45f8, 0x7) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f00000007c0)=0x9) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000800)) syz_mount_image$ext4(&(0x7f0000000840)='ext4\x00', &(0x7f0000000880)='./file0\x00', 0xaa, 0x4, &(0x7f0000001a80)=[{&(0x7f00000008c0)="263f66a4918ea5b0e358f610a05d5bfc9ea2b501f66ba6a1ea3e4bde3e32feb77d45fbcda0f7fd07cb67b8fec161a465bc384188f17c8dadf86969d326c8dd143db2cdc54ca004fc7395fe5b4c29dd5ed607e1e214fda43559b0f83c9fab744889b459f1fe38dacb86d13f10adf898e126c1eb3cc05b69d8d35929252532e5fba226da9a6a9028d4bae863458263c5a976f06d300ada5bf4d7f0edb35ee1e550e62f2bcb63342d31026ad54bc60c1fe2456a", 0xb2, 0x3f}, {&(0x7f0000000980)="8229dbadbeef10483cfc2d8aa49ac3f1fa66ec85a95a64e2520c6fce494c9a8946b4d1d0baaaeac71609785ebc7853def8c3d6c447d3a578099236d51cfdce461e5f50d567a2edf4be169aad0e739f36525d2b0063181dabf83eff2b1524a60b6854a19011aa5c101bc0361c1b081418621d9147", 0x74, 0x5}, {&(0x7f0000000a00)="9a5f184eceb117dbb86b9309481304f8c6e1ec1b507c9163d204086aa138f3a8be6bfbb98e6a070d911375ee7ca6e27623960dc9de04e62a8ad2ff7d721cb18a2fd224c00abc329ca0d58b", 0x4b, 0x1}, {&(0x7f0000000a80)="f7a14a374a4f7456626202bcdaf74e4db5c7d4081dd0140f58d0d57f49a61bf1e10e0d3eb0851ebed2b372badf4f925ef7c364b918970b932fba6414bae2c32bf822d6663461889e6ee7af7ad87c3e1069b328192b285018de2c5cb6245c63dda173827184919a82f81e65032f755cf85a1d11484f0a9ff77a3ae3703c559a000e416983b0752562d1d38fbe7896cc7493617a34efc461c335e9c6fe3a79222f287ec2a379389236712fd7667bcd8ab306a4a90f1b84ddd3cd7a10c639cfe910b6851de30bd7d9acfdd728da2ac33a8822b309118491da8469b62fa907dc8537641cdf11857aa76bec10149031a8d9e1ca37f8082ae3255c89897dc26dea52812cd9ef28c3baf3fe443a48f831dfd93a83a499b3a01e753c33779fb489a043ef51b13a6a07781c3decb6a6dd602cbb19961668bd37ed25ca321b3d2613d04dca38c34a36f82945032c10e025fff6a31e95d0f530905a87bb836a8ad55572e6cf383d6e107c71abb4de88a34d2354673d39964b725e37f07b674904952efbd991268c207c1d9ad0ac165d7f4d8241caad764ebfde05da50d221c0e3d7fb75c357182d256c2e55b0e66c904da95146e9f17874194bea2e0a62f11b199f7c8446e96f7ff88808df5aa21ba11f88d0cc06bf2cb35363016b27af139fc41c99405ee79796523f63e2bcdbe882d3dba146dcb04d88c3ea7ad91c387c966d24acf2def6fdd24c116a47746ca92a37d961b985b29a7aa7a13f9e735e924e825bfd29a6ba269ef5154404f179459e18d8a7315fafeb0a40a571140a2fb3da324dc0d65051275ff56da36178f7caaf8d5ad89eff20eff9cd066895c91a8fec00370dbdec9abfdf08408004b1ea1d852664cca4bf9c960d458be190800384b407edf43e46494b46d5fcf77df5c22fda03e4e4c059d1558b453813292e00667b713a30456cc3d04db4f3408e78bfbad03bbb5439852c0b414751947f6e8f13c8467206b4248b65fae59ddd84b00381561e4915d97da00681c74792a7d6d5dcff125bde6acd1500963704d927cef982a35e3cb365b5f24911ca4104c5a6f2c4ae810d55c476042f0f2c3d230c108d6853fde8f136a5e59ba7e26796481b41e7b9f071a94bc93b37b75db378194a7035bb28ad1f37b1c96e30b07aa71e885a30744820b52c68c3cbca1cc520197ff640c76a64f599b81a891f672050c9be01814772fb442a1f2cf9de2190c15c940e55d8e53117e6f76f3f5992a95ef640e461bd3aaf050f93114dd0774c04fdce6cba2b916819af58dc60b3040ce91d4728de6c0017b4328b9294a0c13e61582d5a1146a07030d3630293c67d444ec74afc2a44a5902e3b09bd6a7952c3c240334d18b61669c76df15e21b06d44d5cd00184c86ec4d44ee6ba32d26fde5e26353ed325c4c949da8184363bf743dde2afaefba657b5ab177bdce1f6e7df997b5ac12821157d2543eb5ee79485a166b2e6e02a981f3796c371f1564932fea46f0eb37e30742c13daf0bf5ef8b1b5f1fa0c95e10fad7c1ed7e1e4860c070145d63f971dd0350ea6691ddb54b8eb5969f3c52fc8dadeb1756d490b5edd631d268c435672cb821d4b4caddbaa7a17f612e34ba275cd834e35bbea11e0e356fd7ad4f7085837996e1e164bf7f1c8e76e9610e2d8146ed78523f6a017f3b5520a86e621412d86bc6d9b5b4527a8c62a62ad42a73bd47117ead2d1d6e23e19c07fd49ffb2688150a97234edd79fcab00533544243b7021fa40ba80db63da4f7ac65c2cb902ff2506ad00d9ec0c12f735f110e1064ba68a3967dd90a6ce99018b3b4cb57eab4c0f521cf9437a4c81067bf12780544bfdbc8845d8679c91be95ee6389b1c32f059c8ca0852ead826962cdac2921dc6c836f563202b0ac50c8b2790f586ed994b016f368b27a370685a2b0274d90355bd1f5e11a5aedc960cc577ccd9a3afc9ba4f8a96dd4dfcba2b5ccf3dc71b84061d211d2aca207d0614720555f87b79a5f0e28485541a0c87104ebfaf16f636aaa0facb9a4b0e4a278a4a39539603e1056e48b1516decf7848a9ea37671712c6496594a660b04d5e04c59aef268866939c8962d439594258dae7c744565f389e41325bc00ae82c8ff257042fc0a3122aefee29387beba01e916f0a80396820af36e9cf3671e0399305561f1b1c06a3c6b75000814c7513d0c00af0e5d027c165314f966864f0a9df50e41622a8152ac535c76f1324bcb78d7eacb57a3bc059b357e7645150ff7be8e064d9411bd26e60af825838900c9444e28ccff646f1f81dd53b17dc9e802e47290d6d72499298515d8cf773166e364cb0f55208e370812b1733c430403156d111ebe8cba84b806bbe92463de687a2b72f5a08d64749844d8b5eaba4673d23955e8d0bed30d79efa788a44bb501ddecff7319ffd0f3d256dd931c34c8a8427cac7160d076de35a794904f7b1e1ad6e18f87eed90f219d419095a1ca109e5336439ce3eb4bf3b5640f678dbb9ee11241471cb3e62c5e195ea4f5eb5be6c628bc80256c115071f8971ccbda63cd1cd35613bdb7081b86ebdefab2877eb642e5bf60ed9cb60ba6012e7ed565a2d8ba3de13cc0be47967fc39663557c1afcdb5882b57ce278bc668795ca28cee01523aeb77fbd79aca520cd8aa0729cbc00630a352dde407fb430c609359d48d34c5d20a6ac82f795ea9c9f6e45f1a053d5b8dfad7fb56e3c5829543a020a3c074b57eded93a74a994f4ca17ecef2de87840a733f37fe1c3082eb623290da2421456d1742a1af13d333ac10cfadc7e7b5f064de73f9c5ebe5d973a29c112d1eb21116a4fca809419e9791623cc4b5ad79453e98dcf6028c44d18b9b4232721a261e2aabdb46925b9201422a60040a322707ac2c3acb9255077d30401ecdeda63cc9d2beac461fc9e382c19e5c2d7616406fd1f2b3a36d6baa70a2ef24a690dfca144b68726edc62e21cff30e541a39166515a833d06ac02bb51c7a2729446e904d9b7dc4299a624e50f3e707b04661b36ff19bddf0de0ae2b6d105c3800a17ab18351a01735ddec9e813046191e2f04cf2257fa15b5eee522173d48f2cbbbe2d39ea030b7984b0c12f85dc489b9784f521742157bf3e13c5c567533ac77f47668884d4ec16803fe819fa26c3f854257ee0a485289d27787376d5c3126a77d3f191bd4c8aa834ee5791de18554104d7022b62783b51b6695fb234f981e25e9198ce1c06a0bd29690f1b86ad073f81d2d6099f16400c317512e9f7b32d2e9a856e828e5992baee59226fa50861eb2e9216fe50b4e6b1ea7ef3fc1b86833ed7df1355b45b2823b91467bcb0ee47fb9485af0686882ab0e51c8aed6d263404dce5f2f48649bcb59ba932f1a6a26466780a1cfcb01735c6806b8755708d58d47decae853d270d19cc4e8cab158ee56eb872031f468110105d294f844835ec4ef84d2dc89603837d573357ba1dad3ac4747d6dfaef723e6337ac4c87880f38fb287586575c5fa94396d8de17c2400d31e14b077cb93837ca0a983b2b165aca2ddce15a34b2aeefe0cca0d71d40cca771748d114d1fb82485ff18a3da3721c885f4c55bc7aa314175d65ffe448c5cd671104719d965400a109efc713dc1b9c614d1d3f72ceb03306b0d7ea84dab04ae09ad05d474c075992f199cb6b9a9dec974cd09b33868a07f674604686d124f42de89bf63774f321a884c7d51807675116f2d46e791b1443c83e69e4c9f00033684a7ff667dc749e675dafc1105f5a89f3330ebd6aa189aeba7b31e93b37f66503035e1f39ba4585133e076e596ca07d95e6cb52347c5cdb7fdd67b5b1f87469a06880ea23370d9d3fe4d72f8742434d68f3304caf978b39bc8c5760d407e8fcf8f6cdbd577f33a40775e798faf1d95d007499c534c96baab95a8d4705e3f77fcbd1e19d38fa463fa4edf1ec24ae1dff9532fa1b70b502b21a936c03839b68fcd500af9e6cff8f1f08f99ac2565a7b71455b876cf9eae51668a5077066b5495a22a3a40b49ba203a067d380e57e10cd6f25dd9e9791b15b1dce1d613e84d20f1fde5bcf3515a0940225d095b69d66a421a160227d8f7defef43f14b98e82d7da49331f35086a7f1507e09097844422d31c10a0681f4c76a04d4defd5bb60e6793cdc557ea276f0f4cc626b71aaf3a0295280f5937a7e6cc7c1a585833a67502037dd41bbbb9cff08e9d1a5158b845cb5b66fc7b03287d3d8f7f9770749f2688ab4e8940017b10be7a2c345cdb7dcdc7643d7c0b6112aef0440cc5db14953e030488794cbb99dda6cb08bef858b8841bc6e4fa3be2799337d1518226c8dff82c946dd09daca68d9e8e69458357b038ff7ae5c59151431f9245975867b3e7a5a4f8f590bfe378d6e62b61129ba22cc62eb38f1b9485774a91f46d08ba9e264ac83ee3a2feebb759e5d11cd6c14b65b69a851493a796ef56f219d885deea42ea4d1531e879fbd2df78007e3062896a91f392767739203b99d85c5deca1572348f026ded6ee7b526a50891e6185b6f594d7dc50d7889042c7de7692ca8f143cfe8cd12ed772c086da0154c897b9d8aa1b866130b4bbad6cfe0c74653b56f068cb8c40036652f8da6263a36a7bb8867a47b5bbec3a6ffa1a15fc563d3ac8004ae41e079a2f6f97056af0342483ab61eead0751614dac94816785a4a1841a17e00f2e224ef3ac7f534367361ed47aaaed14cebbc7729b97155a295753ef42c3c64ff88ee7b1ab19447d60199400d816d17d75ac3291e3fc7a33827bc43592e9d194c2dbd1a8ef2429db44d0c37bcb058006341b6e856a0a4bd28b8f17dd1efb01e573ea800e8a778fd15781a384ab448209fe92cda8a818aa24360260f546ddddf0442dccc72bc4d24f3a403feed22f67e0b816047d7e803cad882ea68f901a9904b4a638200c9e30e6ca044738812c8ad1102e414144f24e76b945561420920627c029a3340542456e4e7a7d7ea3ab42860d4d4a19e857b03467388267d77e94d1db7371341487591962b27ce455774a5d794606e357078dd1e70a8c8cb751e6e0b075258cf9566471e612cf02dcc25dab5a851eca06c4fc90d2e6cd9f4919c175b01d45177416a7c3d4458ba0bac0919da435faf322bdb844c17cdf6f257d44e4720e258f4d8dca20fe8b3acc8e5b7dfd6bb7d61d8b68b761bc9662fa44aafdac9aa1fbfc220087da60e4d4ab34df34016059b0216fcd971226eeea1b4892ea26f2f4238d9c10ff804f9724fc9763a40cb3d339614ca31f6443a748fa7d086a202f9bc8f35935da228e950567caf5c12389c949efb6fbf532f0a28a2612d406c7e65216cb4d27d1b6773785b89d8b33f9ba4690dc5440dc2dcaac672ec5d6e432acdc2438853ac210bd85aa081ecd037cbe3c4af9d4574f378ff58d0c088265d73ea82d79b3edd18f36bfa23655617d7d51e139e12a664460e65b5e2603359dd9eb5dfb71b2d13760443d528625b36177219c47a5119e3c942a017053b105a4af954e555a9a3828a878f6008ad1041a5c35e34bc223cee55fd5a00f44d47e5aac1faabb728ceebc2e97db7adda521cfcc6862148783475aa131c4c4276efb1f3c80480b6b3aa44af72bbaffb2222a006fd33586177a0644720c13dcb7e6790866d8857c2885767e6445171313f00d0eae4b8e2122fd951865a1a6721462dceb351e19d7c45736cd4cb4a427356aa4de055ab3fabee3e74c07c8e83cdc967b7b8817770dcca12690166e0a8b395e3db7ac58b149a2b8c1e84a4f54053a22a7c1b812e65c5798053e193bd72e1e2", 0x1000, 0x4}], 0x10, &(0x7f0000001b00)={[{@oldalloc='oldalloc', 0x2c}]}) rmdir(&(0x7f0000001b40)='\x00') ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000001b80)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000001bc0)={0x0, 0x0, 'client1\x00', 0x1, "05c2c7aa79f5696f", "b532df5ac31bc52180a0fb30572c7dcb7f4dac15b7045288830db6294b2ec172", 0x3, 0x3}) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000001d80)={0x4, 0xee, &(0x7f0000001c80)="6cd658ef7f098c3627b3b3e28e2f90c640b2a153f770e827e08c4c395443742fd36d06b036466641ebe9307813cd83b0aa81167ceeda9a940377a4333756f795a8641a6e396de4b8ede3b3781ee58f42b9ecf6fc854dbd0f97e3196dfd3779baeede4d4403a783f5b50d84a6fc09ae3bdb6f50841c85de73811a4a2d892f476df44cbd03fe3db5b815cc603438d483ecbc5fd40e22f5b49d81c4b369a4db8dbd26a35614e0c55338437e179800fad9f3f42929fd8b57878774b6dfd1e8b93c32442ceb3f70827437945aca4b37ba23794d3a30e5830c281d61315e59a339730bf553bc8295a3556bc0b4c9abb6ce"}) r9 = add_key$user(&(0x7f0000001dc0)='user\x00', &(0x7f0000001e00)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001e40)="31c9027837ed9b3bc67eb907768edc91c21429b26dacf2530571116849ca03e11c7d5c566419b720274860b2959c33475c9dae8928a940cf30c7ba4d96e00861eda212ff63d5b60067585b6998eba020b5", 0x51, 0xfffffffffffffff8) r10 = add_key(&(0x7f0000001f40)='ceph\x00', &(0x7f0000001f80)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000001fc0)="b9d244573af7ba5db4d489150b4d7796db0ee34effad0dae5054066a9655944a247e0f8961d51593ead1b28f96559111d4a10da0ce2e2fb67e5c034a5fdd2db2f1de65571c40f36dbecc9947cba8204829010161ba9ba8be0cd905", 0x5b, 0x0) keyctl$search(0xa, r9, &(0x7f0000001ec0)='asymmetric\x00', &(0x7f0000001f00)={0x73, 0x79, 0x7a, 0x1}, r10) 02:36:14 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x6) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') ioctl$VT_ACTIVATE(r1, 0x5606, 0x2) [ 134.527528] 9pnet_virtio: no channels available for device (null) [ 134.564990] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 134.570623] 9pnet_virtio: no channels available for device (null) 02:36:14 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) socket$inet6(0xa, 0x1000000000002, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:14 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x0, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:14 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x80000) sendfile(r0, r0, &(0x7f0000000040), 0x6) close(r0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)={0x4}) 02:36:14 executing program 2: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c) fgetxattr(r0, &(0x7f0000000080)=@known='security.ima\x00', &(0x7f00000000c0)=""/158, 0x9e) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x80) connect$netlink(r1, &(0x7f00000001c0)=@kern={0x10, 0x0, 0x0, 0x10000}, 0xc) pread64(r0, &(0x7f0000000200)=""/74, 0x4a, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x2) socket$nl_generic(0x10, 0x3, 0x10) tee(r1, r2, 0x5a, 0x9) r3 = memfd_create(&(0x7f00000002c0)='security.ima\x00', 0x2) write$P9_RREMOVE(r1, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x7, 0x2000) readlinkat(r1, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/4096, 0x1000) fcntl$setpipe(r2, 0x407, 0xffff) r4 = syz_genetlink_get_family_id$team(&(0x7f0000001400)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001440)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000001540)=0xe8) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000001680)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x280}, 0xc, &(0x7f0000001640)={&(0x7f0000001580)={0x90, r4, 0x204, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r5}, {0x74, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xffffffff00000000}}}]}}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x44) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl(r2, 0x1, &(0x7f00000016c0)="19461e3e1e8d6f5b130dc711e7d4150920d3f894313662f33cc1bc7b3edcbf26edb7df0e377c45b2c466ae947b4a8372437a081f3df3308064bafe182dc3e7f972b21df74d2aed86a512781205d2ee4b519e74477deddb063416618c6d0bb0127543343b3cee40c0ebcc25796956633f9ab4e19871a7a81f9aa8ab91d6c8d04e09be86559e4c9065a3b6331b756282cd34f4d3081b52148f4f9b0d58ef22714d0794302731eacbc310f55c0b31a5e6f448db23c4032b3fa0113e5267f90ff6949b1129") openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0xa000, 0x0) write$P9_ROPEN(r2, &(0x7f0000001800)={0x18, 0x71, 0x2, {{0xc0, 0x4}, 0x6}}, 0x18) sendmsg(r3, &(0x7f0000004fc0)={&(0x7f0000001840)=@nl=@unspec, 0x80, &(0x7f0000003cc0)=[{&(0x7f00000018c0)="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", 0x1000}, {&(0x7f00000028c0)="184c3d0003bbca31b8d03be919afbb892262dc2eff4170040007f152e1415a8e14ce21", 0x23}, {&(0x7f0000002900)="159194c6a4642969f0087350287cf28c59e6385cc6859e8f1f2b1c02350a3acb45d1ae27758d26f70d254b7d36016f3b36e99541db51c10fe9290accc0f316b7ce771a8961f34df881672be2f7d0c1f30ee98af3163671ea67c083caa75a2bc310e6def281b37f663096aa4455a474fe65844c28a3c7", 0x76}, {&(0x7f0000002980)="a0fcc65d057c2b333062cbe80eaeb5bade1975359ded07a059142b3fc776067185810513ce866ccd8318487acecfca743d3dca27199b6573b2d77a4c5d590173f3fa3d5dd76f1133ee9713eb83c62f3487b2d3a6b872c0f79766409908c9f01f55deb6ad65cf7346a3b51ae3d545b167e3d80c06e7f9818b202153ed6b2e815e7ae943b5bbc09281c3a9e66b4960a3d366319e4d25efec6a63a45e5d7d0ec8523b14eb483056ede354f85b99cd1cd3ae75a6712c390bc7ab0f45bd014ac979383ccc381acc56f7b8105c411823e64c4474a0a2ab558797cf18c723", 0xdb}, {&(0x7f0000002a80)="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", 0x1000}, {&(0x7f0000003a80)="29e3d08c91cb5c9155106430e73329d6734d08ee1d0a1075ae6bc0c7d448e8b57c77f2755c9c82fd2c72fbd1c301d5fa45640d00618bf93fa84d618e71c27bd1050b22572fe2e013e8ef171944a6199de985a30935fee53879966a", 0x5b}, {&(0x7f0000003b00)="e7f13f28490496bd6be5bebc0704fab48ad1c9beac83a9919b6113481d04bbc2d2dd4ef82d2d51d3b6aef66f54c7a09ab31d5ec014523ebd992dcdffba22540f4792a850aea9a449c9bd5478fa7b4f5e65d80e37e254fe3dd8b4146f78301c05e05b001cdf5979d03461dd685fae01381ac45d18d84c7c6dcf26236602e9972e9d85ce50608644f515b6e6e199df4244a0", 0x91}, {&(0x7f0000003bc0)="286d2672fb34373ce0c8afa0a0ef37cfad32273c7d82b2d8d032b7bb44ff42ffee03f8292d5c3f1d40763feb8fd0bb28a2a366fe57c4a8daac2b9856e17801a2c3606bf9c00398190c1d6b5f49bc7d28e235887f6f1c5d056fe596747383eae7d230c4ad29c214156ac858a15e25e2c8787e283326e0d95cd7fed9890a4704b8b859e99bf7071a9bc33210fd3b634881b57083f78752e82f18fc12091d3aedacf42b60ddb9db21a30d37fa0774a10413629e5832345be94f644f1dc89f45cabab9b3", 0xc2}], 0x8, &(0x7f0000003d40)=[{0x78, 0x0, 0x8000, "3ffb309c6d7ba6de85d66344f6aa05c2ba9c6c2f58b99c225306895b183d11e10096b6fc5fcb98e1be7aa9910db51560e32aafd1728ba7a4f99d9dd7cab54110b41a65b3d6e3d38a5d46ff384b706c441e0ed980065772d42bcc9e2f6be8b7ac91"}, {0x1010, 0x112, 0x3, "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"}, {0x88, 0x1ff, 0x5, "9a17a633434acd42a25915042959efcace76cceb106892b55405d2eaa81d55f67312b3ed95f9fe66df6fee750fab243a4f8c703f7ad504eac1765b132ecc74afed5a830cad2d91220545055780ce77edaa932dddc498cd0b2d8cc68bef5a74053bfa9754f0ec5ac81ecd0cd3c075cddd5340"}, {0xa0, 0x13f, 0x3ff, "5b5162cbfdcd5dd9be63e2d3e768b69d5a9ab2d86a72e3678d71cee6ea3ae849ba0ed6025dbcdfe23ce57f503b7823549dc82027e54fc35a3393e85ea139d5d2b9527f6502686aedf68905079c1a07dc8f958d73fafe48038c37ec8b5d2b01d7c1b8dcebb1102391415b4aea3b8f9d584a42b42393aba854bd8b73a0784156f677b32aaf3f4a531c3946961d7f"}, {0xd0, 0x100, 0x100000000, "2f840ca180e84ba642a0686cf38903037770554f318ff7163b8f99681b050c81b5a5ebf3be8e155d55325fa6cc41504042a79253cd0bc6416795b0a951de508264cc347580d7d1ad9d07a2ddeac4ce96e220bbefddb19b3ab3542ade6524dbb836123930e3fc91043e5aea3984e3c551d52b3ad9c00f8ab8316ff53a886006e107d5647570cc3f53b3fde54f55a1d92c4a88f4d24a10a1a2c70dbd8cab9ee868db410ee043669e2784a9695e019fc55c76497ca6d287df82bd"}], 0x1280}, 0x4040000) getsockname(r3, &(0x7f0000005000)=@nl=@proc, &(0x7f0000005080)=0x80) socket(0xf, 0x3, 0x7f) write$P9_RFSYNC(r1, &(0x7f00000050c0)={0x7, 0x33, 0x1}, 0x7) ioctl$RTC_AIE_ON(r3, 0x7001) write$P9_RREADDIR(r3, &(0x7f0000005100)={0xc5, 0x29, 0x1, {0x5, [{{0x98, 0x0, 0x6}, 0x29, 0x0, 0x7, './file0'}, {{0x10, 0x0, 0x5}, 0x5, 0xfffffffffffffeff, 0x7, './file0'}, {{0x0, 0x1, 0x7}, 0x1000, 0x20, 0x7, './file0'}, {{0x20, 0x2, 0x5}, 0xffffffffffffff00, 0xb69, 0x7, './file0'}, {{0x2, 0x4}, 0x8, 0x7d, 0x7, './file0'}, {{0x0, 0x4, 0x3}, 0x8000, 0x5, 0x7, './file0'}]}}, 0xc5) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000005200)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000005240)={0x3, 0x6, 0x2, 'queue0\x00', 0x7}) socketpair$inet6(0xa, 0x80001, 0xffffffffffffff81, &(0x7f0000005300)) socket$inet(0x2, 0x6, 0x6) 02:36:14 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b00060000000000000001"], 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:14 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) r2 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r2, &(0x7f0000000000)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r2, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x10024}], 0x146) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r3, &(0x7f0000000400)=""/120, 0x78, 0x100, &(0x7f0000000180)={0xa, 0x4e22, 0xc4, @mcast2={0xff, 0x2, [], 0x1}, 0x1}, 0x1c) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="330000006f010002000000000000000000000000000000090000000000001000000000"], 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r4 = dup3(r1, r0, 0x80000) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000080)={0x17, 0x29, 0x12, 0x10, 0x2, 0x4, 0x5, 0x9a, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r5 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r5, &(0x7f00000005c0)='./file0\x00') 02:36:14 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000080)=0x54) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:14 executing program 7: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000280)={0xbf, @empty, 0x4e23, 0x0, 'fo\x00', 0x4, 0xfffffffffffff36e, 0x6b}, 0x2c) r1 = socket(0x18, 0x6, 0x1) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x210400, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xba) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000040)=r3) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000080)=0x1) connect(r1, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa}}}, 0x32) 02:36:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = timerfd_create(0x0, 0x0) r2 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002400)={{{@in6=@ipv4={[], [], @multicast2}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000100)=0xe8) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000002800)) lstat(&(0x7f0000002500)='./file0\x00', &(0x7f0000002540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000002600)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002380)=[{&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000000080)="84f2bcee49f7e9bbed1307f5c294aa671586", 0x12}, {&(0x7f00000000c0)="fee02c6efd814e9271e7401b3b3a6953fc5ee5db2e8e24beb62fe215c7d4dd38b632bc87a07dbb9732", 0x29}, {&(0x7f0000001300)="82f0f76d083fc98e96974a7b6297237b7f4f64e1d5fab931167c5dc5c310faec0fa066d69d6d060a51b8de2c83393997c096933eb1daf64afd3bf151f271e6a61952fae9cb54f900b65e002b5d478e25e30041c758e596692e33b2e03ad9df3550c87fd74d94f2046d871d6ad1e5bcca4aae9ede71513bc39d3930e4329ce1", 0x7f}, {&(0x7f0000001380)="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", 0x1000}], 0x5, &(0x7f00000025c0)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x20, 0x1, 0x1, [r0, r1, r0]}], 0x40, 0x4814}, 0x20000011) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000200)) r6 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000002700)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000002740)="f07fff6812d015b2963491965f8dc6125fdceb7308a7651f3bb9", 0x1a, 0xfffffffffffffffe) keyctl$instantiate(0xc, r6, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000002640)) pwrite64(r1, &(0x7f0000002780)="b0d7113d177b053eb1294a806a376a9fff7365d4bd18e7d75291461ca6ba9d29c610f380cd08d514524135b09e97fef2eb86de54a0c88a4b4add11a01c5f091b081c77dc23c0f51b029b86555f33e9630a7df9152e0c191cf1fb9454cdc52fc3266aa56c3abe09893137c0546960aefe9c6daae1631aa896ca07", 0x7a, 0x0) clock_gettime(0x0, &(0x7f0000002680)) timerfd_settime(r1, 0x5, &(0x7f0000000240)={{}, {0x77359400}}, &(0x7f00000026c0)) socket$inet6(0xa, 0x5, 0x6) timerfd_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, r5+10000000}}, &(0x7f00000001c0)) [ 134.643001] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 02:36:14 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:15 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001, [0x2]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) ppoll(&(0x7f0000000040)=[{r0, 0x2008}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f0000000100)={0x4}, 0x8) 02:36:15 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2c7766646e6f3d231cebf82a0947c2c5515c97ea322a83e8108c613c9039a25ba8f793c6108ad429faef9272cefb5b94dccbf003996d0140e66fc22546bba3255eafd4b3b621e5da441a763b66b478150134d07ab094e1e84239954b64914cae640a59bb565c93996483f844cc38e87b7c1ea71ae871a842e66aae733abba69b103ea017764be96dc4f6", @ANYRESHEX=r1, @ANYBLOB=',\x00']) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000001c0)) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="230000006f010002000000000000000000000000000000000000000002000000000010"], 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x800) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000180)=0x7) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="2a00000029010000d20b079bc7000000000000000056aa00000000000000000000000000000007002e2f145ec4dccb7bf103a5d236f64297ed2b6f6c48234ab0b1776cd2dba40e26df459eac7b4ad845149da14a"], 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r4 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r4, &(0x7f00000005c0)='./file0\x00') inotify_init1(0x800) 02:36:15 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) write$P9_RGETATTR(r1, &(0x7f0000000940)={0xa0, 0x19, 0x2, {0x2400, {0x80, 0x1}, 0x10, r2, r3, 0x6, 0x4, 0xef, 0x1000, 0x8, 0x3, 0x8, 0x100000001, 0x2, 0x9, 0x17b, 0x10001, 0x6, 0x6, 0x400}}, 0xa0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r4 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r4, &(0x7f00000005c0)='./file0\x00') 02:36:15 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b00060000000000000001"], 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:15 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:15 executing program 2: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$RTC_UIE_OFF(r0, 0x7004) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) [ 134.810430] 9pnet: Insufficient options for proto=fd 02:36:15 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) socket$inet6(0xa, 0x1000000000002, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:15 executing program 3: r0 = socket$inet(0x10, 0x80002, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000200)=0x14) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@remote={0xac, 0x14, 0x14, 0xbb}, @rand_addr=0x5, r1}, 0xc) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2f0000001800030007fffd946fa283bc8020000000070005031d856808080900083c14cc16ccbb24e0710b42fa3ccc", 0x2f}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e22, 0x4, @mcast1={0xff, 0x1, [], 0x1}}}, 0x3, 0xfffffffffffffffe, 0x6, "544a7e2bda6454049830efdc300fbd30ba11425a72456414534b2ee323e883cb85ec420de01d5813bc85c2b18279bcacdc6b78b35e4a1c6d0d4081228b869ad7f680e1c3076776bb9675e62bd2c68195"}, 0xd8) 02:36:15 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:15 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a010000290100000000000000000000000000000000000000000000100000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') pipe2$9p(&(0x7f0000000040), 0x800) 02:36:15 executing program 2: r0 = socket(0x10, 0x4000000000000002, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@rand_addr, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000001c0)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@getqdisc={0x28, 0x26, 0x600, 0x70bd2a, 0x25dfdbfe, {0x0, r1, {0x8, 0x2}, {0xfff7, 0xe}, {0x9, 0xfffb}}, [{0x4, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_cmd={0x1}}) [ 134.873412] 9pnet: Insufficient options for proto=fd 02:36:16 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x60, 0x4, 0x7}}, 0x14) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff91d9063a}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) prctl$setendian(0x14, 0x1) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) fcntl$dupfd(r0, 0x406, r0) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) fgetxattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="05000200cb5dd50b33"], &(0x7f00000001c0)=""/61, 0x3d) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000500)=""/4096) socket$inet6(0xa, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x248040, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x1000) 02:36:16 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000080), &(0x7f0000000180)=0x10, 0x80000) ioctl$sock_ifreq(r2, 0x89bb, &(0x7f00000001c0)={'team_slave_0\x00', @ifru_ivalue=0x4}) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:16 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:16 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)=""/40, 0x28, 0x6}}], 0x2, 0x0, 0x0) 02:36:16 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000007c0)={0x4, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0xd5, 0x29, 0x2, {0x0, [{{0x8}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x2, {0x40000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) socketpair(0x19, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) execveat(r2, &(0x7f0000000180)='./file0\x00', &(0x7f0000000500)=[&(0x7f00000002c0)='access', &(0x7f0000000380)='access', &(0x7f0000000400)='wfdno', &(0x7f0000000440)='*ppp1\x00', &(0x7f00000004c0)="2e256d643573756d707070312d1200"], &(0x7f0000000700)=[&(0x7f0000000640)=',vboxnet1\x00', &(0x7f0000000680)='access', &(0x7f00000006c0)='md5sumeth1vboxnet1-$+\x00'], 0xf6ef0142df1fec75) write$P9_RREADDIR(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="0b0000002901000000f42c0002"], 0xb) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f00000003c0)={0x80000001, 0x7, 0x4, 0x2, 0x1, 0x4, 0x235, 0x8, 0x4, 0x0, 0x7ff, 0x7f}) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") openat$autofs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/autofs\x00', 0x0, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="2a00000029010000000000000000000000000007002e1066696c65300000000000000000000000000000"], 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r4 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000800)='./file0\x00', r4, &(0x7f00000005c0)='./file0\x00') 02:36:16 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) socket$inet6(0xa, 0x1000000000002, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:16 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a010000290100000000000000000000000000000000000000000000100000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') pipe2$9p(&(0x7f0000000040), 0x800) 02:36:16 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f660070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000100), 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000340)={0x6, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x4, &(0x7f00000002c0)={@rand_addr, @multicast1=0xe0000001}, 0xc) 02:36:16 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:16 executing program 7: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000788000)=0x2, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0xb, 0x1a, 0x10, "a7c0371822c35fad45fa90b5d69fbc822146fd9afbc7f91665c295ac02ec99e39d434bcb457cd8a25e8c098e428988079c8178babacefa5cbcd2100d4841e86f", "ddac673f1ac6d9f9bfd94df6ee10eeceedbbcc32169431ea3698ae7b1e0fb6c6f9fb22d6e68b774531c9acdbe98b5bd13b4003e94e649357454425f1cc5096cd", "ab978407dcb969e3ec69ad0c031effa92e57d10d858d7936c16fc7d8ee4efe88", [0x0, 0x7fffffff]}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x3}, 0x1c) getsockopt$sock_cred(r1, 0x1, 0x19, &(0x7f0000000180), &(0x7f00000000c0)=0x23e) 02:36:16 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = gettid() r3 = accept$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x14) listen(r3, 0x6) ptrace$setsig(0x4203, r2, 0x9, &(0x7f0000000080)={0x12, 0x6, 0x83fa, 0x6}) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r4 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r4, &(0x7f00000005c0)='./file0\x00') 02:36:16 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x40000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x80, &(0x7f0000003ec0), 0x0, &(0x7f00000000c0)=ANY=[]}}], 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8924, &(0x7f00000001c0)={'bond_slave_1\x00', @ifru_mtu=0x100000001}) 02:36:16 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x200881, 0x0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:16 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') prctl$getreaper(0x9, &(0x7f0000000080)) 02:36:16 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:16 executing program 7: fcntl$getflags(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x2) mkdir(&(0x7f0000000300)='./control\x00', 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000480)={0xaa}) r5 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r5, &(0x7f0000011fd2), 0xffffffffffffffca) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000240)={0x6, 0x1, 0x5, 0xff2, 0x3}, 0xc) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = memfd_create(&(0x7f0000000180)='\x00', 0x3) r7 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) r8 = dup2(r7, r0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r8, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) fstat(r8, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$EVIOCSREP(r6, 0x40084503, &(0x7f0000000140)=[0x4, 0x80]) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000002c0)=0x0) r12 = gettid() sendmsg$unix(r2, &(0x7f0000000440)={&(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f00000004c0)="51b3e130ab4fa5fac79ad1e140c35ed81697da3644b9bccc9801b386431c9bdea45605d077348fa125c4724de72594aac0e894335e31b3f6457fd591fa52c021a9ac8537115ada9198bbd741c35128d858c5b67be2df8d1e14d0cab65675f8f1b632d840f69d15d56ab5af8bea3050ad18ac0dfc2939180c1c07df7e1d45619c7baf89495a525c57f09f474bf3f38c1a024f763f00d110720daa1aa335751de86808933217f487bffd0e3623779750c00745695442cdd78d7c84820f5cb2e6f6ef1675842abcd016de8fe6a0894f96c47af26bdaaf780f59634eb8964964b0e85252be7e7707f83cd2f91c288801098f4a00b4", 0xf3}], 0x1, &(0x7f00000003c0)=[@cred={0x20, 0x1, 0x2, r11, r9, r10}, @cred={0x20, 0x1, 0x2, r12, r9, r10}, @rights={0x20, 0x1, 0x1, [r8, r2, r3]}], 0x60, 0x20000000}, 0x4880) fchown(r7, r9, 0x0) 02:36:16 executing program 3: r0 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)="e91f7189591e9233614b00", &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c}) r3 = dup3(r0, r2, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)=0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)=0x0) rt_tgsigqueueinfo(r4, r5, 0x3, &(0x7f0000000140)={0x4, 0xffff, 0x80000001, 0x400}) 02:36:16 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trrfdnj=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="8900"]) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:16 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) removexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=@random={'osx.', '\x00'}) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) r2 = dup2(r0, 0xffffffffffffff9c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x40, 0x4) lgetxattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=@random={'btrfs.', '\x00'}, &(0x7f00000004c0)=""/148, 0x94) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="7472616e733d66642c7266646e6f3d5940338f0aac7ff2fea9cef7967964e172ec5a735f177ddbd34263a88f0c553ef36a6ba7d16a916bea21671f2e61cd0c07e6ab9173202dca8dcf44d2e5f8e1a3855cf14becf6a6862e25f1a15acf5e35b0b7cefce23f3646d467740d1a6209e052ddc5b7d98e8252b0", @ANYRESHEX=r0, @ANYBLOB="2c77f6db492d7c", @ANYRESHEX=r1, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000380)='./file0\x00', r3, &(0x7f00000001c0)='./file0\x00') 02:36:16 executing program 2: prctl$getreaper(0x29, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x0, &(0x7f0000000100)="21abd7a51e822c95da8dd7f13736bad95ba609b45632e19d65362248f2aa5be3e1968cb94ed7a8d83cf36e846f66c26bc8c22de3bdbbfcf751a085a896f63153b3cc882104e1d5749b78b1f63f76bb0103dd") r2 = socket(0x1000000000000a, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x5, {0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e20, @multicast2=0xe0000002}, {0x2, 0x4e24, @rand_addr=0x3}, 0x103, 0xcb86, 0x1, 0x7, 0x2, &(0x7f00000001c0)='vlan0\x00', 0x80000000, 0x7}) ioctl$LOOP_CLR_FD(r0, 0x4c01) modify_ldt$read_default(0x2, &(0x7f0000000040)=""/96, 0x60) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001c00070f000000000000000007000000", @ANYRES32=r3, @ANYBLOB="02110000"], 0x1c}, 0x1}, 0x0) remap_file_pages(&(0x7f0000bfb000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 02:36:16 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:16 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:16 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:16 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:16 executing program 2: keyctl$session_to_parent(0x12) capset(&(0x7f000043fff8)={0x19980330}, &(0x7f0000000000)={0xffffffff, 0xffffffffffffffff}) syslog(0x0, &(0x7f00000000c0)=""/64, 0x40) r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/pktcdvd/control\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000100)={0x0, 0x7, 0x7, {0x0, 0x989680}, 0xff00000000000000, 0xfffffffffffffffb}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) [ 136.236230] 9pnet_virtio: no channels available for device (null) [ 136.246487] 9pnet: Insufficient options for proto=fd 02:36:16 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) r2 = accept$packet(0xffffffffffffff9c, &(0x7f0000000080), &(0x7f0000000180)=0x14) getsockname(r2, &(0x7f0000000400)=@vsock, &(0x7f00000002c0)=0x80) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) socketpair(0x2, 0x806, 0x9, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKROSET(r3, 0x125d, &(0x7f0000000600)) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000007002e2f66696c6530d26eeb78e7f99e6b21bd16109c8f805a5efb24932c25689f1238db9b9531e77ea2427f01c746531c1b47271d0a6b50e2eb644e7f6746edbcca30f2a2e8a4899829d808"], 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r5 = open$dir(&(0x7f0000000580)='./file1\x00', 0x141ffc, 0x3e) write$P9_RLOCK(r3, &(0x7f0000000640)={0x8, 0x35, 0x2, 0x3}, 0x8) symlinkat(&(0x7f0000000540)='./file1\x00', r5, &(0x7f00000005c0)='./file0\x00') 02:36:16 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00ff0100000000000000"], 0x5) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) symlinkat(&(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000180)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x3, 0x3, 0x2, 0x7fffffff, 0x8, 0x7fffffff}, 0x20) 02:36:16 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffd, 0x40031, 0xffffffffffffffff, 0x8000000008000003) r0 = socket$nl_route(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x20, 0x1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x1000, 0x4) r1 = getgid() getgroups(0x0, &(0x7f0000000180)) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, 0x0, r2) r3 = dup3(r0, r0, 0x80000) setsockopt$packet_buf(r3, 0x107, 0xd, &(0x7f0000000180)="7238764bb563a04f75d04303bead5ab0701ff2ed387910d42d273e954931826a6e83ad6fad75fbc7af39fab73674481bcfa80871214cd43208e1ae7b147c897ac98f08a9ac63c697a0580878fd9bcc8269de7c1c7a2a6d4a3da85cf7b5a52dbbe152e700b3d4a50170d884dcf8210561eaa09842e815bffa20ccba24414e777398b3f97b4a1116784d4ecc33cef6", 0x8e) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f0000000040)=0x4) 02:36:16 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="a25a62bc3a2616f400c21dcba03c0e35863008361d46375d03881819984f1343dbcc006e989e90bca80d60c98a6eff326824bccdd84ce73e9ac244dd15732df4f6b0fd903ab36da8", @ANYRESHEX=r1, @ANYBLOB=',\x00']) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b00000029f8010000feff00db6268aa4c7c00a31fca0d5de8007bccd6e9af1cb2b836f3b866ea34cdc2e6bb52d494ef6ed2b6e43be6f1fcb6576eda4d835779b2f960def7f99a902d257246fbfaf5e750485a75724f6c000d6aef4f78814d0085b2d8c05b76c6ca3df11b68b9417fedd6db3cfee4d8b5c8"], 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000160007002e2f66696c6530"], 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x400, 0x0) openat(r2, &(0x7f0000000180)='./file0\x00', 0x400000, 0x85) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 136.282197] syz-executor2 (10255): Attempt to access syslog with CAP_SYS_ADMIN but no CAP_SYSLOG (deprecated). [ 136.293731] 9pnet: Insufficient options for proto=fd [ 136.302592] 9pnet_virtio: no channels available for device (null) 02:36:16 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:16 executing program 2: r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @broadcast=0xffffffff}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast=0xffffffff}, 'team0\x00'}) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000300)) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002f80), &(0x7f0000002fc0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000030c0), &(0x7f0000003100)=0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x2000000000401, 0xffffffffffffffff) write(r3, &(0x7f0000000000), 0xfffffd8b) r4 = syz_open_dev$loop(&(0x7f0000003180)='/dev/loop#\x00', 0x400000000, 0x200000000082) r5 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)}], 0x1, 0x81806) sendfile(r4, 0xffffffffffffffff, &(0x7f0000002b00), 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x11, @empty, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000000c0)) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) futex(&(0x7f0000002b40)=0x2, 0x0, 0x2, &(0x7f0000002c80), &(0x7f0000002bc0)=0xffffffffffffffff, 0x1) [ 136.378598] 9pnet: Insufficient options for proto=fd [ 136.412382] 9pnet: Insufficient options for proto=fd 02:36:17 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x8, 0x8000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x12, &(0x7f0000bfcffc), &(0x7f0000000040)=0xfffffffffffffc43) 02:36:17 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000000)) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='./bus\x00', 0x80000800) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x82) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f00000002c0)={0x80000000, 0x1, 0x99, 0x3, 0x27, 0x4, 0x48, 0x9, 0x6d63, 0x22}) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) uname(&(0x7f0000000540)=""/4096) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) pwritev(r3, &(0x7f0000000200)=[{&(0x7f0000000140)="dea266fe7406675909d6407a69ca0204d53b5268856f8c3e898a33d800b52bda2b1c844a9039441e87f96b0b5cd4b32fbc864020e0402a79caa2e63d1c78c3e6d8e93b5b46bf78e3ecd831e7c69a2989af974dfed8f80d576058286f5cf700a62af936294891cc3bb843d0c9246724ec23a784fecf7da44495cd6ce3b914a21c62b6f571aa2dc4451cae4f9c371eeb88316a74bc3b37651756b7c5e15134302812d899", 0xa3}, {&(0x7f0000000080)="4997918e014b810b97fb18be9c41b8fa44db6c6d07", 0x15}], 0x2, 0x0) 02:36:17 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f0000000080)='./file0\x00') 02:36:17 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000000400)) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f26696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADLINK(r1, &(0x7f0000000180)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x412080, 0x20) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$packet_int(r3, 0x107, 0x9, &(0x7f0000000380), &(0x7f00000004c0)=0x4) ptrace$cont(0x20, r2, 0x7, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r4 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r4, &(0x7f00000005c0)='./file0\x00') 02:36:17 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') rt_sigreturn() 02:36:17 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:17 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) r0 = socket(0x11, 0x100000803, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) ptrace$peek(0x1, r1, &(0x7f0000000140)) getsockname$packet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000100)=0x14) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x3f, @dev={0xac, 0x14, 0x14, 0x6}, 0x4e23, 0x1, 'wlc\x00', 0x30, 0x3, 0x75}, 0x2c) 02:36:17 executing program 7: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) sync_file_range(r0, 0x9, 0x4, 0x1) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x315202) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000140)) r3 = socket(0x8a, 0x3, 0x5) dup2(r3, r1) 02:36:17 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADLINK(r1, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:17 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:17 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000080)=""/28) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="023d1ef458a8b8a1ce12e9") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:17 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) write$tun(r2, &(0x7f0000000640)={@void, @val={0x2, 0x0, 0x6, 0x7, 0x5, 0x9005}, @llc={@snap={0x1, 0xab, "e2db", "1c2fe7", 0x88ff, "3b2d3abb8b6e5753ce1b23b11abb54647b94080d934bf4f05bb1a6b997d7e6ab3cc68596f09129d2073de227d39a976602a0a5b407ccb7e487afd2b4bd0f722284d001b5c4c93ffc0de8e336e97fbad154e3318168f4c8463dd917163a81a2c5f4cfa8ac00ba2e4f28b6e4d5a7390f0f1e34a8d23ae076441445a8c279d5755215c81a51f4b4b2a124ac01e745a3e4f6ef7514748d2c24f376ae4dbe3d193b1549be4f5e14795bf8e4a29d3874b992e6eb385c63f306db7abf8d6642d7373e"}}}, 0xd2) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2022ee5c9eaf7a43000000"], 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:17 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:17 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'\x00', 0x0}) connect$packet(r1, &(0x7f0000000180)={0x11, 0xd, r2, 0x1, 0x4, 0x6}, 0x14) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f00000000c0)={{0x11, @rand_addr=0x401, 0x4e20, 0x4, 'rr\x00', 0x3b, 0x3, 0x38}, {@loopback=0x7f000001, 0x4e22, 0x3, 0x20, 0x8, 0x8000}}, 0x44) modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x20000800, 0x2000, 0x7, 0x0, 0x6, 0x4, 0x100000001, 0xfffffffffffffff9, 0x80000001}, 0x10) [ 137.183864] blk_update_request: 254 callbacks suppressed [ 137.183871] blk_update_request: I/O error, dev loop0, sector 0 [ 137.195409] buffer_io_error: 250 callbacks suppressed [ 137.195416] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 137.208271] blk_update_request: I/O error, dev loop0, sector 8 [ 137.214243] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 137.221907] blk_update_request: I/O error, dev loop0, sector 16 02:36:17 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000008000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe8) setreuid(r2, r3) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) accept(r1, &(0x7f00000004c0)=@l2, &(0x7f00000002c0)=0x80) write$P9_RLCREATE(r1, &(0x7f00000007c0)={0x18, 0xf, 0x2, {{0x10, 0x0, 0x7}, 0x7}}, 0x18) umount2(&(0x7f0000000080)='./file0\x00', 0x4) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xfffffffffffffee3) r4 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f0000000400)={0xffffffff, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}, {0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, 0x2ae, 0x8d, 0xff, 0x7, 0x10000, &(0x7f0000000180)='ip6_vti0\x00', 0x6, 0x4a9, 0x78}) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0xbc, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r5 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r5, &(0x7f00000005c0)='./file0\x00') [ 137.227979] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 137.235629] blk_update_request: I/O error, dev loop0, sector 24 [ 137.241674] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 137.249335] blk_update_request: I/O error, dev loop0, sector 32 [ 137.255408] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 137.263053] blk_update_request: I/O error, dev loop0, sector 40 [ 137.269124] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 137.276770] blk_update_request: I/O error, dev loop0, sector 48 02:36:17 executing program 6: pipe2$9p(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x20, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@aname={'aname', 0x3d, '9p\x00'}, 0x2c}, {@mmap='mmap', 0x2c}, {@version_L='version=9p2000.L', 0x2c}]}}) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000400)={0xfffffffffffffe6d, 0x29, 0x1, {0x8001, [{{0x24, 0x3, 0x5}, 0x8, 0xf78, 0x0, './file0'}, {{0x0, 0x1, 0x1}, 0x1000, 0x3, 0x0, './file0'}]}}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="230000006f0100d46c0000000000000000000000000000000000000000000000000000"], 0x23) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000500)=0xc) getresgid(&(0x7f0000000580), &(0x7f0000000640)=0x0, &(0x7f0000000680)) write$P9_RGETATTR(r1, &(0x7f00000006c0)={0xa0, 0x19, 0x1, {0x80, {0xf5, 0x3, 0x7}, 0x80, r3, r4, 0x9, 0x1, 0x0, 0x3f, 0x8, 0xa6e, 0x65, 0x3, 0x0, 0x6, 0x9540, 0x4, 0x0, 0x800, 0x81}}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r6, &(0x7f0000e3e000)=""/8, 0x8, 0x100000) r7 = open$dir(&(0x7f0000000380)='./file0\x00', 0x43, 0x80) symlinkat(&(0x7f0000000540)='./file0\x00', r7, &(0x7f00000005c0)='./file0\x00') syz_open_procfs(r2, &(0x7f0000000100)='ns\x00') [ 137.282820] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 137.290483] blk_update_request: I/O error, dev loop0, sector 56 [ 137.296551] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 137.304185] blk_update_request: I/O error, dev loop0, sector 64 [ 137.310254] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 137.317904] blk_update_request: I/O error, dev loop0, sector 72 [ 137.323953] Buffer I/O error on dev loop0, logical block 9, lost async page write 02:36:17 executing program 3: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x1, 0x4, &(0x7f0000000180)=[{&(0x7f0000000080)="7eb4a9c84e00fd993d354f6497bf953470c24462eeb991dbe6f02d5953734c35008030791006406ec8edd63f5442237896e51c7d4f6196fb83c9dfb52d681309903bc4885c16783294949d594e47122779f7e01141e1e6b4", 0x58, 0x5}, {&(0x7f0000000240)="cf04c3f9f23b122d47274c17bc4b3568629cb123a5bf8a45a52a5fba10aa02cee67d8c20b62e0d33f4593ea1e6212e41314234763667c84a5098af81942fa13d636ede42f12922d74fed25bd48d6bf9a09b09dcc55d0bbab3924d6c684ef797fe1864e608b19a37e116ce1e2d9af3f47ae7ea7a29f821ffe59450326e7d6fa53dce3cc1b9f9e568d3d4aefe98a26d3f9811a4326a242256795349bc3be8a234b8317c819f99982f4dda5935922d2b3e55f4dc77556ddf432e966eac3ed8b6a2ea23812122842d6f420eae5bc31a7c21e75510a3cd398fe7f927ff85321ae3f0a6efea4b26a670e89a6b4837d35eb11021b43c6177ce4", 0xf6, 0x8000}, {&(0x7f0000000340)="75c60bf80063333c57015acaa1556d32ca142059b45b46f1140a3a9e87a4402ca82d6908c7ab5acf081b12e0e2a38adace6af2d2a033a4b4fe8ad739ee0c0ecada42e44da4ea6ca811f50f96b55dd13166bf28eca049b6ae64593c6644dc832928f4ca31c27665d9e50442cbb3d81106fb107bf944eba24313e8597dd9e8fbeb2af383482a3b8fb6d3b7a644db25704ba4b894b3eecf59520c9e99cdb0675f7be5c65f7d764ae493fb5b5970419bad5fcbc82162df037a38c4d62dda562aefaae19b2721ed16eda9e0f9e18c1ab6266936af323f2ecd52e2b110", 0xda, 0x2}, {&(0x7f0000000140)="d762befaaa2af651dae7432356b2cd31b6507dcb93e1114924e427ff2656a5841a565a99f76fe0cae566367f274c9c129a0afa", 0x33}], 0x2000, &(0x7f0000000440)={[{@iocharset={'iocharset', 0x3d, 'iso8859-5'}, 0x2c}, {@hide='hide', 0x2c}, {@mode={'mode', 0x3d, [0x37, 0x39, 0x35, 0x36, 0x32]}, 0x2c}]}) dup2(r0, r1) fcntl$getown(0xffffffffffffffff, 0x9) acct(0x0) 02:36:17 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:17 executing program 7: r0 = open(&(0x7f0000000000)='./file0\x00', 0x195840, 0x181) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1f9a) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') fcntl$setpipe(r0, 0x407, 0x8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x0, @tick=0xc8c, 0x2, {0x40, 0x7f}, 0xd958}) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000100)=""/241) r2 = dup2(r0, r0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000200)={0x7, 0x9}) r3 = accept4$inet(r0, 0x0, &(0x7f0000000240), 0x800) unshare(0x200) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast2, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f00000003c0)=0xe8) getsockname$packet(r2, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000500)=0x14) getsockname$packet(r2, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000006c0)=0x14) r7 = accept4$packet(r2, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000740)=0x14, 0x80000) getpeername$packet(r2, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000007c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001040)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@multicast2}}, &(0x7f0000001140)=0xe8) getpeername(r0, &(0x7f0000002cc0)=@xdp={0x0, 0x0, 0x0}, &(0x7f0000002d40)=0x80) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000003080)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f0000003040)={&(0x7f0000002d80)={0x2b4, r1, 0x400, 0x70bd2a, 0x25dfdbfc, {0x3}, [{{0x8, 0x1, r4}, {0x1e4, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x8001}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r6}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x14, 0x4, [{0x8, 0x7ff, 0xf4, 0xffffffff80000000}, {0x40, 0x9, 0x2, 0x3f}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x1000}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xffff}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x301784fa}}}]}}, {{0x8, 0x1, r10}, {0xac, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r11}}}]}}]}, 0x2b4}, 0x1, 0x0, 0x0, 0x1}, 0x4000004) ioctl$KDSETLED(r0, 0x4b32, 0x1) getresgid(&(0x7f00000030c0)=0x0, &(0x7f0000003100), &(0x7f0000003140)) ioctl$TUNSETGROUP(r0, 0x400454ce, r12) ioctl$VT_RELDISP(r0, 0x5605) sync() ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) rmdir(&(0x7f0000003180)='./file0\x00') recvmmsg(r7, &(0x7f0000008640)=[{{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f00000031c0)=""/194, 0xc2}, {&(0x7f00000032c0)=""/106, 0x6a}, {&(0x7f0000003340)=""/104, 0x68}, {&(0x7f00000033c0)=""/43, 0x2b}, {&(0x7f0000003400)=""/4096, 0x1000}, {&(0x7f0000004400)=""/210, 0xd2}, {&(0x7f0000004500)=""/9, 0x9}], 0x7, &(0x7f00000045c0)=""/190, 0xbe, 0x80}, 0x986}, {{&(0x7f0000004680)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000006940)=[{&(0x7f0000004700)=""/4096, 0x1000}, {&(0x7f0000005700)=""/135, 0x87}, {&(0x7f00000057c0)=""/157, 0x9d}, {&(0x7f0000005880)=""/187, 0xbb}, {&(0x7f0000005940)=""/4096, 0x1000}], 0x5, &(0x7f00000069c0)=""/4096, 0x1000, 0x8cf}, 0x3ff}, {{0x0, 0x0, &(0x7f0000007c00)=[{&(0x7f00000079c0)=""/9, 0x9}, {&(0x7f0000007a00)=""/112, 0x70}, {&(0x7f0000007a80)=""/164, 0xa4}, {&(0x7f0000007b40)=""/176, 0xb0}], 0x4, &(0x7f0000007c40)=""/47, 0x2f, 0xe8fd}}, {{&(0x7f0000007c80)=@xdp, 0x80, &(0x7f0000008140)=[{&(0x7f0000007d00)=""/87, 0x57}, {&(0x7f0000007d80)}, {&(0x7f0000007dc0)=""/224, 0xe0}, {&(0x7f0000007ec0)=""/150, 0x96}, {&(0x7f0000007f80)=""/101, 0x65}, {&(0x7f0000008000)=""/129, 0x81}, {&(0x7f00000080c0)=""/104, 0x68}], 0x7, &(0x7f00000081c0)=""/94, 0x5e, 0x9}, 0x1}, {{&(0x7f0000008240)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000008380)=[{&(0x7f00000082c0)=""/132, 0x84}], 0x1, &(0x7f00000083c0)=""/177, 0xb1, 0xb3}}, {{&(0x7f0000008480), 0x80, &(0x7f0000008580)=[{&(0x7f0000008500)=""/4, 0x4}, {&(0x7f0000008540)=""/34, 0x22}], 0x2, &(0x7f00000085c0)=""/73, 0x49, 0x8}, 0x8000000000000}], 0x6, 0x2000, &(0x7f00000087c0)={0x0, 0x989680}) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000008800)) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000008840)={0x80000000, 0x0, 0x0, 0x1000, 0x6, 0x9}) ioctl$RTC_UIE_OFF(r3, 0x7004) accept4$packet(r7, &(0x7f0000008880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000088c0)=0x14, 0x80800) 02:36:17 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:17 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2c771f64006fff5757ecb61af6e13999803e42a5c78cf4639fe1f7a367dbf01eb314d1e9acc1a0c32a31b81fa79c0fa6d3e8b679060b9342c196f5665009cb28da1a66af99bf19a45d7b0976aa0d9fe01819fa7f81a1b89fdcb1ac814dbe03a455f5f4169a4b3fc41f9cc1255767aebe070e65f5f67e6cf4", @ANYRESHEX=r1, @ANYBLOB=',\x00']) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x2000, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="2a000002290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') rmdir(&(0x7f0000000380)='./file0\x00') 02:36:17 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0x2}, 0xf) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') [ 137.408457] 9pnet: Insufficient options for proto=fd 02:36:17 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 137.440442] 9pnet: Insufficient options for proto=fd 02:36:17 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x2}, 0x8) shutdown(r0, 0x1) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x120, 0x0, 0x35) 02:36:17 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000100000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:17 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) r2 = dup(r0) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000080)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 137.446689] 9pnet: Insufficient options for proto=fd [ 137.479389] 9pnet: Insufficient options for proto=fd 02:36:17 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="7472616e733d66642c72666481e4821ca5f9995d546e6f3d", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = pkey_alloc(0x0, 0x3) pkey_free(r2) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r4 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r4, &(0x7f00000005c0)='./file0\x00') lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r4, &(0x7f0000000080)='./file0\x00', r5, r6, 0x0) 02:36:17 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:17 executing program 7: r0 = syz_fuseblk_mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00', 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0) write$fuse(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="28000000040000000000000000000000010000000000000000000002000000000000000000000000"], 0x28) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040), &(0x7f0000000080)=0x1c, 0x80800) accept4(r1, 0x0, &(0x7f00000000c0), 0x80000) sysinfo(&(0x7f0000000180)=""/125) [ 137.593236] 9pnet: Insufficient options for proto=fd [ 137.623609] 9pnet: Insufficient options for proto=fd 02:36:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x10, &(0x7f0000b56f40)=""/192, &(0x7f0000000000)=0x79) getpeername$packet(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0x14) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000100)={@mcast2={0xff, 0x2, [], 0x1}, r2}, 0x14) accept4$unix(r1, &(0x7f0000000140)=@abs, &(0x7f0000000040)=0x6e, 0x80800) 02:36:18 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000300)) r1 = getpgid(0x0) ptrace$peek(0x1, r1, &(0x7f0000000340)) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000580)="e91f7189591e9233614b00", 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/if_inet6\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000280)="5500000018007f8500fe01b2a4a280930a06000000a84308910000003900090035000c00060000001900150000000000000000dc1338d54400009b84136ef75afb83fb448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=""/226, 0xe2) 02:36:18 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="230000f46e0100020000f65726dcd27396a5fe3800000000ff01000000d7a8758c1b4f3a19a9841bfda83af82656f02e8998129f7329095524c2239043ca20cf568c48666ef71e440812298762be45fca58cce37682660289808a27d67b91ae8009f3ddd0f1d1b38b76885a8252b54904467478608fe208414ad6ee7a06928dbc4348d45c74fc08aa08d5a4418d9799baf3eeea89282a9de95fe09945ace8b8ab7a2c84727064b7da593c76071a5b59c2d93cd85f6"], 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x8000, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f00000002c0)) write$P9_RREADDIR(r1, &(0x7f0000000080)={0x2a, 0x29, 0x1, {0x6, [{{0x0, 0x2}, 0x0, 0x7fff, 0xffffff8b, './file0/file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',=\x00\x00\x00\x00\x00', @ANYRESHEX=r1, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:18 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./file0/file0\x00', 0x0) write$P9_RCLUNK(r1, &(0x7f00000002c0)={0x7, 0x79}, 0x7) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)=0x0) lstat(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000006c0)=0x0) r6 = geteuid() stat(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000007c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000800)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000900)=0xe8) r10 = getgid() ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000002f00)=0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000380), &(0x7f0000003300)=0x4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000003280)={0x1, @tick=0xffffffffffff0000, 0x9, {0x7ff, 0xf8}, 0x9, 0x0, 0x5}) stat(&(0x7f0000002f40)='./file0/file0\x00', &(0x7f0000002f80)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000003000), &(0x7f0000003040), &(0x7f0000003080)=0x0) sendmmsg$unix(r1, &(0x7f00000031c0)=[{&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000080)="bb2693626f156c883f2b47cedf8170ed3f2f94c7d81ef09cae9eea6a98e916bfd732feb2a33370236c2bbc33b117f82032e5", 0x32}, {&(0x7f00000000c0)="7916bedbb2bb4f44ec6d0e1c361d7caa739f53b8786fc4b02215eba3d733736bcc84b6cd290bf2040501d55fdf18b9b2c1eab43859b787e546583f81c825779f0b7b148c3b5a3d5e77e52d6138dacf648d5199da0266dcdc162040af9beee84993979d1022fa13209306cf6ec3f5376ecfa2a33fb84d5cd8ce20b5908f26cfdfff19d688dafe002dd08b2d4996ae196467e556a0f31b5941d7cc29c5", 0x9c}], 0x2, &(0x7f0000000400)=[@rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x20, 0x1, 0x1, [r1, r0, r1, r1]}, @rights={0x20, 0x1, 0x1, [r1, r0, r0]}], 0x78, 0x4}, {&(0x7f0000000480)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000280)="9e4abb58227ecfd7f1994c8236cf7e7c8a2c4b05c3031511566fb4bae62e5a8b7bf246baf64913ace3e05311", 0x2c}, {&(0x7f0000000500)="93ca46eabd0778a8f6394374cbc8acc9a19d7566c23c795c190a51b8c0f9692c7ae57358de3d9d5a4a696ea7796500ca028a16af1184838cfa24f798332a66e80ffcc18586514880ae54768ecbf0506f8bf1d5bb345c78c9495118a56910f0a63f47c4a983fe2876b740b40f", 0x6c}, {&(0x7f0000000380)}, {&(0x7f0000000580)="d9678860e994b58e0ec58887b79499323eca44847dacbb335e8b24f3f7e3762d08df98e20547edce21633ff23dce264d4b046f371cd05c55b2b13c332bc12c99e2b460da0e8ac82bd4199412f6114e734de124545320a7a8ae1e75523362f31154ae2f33c952c13a2ee2a96d8c122d355ac35cb4d8ac26180fbc661925eb7491687f262372ae0d6adc558f7537681169560f5e5a0109806a2310d16076be28faff2c2cefe4c97af04b5aa75f34809e95036bcf308c569ee972869290e408c749adebd2b288730576783b061c4664d098b4184aeee1103727c06a4864c4f05d17ff081df36bfb", 0xe6}], 0x4, &(0x7f0000000940)=[@rights={0x18, 0x1, 0x1, [r1, r1]}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r1, r0, r1, r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0x90, 0x1}, {&(0x7f0000000a40)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000002e80)=[{&(0x7f0000000ac0)="46f997ce78584c5f52e91c930271b37a2300a6c185a750503390c39c81f7c5e1e3b7281f85829c89e65305028488976a4df588ecc55eaa87b767fdff119372e558fb86cd2839574c518b66e2ef9aa17eec13fbf026d0dd4955937e8219c850691de07235add2552cf3eeb4c2a1b58a89afd46ec1631fde131ad746c538171eb84c761a88cfaabbd62c922a232f0b90a8d8594bd3a34b9c75605cf0e246f2dafbe3a4e4fbdae2fbf1f6e4d6db5200d048520d20f5bb55c98a7f593bf92f83cad87a51b45e681587441bc0f04ffe5ed9", 0xcf}, {&(0x7f0000000bc0)="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", 0x1000}, {&(0x7f0000001bc0)="32fc3e89be2ce2b5f55447da5ced96ff0925865aa6b3ea94db01da6532ff37245fc0e8960ecfbb6611f5a7a322c2c8759001619fc55fb7ca02b024e8a290f8699259188ce3c8e1ac8dc78b24f1996507cd868d49d80a2dff9b774759044cd3d1fb30c11870e93a9c676ed528479644eb4ca369c6dbaa557a80ccdecb52a781bd219e3acfd7b62e8a1e4afad24666b22857f5a1d474e8c39c9628d490d8fd968af9d90d3f3fc570a8d325", 0xaa}, {&(0x7f0000001c80)="6c0c31e664e83a2d7956d2051ded58c13beca443ee3ab013fac646a67898144d52ae7915d28fcea3f09112b4c47d6f839e110cdf32cc23ce381325ddabbfe58b5f3b2f2dddf29150a48766564d92fa04b4e4ab9545a2f696dd46b2938efa2e72db54e52837f967c551eac575ddd771ff9c8489c4d51fd00fd33ecf66e248372c4d745a51ee3c4741661c0027f8eacab05e63568a8565109cf47427357ebae994001d358da121996e37c5dab161ec91", 0xaf}, {&(0x7f0000001d40)="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", 0x1000}, {&(0x7f0000002d40)="8abda1f12f9fca1ebcc06e55003e6933422e8989fdca0d0b73dbeb2a113ed89a65cdf188b4b6c2dfa47926c2862664eddba4", 0x32}, {&(0x7f0000002d80)="430abac0f2226ddffef740b684d04a01dc935170838186172b493575fd65d4d14e3acb234ddccee0fbe050fe42ec0314d043b5fa88e0074a7525be16278ae1031508e05ea58b1c6beb1aa3c6111730cb07dfb508f732128dd8b111b0961b04c80a6eb8d2ab53a1bad9f7bbf566d89cbfb05e8d8e08bd88e6e52db8f54097690d779b4fb05f631ae78f3e0eab803bdd97b8524ab64c1f9613c4b403b3bf5bbd6c9619f6da0f07ffc64d624caee61ce53cad3bed98da2de1952dd2307acbc70ac0a83b9c", 0xc3}], 0x7, &(0x7f00000030c0)=[@rights={0x18, 0x1, 0x1, [r0]}, @rights={0x28, 0x1, 0x1, [r0, r1, r0, r0, r1]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x18, 0x1, 0x1, [r1, r1]}, @rights={0x38, 0x1, 0x1, [r0, r1, r0, r1, r0, r1, r1, r0, r1]}, @rights={0x30, 0x1, 0x1, [r1, r0, r1, r1, r0, r1, r1]}], 0xe0, 0x20000091}], 0x3, 0x20000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x0) 02:36:18 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) r2 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x100) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f00000001c0)=0x20002) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c76657273696f6e3d3970030000002e752c00"]) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) times(&(0x7f0000000080)) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:18 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:18 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:18 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x2, {0x2, [{0x4, 0x3}, {0x0, 0x2, 0x5}]}}, 0xfffffe10) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 138.155876] 9pnet: Unknown protocol version 9p 02:36:18 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:18 executing program 2: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x678, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x802, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@rand_addr}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}, 0x1}, 0x0) 02:36:18 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000300)) r1 = getpgid(0x0) ptrace$peek(0x1, r1, &(0x7f0000000340)) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000580)="e91f7189591e9233614b00", 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/if_inet6\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000280)="5500000018007f8500fe01b2a4a280930a06000000a84308910000003900090035000c00060000001900150000000000000000dc1338d54400009b84136ef75afb83fb448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=""/226, 0xe2) 02:36:18 executing program 7: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x628bc, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000200)=""/74) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x8) madvise(&(0x7f0000000000/0x4000)=nil, 0x1300000000000000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000100)='ppp1selinux\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40000, 0xc4) recvfrom$unix(r2, &(0x7f0000000180)=""/21, 0x15, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)='ppp1selinux\x00') 02:36:18 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = openat(0xffffffffffffffff, &(0x7f0000000d80)='./file1\x00', 0x80, 0x8) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000dc0)={0x6, 0x1, 0x0, [{0x8, 0x4, 0x4, 0x3, 0x9, 0x7, 0x1}]}) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f0000000080)={0x2a, 0x29, 0x1, {0x0, [{{0x88, 0x0, 0x3}, 0x80000001, 0x400, 0x7, './file0'}]}}, 0x2a) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r2, &(0x7f0000000e40)={0x2a, 0x29, 0x1, {0x29f, [{{0x0, 0x4}, 0x10001, 0x101, 0x7, './file0'}]}}, 0x2a) recvmmsg(r3, &(0x7f00000002c0)=[{{&(0x7f0000000380)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000400)=""/71, 0x47}, {&(0x7f00000004c0)=""/81, 0x51}, {&(0x7f0000000640)=""/194, 0xc2}, {&(0x7f0000000740)=""/213, 0xd5}, {&(0x7f0000000940)=""/198, 0xc6}, {&(0x7f0000000a40)=""/184, 0xb8}, {&(0x7f0000000b00)=""/127, 0x7f}], 0x7, &(0x7f0000000c00)=""/180, 0xb4, 0x5}, 0x7fff}], 0x1, 0x40010140, 0x0) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000d40)={'sit0\x00', 0x7}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r5 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/status\x00', 0x0, 0x0) getsockopt$packet_int(r6, 0x107, 0x19, &(0x7f0000000cc0), &(0x7f0000000d00)=0x4) symlinkat(&(0x7f0000000540)='./file0\x00', r5, &(0x7f00000005c0)='./file0\x00') [ 138.165869] 9pnet: Insufficient options for proto=fd [ 138.183554] 9pnet: Insufficient options for proto=fd [ 138.209184] 9pnet: Unknown protocol version 9p 02:36:18 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:18 executing program 3: sched_setaffinity(0x0, 0x83, &(0x7f00000000c0)=0x9) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000200)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x208401, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000140)=0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 02:36:18 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) r3 = dup3(r2, r1, 0x80000) sendto$unix(r3, &(0x7f0000000400)="9052182bdefc5a69ce98ffecb82f1a41081bddb0969fa3ab9a425921e111cf1c4f25f57cf6be9c602b294987d7cf06c31413326864e204e91c78b7da7aa8b4c3585b58f7b0f994d3d747633e2d55e497c756ce98558b6b28d40b334e42100ce4e63690", 0x63, 0x10, &(0x7f00000004c0)=@file={0x1, './file0\x00'}, 0x6e) symlinkat(&(0x7f0000000180)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') r4 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x40010, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000080)={r4}) [ 138.280039] 9pnet: Insufficient options for proto=fd 02:36:18 executing program 7: mkdir(&(0x7f0000001480)='./file0\x00', 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='security.evm\x00', &(0x7f0000000080)="747275737465642e73797a02", 0xffffffffffffff67, 0x2) 02:36:18 executing program 7: creat(&(0x7f0000000080)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r0 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") fadvise64(r0, 0x0, 0x0, 0x3) [ 138.341634] 9pnet: Insufficient options for proto=fd 02:36:18 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:18 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) prctl$setmm(0x23, 0x0, &(0x7f0000ffa000/0x4000)=nil) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c00a0f6a7d6df193d4102331374aa962097a671202fa881ee313b813955807e1a523ffbc19f3b539e599a03756fab0ab60808b4acfcc47c7677589c89f40bede055db290139b99148db10cf01af657685768f0006a843bb567e7e908906000000000000003e5f46db85786ce0088611890f3eaf8970302e4b1d"]) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) mincore(&(0x7f0000ff7000/0x9000)=nil, 0x9000, &(0x7f0000000700)=""/135) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:18 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)=0x6) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:18 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) unshare(0x60000000) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"7465856c30000000000000a2e3590008", @ifru_map}) r1 = socket$inet6(0xa, 0x3, 0x5) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0xa800, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @multicast1=0xe0000001}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}, {0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x208, 0x200, 0xffffffffffffff00, 0x3d1, 0x80000000, &(0x7f00000000c0)='ip6gre0\x00', 0x9, 0xffff, 0xde}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpgid(0xffffffffffffffff) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000400)) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000540)) bind$unix(r2, &(0x7f0000000580)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000440)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000480)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)=0x0) r4 = getpgrp(r3) syz_open_procfs(0x0, &(0x7f0000000340)="6c65742f616e4e93f4ccaca255d73f") getpid() mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000180)=""/123) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) capset(&(0x7f0000000280)={0x39980732, r4}, &(0x7f0000000300)={0xffffffffc761d9d1, 0x80000000, 0x0, 0x8, 0x9, 0xa1}) unlinkat(r0, &(0x7f0000000200)='./file0\x00', 0x200) 02:36:18 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 138.497773] IPVS: Creating netns size=2536 id=11 02:36:19 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) signalfd(r1, &(0x7f0000000080)={0x101}, 0x8) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x10000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000380)=0xe8) r5 = getegid() fchownat(r3, &(0x7f00000002c0)='./file1\x00', r4, r5, 0x800) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) setgroups(0x1, &(0x7f0000000440)=[r5]) ioctl(r6, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$P9_RREADDIR(r1, &(0x7f0000000600)={0x25d, 0x29, 0x1, {0x8000, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x19) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r7 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r7, &(0x7f00000005c0)='./file0\x00') 02:36:19 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:19 executing program 2: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x678, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x802, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@rand_addr}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}, 0x1}, 0x0) 02:36:19 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/route\x00') openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x10000000, 0x4000800f) acct(&(0x7f0000000100)='./file0\x00') mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x80) 02:36:19 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x2013000, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cache_loose='cache=loose', 0x2c}, {@debug={'debug', 0x3d, 0x401}, 0x2c}, {@loose='loose', 0x2c}, {@access_any='access=any', 0x2c}, {@access_uid={'access', 0x3d, r2}, 0x2c}, {@version_u='version=9p2000.u', 0x2c}]}}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x8000000000, &(0x7f0000000940)=ANY=[@ANYBLOB="7472611f4e190a4f436ebbf1a466646e6e000005e74d0e", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',version=9p2000.u,\x00']) write$P9_RREADDIR(r1, &(0x7f00000000c0)={0x2a, 0x29, 0x1, {0x400, [{{0x0, 0x4}, 0x0, 0xfffffffffffffffd, 0x7, './file0'}]}}, 0x14) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) set_thread_area(&(0x7f00000007c0)={0x1e300, 0x0, 0xffffffff, 0x7, 0x8, 0xa187, 0x5, 0x1, 0xd5, 0x8}) write$P9_RREADDIR(r1, &(0x7f0000000740)={0x68, 0x29, 0x1, {0x0, [{{0x2, 0x0, 0x5}, 0x8, 0x400, 0x7, './file0'}, {{0x1, 0x4, 0x3}, 0x1, 0x6, 0x7, './file0'}, {{0x40, 0x3, 0x7}, 0x5, 0x800, 0x7, './file0'}]}}, 0x68) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000700)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x78, r3, 0x1, 0x70bd27, 0x25dfdbfe, {0x11}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x18}}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xd}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffffffffff7}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2=0xe0000002}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000041}, 0x4000000) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r4 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r4, &(0x7f00000005c0)='./file0\x00') 02:36:19 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 02:36:19 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x80001, 0x0) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000001540)="3973afa500a38101330848cc87375aa7945b66ad310610531df8b81b042275d8", 0x20) socketpair$inet6(0xa, 0x0, 0x4, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000014c0)={&(0x7f0000000180)=@sco, 0x80, &(0x7f0000000440)=[{&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/44, 0x2c}, {&(0x7f0000000300)=""/152, 0x98}, {&(0x7f00000003c0)=""/23, 0xfffffffffffffdfa}, {&(0x7f0000001500)=""/8, 0x8}], 0x1000000000000030, &(0x7f00000004c0)=""/4096, 0x1000, 0x3}, 0x12060) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000040)="89", 0x1}, {&(0x7f0000000100)="4828586979a3210f4e4dd4fdcfcd214215d706403d430c8ee3879b1615d2c2fded7571df1b69555dac7cd2d789d37256ad0b239fddca4ab2584a3633d6529a13e0ad6abb5d253a9a8a4a259f0b69b9a34967da221de56bc178", 0x59}], 0x2) r2 = socket$netlink(0x10, 0x3, 0xfffffffffffffffd) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)="390000001300090468fe000081000000c9ffff3f03000000450001070000003719001a000400020007e91ee400538a274d69a26cdf12f24006", 0x39}], 0x1) 02:36:19 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:19 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300), &(0x7f0000000340)=0xd) socket$inet6_udp(0xa, 0x2, 0x0) 02:36:19 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000480)={'team_slave_0\x00'}) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0x12004) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/pktcdvd/control\x00', 0x400000, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000003c0)) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000100)="38c13251726176dc15777f14fe4b041fd46e18db67b85b9978d7", 0x1a) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000002c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in6, @in6}}, {{@in=@local}}}, &(0x7f0000000280)=0xe8) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000500)=""/99) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000400)) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000200)) r3 = memfd_create(&(0x7f0000034ffe)='\x00 ', 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'lo\x00'}) r4 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000340)={0x5, 0xffffffffffffffff, {0x0, 0x0, 0x2, 0x3, 0x9}}) r5 = dup2(r4, r3) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r5, &(0x7f0000048fe4)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {0x800}, @queue={0x0, {0x100000001}}}], 0xfffffec3) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000580)=ANY=[@ANYBLOB="01009c5c98d94bea67c9bce2e53aaf855bac100013e4bea810dcaa3007f60cc867d243ec2f6a89351faa8170e919c1c83e4f909bd8b7368659ecdea853503f01381914e290ac56ca96e7cf3e0a6b306e8f35cdc38da30fc3f9175037564a2a4e94f07cd86d4c8d3e33ed0d9bf0cf56d0159a405637e5aa338f1449b7a427d91341fab61e70225f75"]) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 02:36:19 executing program 0: r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000080)='cpu.weight.nice\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', "", [{0x20, 'systemwlan0'}, {0x20, '-]nodev'}, {0x20, '^'}, {0x20, 'vmnet0($'}], 0xa, "19e04515e533696317bc5e06ba6d70c7d6697afc2e261586e7b2ad100f66394e6a285c82684427f4bc95675f2260ba4abf0c3db5d0f0a8f3a9bf560dc8f17af08dc44c2def80480f6c85447c15f366581466771e0c"}, 0x78) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80042) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_u='version=9p2000.u', 0x2c}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r2, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r2, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:19 executing program 7: r0 = socket(0x1, 0x200000002, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000080)=0xb4, 0xff68) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) syncfs(r1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 139.310559] 9pnet_virtio: no channels available for device (null) [ 139.334092] 9pnet_virtio: no channels available for device (null) 02:36:19 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') 02:36:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x1, 0x3, [@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x12}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @empty]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f00000001c0)) 02:36:19 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000140)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="2a0000001b01000000000000000000000057c21e002e2f66696c6530"], 0x2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d}, 0x2c}]}}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) r3 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r3, &(0x7f00000005c0)='./file0\x00') [ 139.409996] 9pnet: Insufficient options for proto=fd 02:36:19 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/tcp\x00') ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000080)) unshare(0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 139.457042] 9pnet: Insufficient options for proto=fd [ 139.507119] 9pnet: Insufficient options for proto=fd [ 139.519081] 9pnet: Insufficient options for proto=fd [ 139.567216] IPVS: Creating netns size=2536 id=12 [ 139.590215] device lo entered promiscuous mode [ 139.600152] device lo left promiscuous mode [ 139.632914] IPVS: Creating netns size=2536 id=13 [ 139.650540] device lo entered promiscuous mode [ 285.915184] INFO: task syz-executor6:10632 blocked for more than 140 seconds. [ 285.922493] Not tainted 4.9.111-g03c70fe #6 [ 285.927361] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.935324] syz-executor6 D28200 10632 3718 0x00000004 [ 285.941052] ffff8801a195b000 0000000000000000 ffff8801d3e164c0 ffffffff84629800 [ 285.949065] ffff8801db221c18 ffff8801a08e7ab8 ffffffff839e7ded ffffffff81235607 [ 285.957086] 0000000000000000 ffff8801a195b8c0 0000000600000007 ffff8801db2224e8 [ 285.965212] Call Trace: [ 285.967775] [] ? __schedule+0x64d/0x1bd0 [ 285.973461] [] ? mark_held_locks+0xc7/0x130 [ 285.979427] [] schedule+0x7f/0x1b0 [ 285.984589] [] rwsem_down_write_failed+0x598/0x990 [ 285.991486] [] ? rwsem_down_write_failed+0x18c/0x990 [ 285.998246] [] ? unlazy_walk+0x3a6/0x980 [ 286.003931] [] ? rwsem_down_write_failed_killable+0xb40/0xb40 [ 286.011461] [] ? debug_check_no_locks_freed+0x210/0x210 [ 286.018461] [] ? __lock_is_held+0xa2/0xf0 [ 286.024276] [] call_rwsem_down_write_failed+0x17/0x30 [ 286.031147] [] down_write_nested+0x60/0xa0 [ 286.037028] [] ? filename_create+0x17a/0x490 [ 286.043058] [] filename_create+0x17a/0x490 [ 286.048944] [] ? __check_object_size+0x248/0x38e [ 286.055334] [] ? kern_path_mountpoint+0x70/0x70 [ 286.061628] [] ? strncpy_from_user+0x20d/0x2d0 [ 286.067866] [] ? kmem_cache_alloc+0x223/0x290 [ 286.073991] [] ? getname_flags+0x23a/0x580 [ 286.080039] [] ? SyS_futex+0x206/0x310 [ 286.085568] [] SyS_symlinkat+0xe6/0x260 [ 286.091164] [] ? do_futex+0x17c0/0x17c0 [ 286.096791] [] ? SyS_unlink+0x20/0x20 [ 286.102214] [] ? do_syscall_64+0x48/0x490 [ 286.108013] [] ? SyS_unlink+0x20/0x20 [ 286.113443] [] do_syscall_64+0x1a6/0x490 [ 286.119473] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 286.126394] [ 286.126394] Showing all locks held in the system: [ 286.132691] 2 locks held by khungtaskd/519: [ 286.137001] #0: (rcu_read_lock){......}, at: [] watchdog+0x11c/0xa20 [ 286.145698] #1: (tasklist_lock){.+.+..}, at: [] debug_show_all_locks+0x79/0x218 [ 286.155366] 2 locks held by getty/3628: [ 286.159320] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 286.168645] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 286.178575] 2 locks held by syz-executor6/10561: [ 286.183299] #0: (sb_writers#10){.+.+.+}, at: [] mnt_want_write+0x3f/0xb0 [ 286.192533] #1: (&sb->s_type->i_mutex_key#14/1){+.+.+.}, at: [] filename_create+0x17a/0x490 [ 286.203515] 2 locks held by syz-executor6/10632: [ 286.208271] #0: (sb_writers#10){.+.+.+}, at: [] mnt_want_write+0x3f/0xb0 [ 286.217452] #1: (&sb->s_type->i_mutex_key#14/1){+.+.+.}, at: [] filename_create+0x17a/0x490 [ 286.228392] [ 286.229993] ============================================= [ 286.229993] [ 286.237119] NMI backtrace for cpu 1 [ 286.240722] CPU: 1 PID: 519 Comm: khungtaskd Not tainted 4.9.111-g03c70fe #6 [ 286.247881] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.257211] ffff8801d92cfd08 ffffffff81eb2729 0000000000000000 0000000000000001 [ 286.265208] 0000000000000001 0000000000000001 ffffffff810b9af0 ffff8801d92cfd40 [ 286.273184] ffffffff81ebda27 0000000000000001 0000000000000000 0000000000000002 [ 286.281177] Call Trace: [ 286.283737] [] dump_stack+0xc1/0x128 [ 286.289074] [] ? irq_force_complete_move+0x320/0x320 [ 286.295807] [] nmi_cpu_backtrace.cold.2+0x48/0x87 [ 286.302268] [] ? irq_force_complete_move+0x320/0x320 [ 286.308991] [] nmi_trigger_cpumask_backtrace+0x12a/0x14f [ 286.316060] [] arch_trigger_cpumask_backtrace+0x14/0x20 [ 286.323043] [] watchdog+0x6b4/0xa20 [ 286.328296] [] ? watchdog+0x11c/0xa20 [ 286.333717] [] kthread+0x26d/0x300 [ 286.338877] [] ? reset_hung_task_detector+0x20/0x20 [ 286.345512] [] ? kthread_park+0xa0/0xa0 [ 286.351112] [] ? kthread_park+0xa0/0xa0 [ 286.356705] [] ? kthread_park+0xa0/0xa0 [ 286.362300] [] ret_from_fork+0x5c/0x70 [ 286.367954] Sending NMI from CPU 1 to CPUs 0: [ 286.372474] NMI backtrace for cpu 0 skipped: idling at pc 0xffffffff839f78f6 [ 286.380127] Kernel panic - not syncing: hung_task: blocked tasks [ 286.386265] CPU: 1 PID: 519 Comm: khungtaskd Not tainted 4.9.111-g03c70fe #6 [ 286.393422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.402752] ffff8801d92cfcc8 ffffffff81eb2729 ffffffff83c8bc20 00000000ffffffff [ 286.410732] 0000000000000000 0000000000000001 dffffc0000000000 ffff8801d92cfd88 [ 286.418713] ffffffff814219f5 0000000041b58ab3 ffffffff843ba8c0 ffffffff81421836 [ 286.426688] Call Trace: [ 286.429259] [] dump_stack+0xc1/0x128 [ 286.434595] [] panic+0x1bf/0x3bc [ 286.439583] [] ? add_taint.cold.6+0x16/0x16 [ 286.445533] [] ? ___preempt_schedule+0x16/0x18 [ 286.451736] [] ? nmi_trigger_cpumask_backtrace+0x100/0x14f [ 286.458981] [] watchdog+0x6c5/0xa20 [ 286.464233] [] ? watchdog+0x11c/0xa20 [ 286.469653] [] kthread+0x26d/0x300 [ 286.474815] [] ? reset_hung_task_detector+0x20/0x20 [ 286.481450] [] ? kthread_park+0xa0/0xa0 [ 286.487047] [] ? kthread_park+0xa0/0xa0 [ 286.492644] [] ? kthread_park+0xa0/0xa0 [ 286.498242] [] ret_from_fork+0x5c/0x70 [ 286.504313] Dumping ftrace buffer: [ 286.507910] (ftrace buffer empty) [ 286.511597] Kernel Offset: disabled [ 286.515205] Rebooting in 86400 seconds..