Warning: Permanently added '10.128.0.56' (ECDSA) to the list of known hosts. [ 26.441971] random: sshd: uninitialized urandom read (32 bytes read) 2018/08/16 09:08:04 fuzzer started [ 27.796150] random: cc1: uninitialized urandom read (8 bytes read) 2018/08/16 09:08:06 dialing manager at 10.128.0.26:41533 2018/08/16 09:08:11 syscalls: 1 2018/08/16 09:08:11 code coverage: enabled 2018/08/16 09:08:11 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/08/16 09:08:11 setuid sandbox: enabled 2018/08/16 09:08:11 namespace sandbox: enabled 2018/08/16 09:08:11 fault injection: CONFIG_FAULT_INJECTION is not enabled 2018/08/16 09:08:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/08/16 09:08:11 net packed injection: enabled 2018/08/16 09:08:11 net device setup: enabled [ 36.353485] random: crng init done INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes 09:09:40 executing program 0: r0 = creat(&(0x7f0000000900)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xcaaa4cda) pwrite64(r0, &(0x7f0000000000), 0x0, 0x0) 09:09:40 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x290) 09:09:40 executing program 7: r0 = creat(&(0x7f0000000900)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xcaaa4cda) link(&(0x7f0000000340)='./file0\x00', &(0x7f0000000940)='./file1\x00') umount2(&(0x7f0000000000)='./file1\x00', 0x0) 09:09:40 executing program 3: r0 = creat(&(0x7f0000000900)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xcaaa4cda) link(&(0x7f0000000340)='./file0\x00', &(0x7f0000000940)='./file1\x00') rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file0\x00') 09:09:40 executing program 1: r0 = creat(&(0x7f0000000900)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xcaaa4cda) link(&(0x7f0000000340)='./file0\x00', &(0x7f0000000940)='./file1\x00') link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') umount2(&(0x7f0000000000)='./file1\x00', 0x0) 09:09:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffff8}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0x53e4, 0x8004, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 09:09:40 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:09:40 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.memory_pressure\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/200, 0xc8) [ 122.748642] IPVS: Creating netns size=2536 id=1 [ 122.794464] IPVS: Creating netns size=2536 id=2 [ 122.836466] IPVS: Creating netns size=2536 id=3 [ 122.879098] IPVS: Creating netns size=2536 id=4 [ 122.921342] IPVS: Creating netns size=2536 id=5 [ 122.966899] IPVS: Creating netns size=2536 id=6 [ 123.023665] IPVS: Creating netns size=2536 id=7 [ 123.094035] IPVS: Creating netns size=2536 id=8 [ 123.614868] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 123.654252] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 123.677200] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 123.721328] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 123.783604] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 123.845681] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 123.926238] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 123.974505] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 124.012956] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 124.024409] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 124.044574] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 124.066633] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 124.078018] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 124.088106] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 124.095738] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 124.154081] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 124.218699] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 124.263533] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 124.285345] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 124.297057] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 124.320884] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 124.392117] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 124.407547] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 124.422312] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 124.446215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 124.470664] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 124.487414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 124.496359] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 124.507265] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 124.527335] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 124.538553] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 124.552735] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 124.579136] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 124.599438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.607561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.625577] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 124.641750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.652361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.680549] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 124.688700] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 124.699278] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.706786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.720152] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 124.729257] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 124.736838] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 124.768005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.775579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.798787] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 124.806560] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 124.819229] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 124.828691] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 124.848306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.855811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.877664] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 124.886909] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 124.899296] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 124.910314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.918206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.945490] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 124.958020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.965546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.988776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 125.002151] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 125.020678] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.033831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.046692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.078178] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.088207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.125790] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.144147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.152393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.163203] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.171957] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 125.181494] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.193591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.211934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.220230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.227622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.243713] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.258904] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 125.272378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.285026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.298749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.305761] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.336931] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.360856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.368549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.380552] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.398035] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.407897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.415382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.444392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.452352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.470537] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.480086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.489068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.195419] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.351227] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.405170] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.416360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.424301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.442495] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.489097] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.602240] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.613261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.621216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.639758] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.646817] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.689226] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.696673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.704304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.716224] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.725534] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.741027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.747761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.797706] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.858406] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.873903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.884166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.894179] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.906082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.916730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.940578] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.952818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.977679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.042999] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 130.055660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.063337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 09:09:48 executing program 2: syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 09:09:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) dup2(r0, r0) 09:09:48 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) prctl$intptr(0x0, 0x8960) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 09:09:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r1, 0x1) 09:09:49 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = getpgrp(0x0) ptrace$getenv(0x4201, r1, 0x0, &(0x7f0000000140)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x8100, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x4) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_cache\x00') 09:09:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="180300002100210028bd7000fbdbdf2500000000000000000000000000000000fe8000000000000000000000000000aa4e2100004e2000060a0020803b000000", @ANYRES32, @ANYRES32], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x810) 09:09:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 09:09:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") rt_sigprocmask(0x0, &(0x7f0000000040)={0xdfffffffffffffbc}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, &(0x7f0000040000)) 09:09:49 executing program 0: ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000011c0)={0x8}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev}, 0x14) mknod(&(0x7f0000000000)='./file0\x00', 0x10, 0x81) r1 = socket(0xa, 0x1, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(&(0x7f0000001240)={0x5, 0x70, 0x40, 0x0, 0x2, 0xfffffffffffffff7, 0x0, 0x7e8, 0x80400, 0x0, 0x1, 0x0, 0x400, 0xff, 0x5b, 0x7, 0x80, 0x3, 0x0, 0x0, 0x3f, 0x8, 0x100000001, 0x80, 0x0, 0x9, 0x9, 0x1, 0x0, 0x9, 0x0, 0x2, 0x3, 0xfffffffffffffe01, 0x1ff, 0x4, 0x40, 0x1, 0x0, 0x20, 0x2, @perf_bp={&(0x7f0000001200), 0xf}, 0x0, 0x10001, 0x3, 0x5, 0x0, 0x2, 0x2}, 0x0, 0x7, 0xffffffffffffffff, 0x9) creat(&(0x7f0000001440)='./file0\x00', 0x0) dup2(r1, r0) 09:09:49 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:09:49 executing program 6: unshare(0x24020400) r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) ptrace(0x11, r1) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) [ 132.354912] hrtimer: interrupt took 43110 ns 09:09:50 executing program 3: r0 = socket(0x2, 0x80000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/189) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x20001, 0x0) ioctl$SG_GET_SCSI_ID(r3, 0x2276, &(0x7f0000000380)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000300)=0xc) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) rmdir(&(0x7f0000000580)='./file0/../file0\x00') ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001980)={@remote, @local, @loopback, 0x3, 0x7f, 0x3, 0x100, 0x0, 0x200}) clock_nanosleep(0x8fc5e4b5e6bd927c, 0x40000000000004, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000340)) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) connect(r0, &(0x7f00000006c0)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128l)\x00'}, 0x80) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={r4, r6, r7}, 0xc) perf_event_open(&(0x7f0000000600)={0x7, 0x70, 0x9d, 0x2, 0x2, 0x7fff, 0x0, 0x2, 0x12, 0xe, 0x0, 0x0, 0x0, 0x6, 0xe0a, 0x6, 0x6, 0x6, 0x1f, 0x4a7f5d1e, 0x95, 0x80000000, 0x0, 0x8e, 0x800, 0x6, 0x0, 0x101, 0x6, 0x154, 0x0, 0x101, 0x0, 0x0, 0x100000000, 0x0, 0x8f, 0x8, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000540), 0x8}, 0x2010, 0xe63, 0xbe84, 0x7d4c6bc15dfd257, 0xffff, 0x1, 0x6}, r4, 0x0, r1, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20010, r3, 0xff) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000900)={0x1c, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="00000000000000000e630c4001000000040000e1000000000c630000"], 0x0, 0x0, &(0x7f0000000880)}) 09:09:50 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffff8}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0x53e4, 0x8004, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 09:09:50 executing program 1: prctl$setmm(0x23, 0x5, &(0x7f0000ffd000/0x3000)=nil) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) prctl$setmm(0x23, 0x3, &(0x7f0000ffd000/0x1000)=nil) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"00ac730000000000ec973f820f7c4000", 0x2c1fe}) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000540)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/user\x00', 0x2, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) accept$inet(0xffffffffffffffff, &(0x7f00000005c0)={0x2, 0x0, @broadcast}, &(0x7f0000000600)=0x19c6fb76) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) socket$netlink(0x10, 0x3, 0xf) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) getresgid(&(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000840)) getdents(r3, &(0x7f0000000b40)=""/199, 0x615) fstat(r2, &(0x7f00000004c0)) sendto$inet(r3, &(0x7f0000000740)="38dc1c35be00216122424964e0a1830419675773df4ca08908e945512a0c94d9fcb2610b514984c8b0b7cb4aa10b10b8e9352a3969831454379277f2eb32dcd4123620dd56a8dcb58ce07ba2c766c8cc6e2953c278c747917f2de50f90c3c896fdfb89218f1ddfb20d9c42f96f616cfa3fbbd8f0c756db042920c8d4fe61ec7abc2c2d73ce80d04b978467f41b297186fbdecb0e04e50f0291c9b8e474f42b8eebcf6da2b0ed4080c1129616d873c1aa54e4d46f583a010a698b028715431b25d688b6bd36269461d2d27b2319aec8081cc21c7ebbb4b72a67", 0xd9, 0x800, &(0x7f0000000200)={0x2, 0x4e24, @remote}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000b00)=0xe8) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000000)="295ee1311f16") ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f0000000e00)=0x5) sendfile(r2, r3, &(0x7f0000000240)=0x4800, 0x20000102000007) fcntl$getownex(r1, 0x10, &(0x7f0000000680)={0x0, 0x0}) perf_event_open(&(0x7f0000000880)={0x2, 0x70, 0x9, 0x401, 0xb9, 0x40, 0x0, 0x7, 0x20000, 0x1, 0x1, 0x6, 0x6, 0x7ff, 0xfff, 0xfffffffffffffff8, 0x100000001, 0xbd5d, 0x390e, 0x0, 0x100000001, 0x4f, 0x3860, 0x7, 0x1, 0x3, 0x6, 0x9, 0x9, 0x7f, 0x9, 0x96f2, 0xffffffffffffff01, 0x9, 0x4, 0x9, 0x434, 0x1, 0x0, 0x3ff, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x10000, 0x8, 0x1, 0x5, 0x5, 0x7fffffff, 0x1}, r4, 0x3, r3, 0xa) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000140)="aeb97a4dcacf321f1bace476d0fa283350b90d8af7e4b7b477a97cc756485ea00ab45393e33cf5603fce0d594f805ac48a92f7118533b34b39d09d82638a79e2313cb0baed826b9042af571ebe4f4ab7", 0x50, 0xfffffffffffffff8) 09:09:50 executing program 7: r0 = inotify_init() r1 = dup3(r0, r0, 0x80000) getsockopt$netlink(r1, 0x10e, 0x7, &(0x7f0000000640)=""/119, &(0x7f00000006c0)=0x77) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x80000002) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x100, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x100, 0x4, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x37f, 0x40, 0x0, 0x0, 0x40, 0x38, 0x1, 0x2}, [{0x0, 0x9, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x5ea}]}, 0x78) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) write$FUSE_INIT(r2, &(0x7f0000000000)={0x50, 0x0, 0x0, {0x7, 0x1b, 0x0, 0x0, 0xff, 0x42f2067b, 0x0, 0x3}}, 0x50) close(r0) 09:09:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:09:50 executing program 0: ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f00000011c0)={0x8}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev}, 0x14) mknod(&(0x7f0000000000)='./file0\x00', 0x10, 0x81) r1 = socket(0xa, 0x1, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(&(0x7f0000001240)={0x5, 0x70, 0x40, 0x0, 0x2, 0xfffffffffffffff7, 0x0, 0x7e8, 0x80400, 0x0, 0x1, 0x0, 0x400, 0xff, 0x5b, 0x7, 0x80, 0x3, 0x0, 0x0, 0x3f, 0x8, 0x100000001, 0x80, 0x0, 0x9, 0x9, 0x1, 0x0, 0x9, 0x0, 0x2, 0x3, 0xfffffffffffffe01, 0x1ff, 0x4, 0x40, 0x1, 0x0, 0x20, 0x2, @perf_bp={&(0x7f0000001200), 0xf}, 0x0, 0x10001, 0x3, 0x5, 0x0, 0x2, 0x2}, 0x0, 0x7, 0xffffffffffffffff, 0x9) creat(&(0x7f0000001440)='./file0\x00', 0x0) dup2(r1, r0) 09:09:50 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) unshare(0x8000000) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(r1, &(0x7f0000000480)="3ce86b0e909bb9cd874cb81a38140c8556f167de35bd09103526386256e94f3c3489b820907e536d5c33232c83dc5341d211811c79f06b73e460609f863cf60a0d3e056ef32707000000e5063e0e9da2cf94d729712e284696234d8c3d0608f601bd06e5bf45a6f03780c320d364318df431c14a4e1abcd8216603417b516d50c35ab337e0dae7cbc4aea294f48ab313f7afb090c11e838e0002cd3be3f1ea3ffe6bac4aa3f74b9ee1a40748", 0xac, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x1f1) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="7f454c460006610401000000000000000200030002000000120200000000000040000000000000000c02000000000000a6d10000030038000200ffffffff468051e57464030000000300000000000000bc08000000000000f9ffffffffffffffff7f0000000000000600000000000000000800000000000005000000020000006f000000000000000000000000000000ea2b000000000000080000000000000003000000000000000800000000000000f8d1cf6bc8252c025b5f92a84bb4d5efd7201c0b3858f135eeae2dc7f0e87b4cb7c2ebe8e1bf26d90204e8796ae2234ab4507f89e0a927c56e06ac8486242f23306477b3ced713d9ccd7a0f1572c2cfeceaf21bfb67974157e7a4e10510b1d74ca0f796a92f62c8102c33ef139e0cf2ccd4388e8404194afc7dcb3c0580904a76736e493f5c3e2f26e041f6b30857e8c9b55fe64259328116a71513c065b05319d42f98f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000db0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x508) sendto$inet(r0, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde", 0x1e, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xd03) 09:09:50 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x84203, 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0) sendmmsg$unix(r0, &(0x7f0000000540)=[{&(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000340)="1fe1c672e5db51e5757daac05f900838dd8c3b76e0d6b1aa879656f45fe13688496a5a61a71447cc8b29d2edc1ff53e55299c2aa92878bf17359023ddfa17b27043637f55aabe07f9f51f2cf079db768b94cced13e10bc3f6f8e8b101d6bf3c11e77925c72f193cfb0d1338662dcfafe6d", 0x71}, {&(0x7f00000003c0)="5ce90bbe3a77aebd5c6dbfa8f70f99b29eb4dacec0e673c2599e258e24152ed97c03e868ead6641dffd3db7394a2d7b576f6dc25076b1cedb15de74d06b8a9179d61c0e0fe5ea25d53f72144fe3df9586604f5938b428118d454c7f46afc4e2f6dcc230336e013ca521002fa9be032d9d3184e94b6313823b0f6ad032baaf880942ed0ee933cc496caa4c1b84c15879d9525e83f4feed724f1ea96ca8a29ba1058cbc9b42df58249553d8174bd09", 0xae}], 0x2, &(0x7f0000000480)=[@rights={0x18, 0x1, 0x1, [r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @rights={0x10}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}], 0xb0, 0x20000804}], 0x1, 0x20000000) syz_mount_image$f2fs(&(0x7f00000000c0)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000180)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="b7f017b181d57836403d79f8adf2ca6cbdd78d27d155d8ff9fdb42146ed4f1c07e3f362346893728aefa92690c2b5e9e04bf6d810b9b92a93293f9231c0a5c3a0e6dc8878789547b61323b79eee593d3d62470be734ceb4dd3f6252df116362bcce94fb8fbc85e9609ec308ed62bfe7c89646b2bd32e123dbea68c9e261869c3a63fbcedbb2bffd703941b6550af253c0a98cc58f6d8021c0a0342589259810f676a15aaeb21a8414f7cd60a"]) 09:09:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:09:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="38010000100013070000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000071ed4e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000400000000000000000048000200656362286369706865725f6e756c6c2900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x138}}, 0x0) 09:09:50 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RUNLINKAT(r1, &(0x7f0000000100)={0x7, 0x4d, 0x2}, 0x7) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80002, 0x0) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000180)={0x4e3, 0xffffffffffffff6b}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000540)={0xffffffff, 0x100000001, 0x800, 0xfffffffffffff1bf, 0x5}) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000700)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@posixacl='posixacl'}, {@version_9p2000='version=9p2000'}, {@version_L='version=9p2000.L'}, {@version_u='version=9p2000.u'}, {@privport='privport'}, {@cachetag={'cachetag', 0x3d, 'trans=fd,'}}, {@access_user='access=user'}]}}) renameat2(r2, &(0x7f0000000740)='./file0/file0\x00', r2, &(0x7f0000000440)='./file0\x00', 0x5) umount2(&(0x7f0000000500)='./file0\x00', 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f00000004c0)={'icmp\x00'}, &(0x7f0000000600)=0x1e) [ 132.574743] netlink: 72 bytes leftover after parsing attributes in process `syz-executor0'. [ 132.611297] netlink: 72 bytes leftover after parsing attributes in process `syz-executor0'. 09:09:50 executing program 0: mkdir(&(0x7f0000001040)='./file0\x00', 0x0) mount(&(0x7f0000900ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000001080)='mqueue\x00', 0x0, &(0x7f00000010c0)) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) sendto$unix(r0, &(0x7f0000001100)="d34563fdb7", 0x5, 0x4000040, &(0x7f0000001140)=@file={0x1, './file0\x00'}, 0x6e) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/snapshot\x00', 0x88000, 0x0) mq_timedsend(r1, &(0x7f0000000040)="f66f7d25e190706cd78f8adb55dfa1ea04b8ffc4942ac1deac55d9347fd5159dafa5ad9a2bc3ce06b2c1eb3f85e8a605fe192bda858e47149144a79cd06a693a6ebf821d3514fdc569d2d91fdc650d384393485f5f9e000a3aff0864bb8ba57af2a2913767ee4a3f2a3d81435257dc16a4cc8c88bbec466665cfc9958bcb70e1cc81ddd957c1f5f43696b2325330f848b849a0cd92ba3791721988c7a1eb24d1d2876f8975040d45f7ee2d3454e0bc6cf1b77ea08968e2bdbd5ba9c57de69783efd087d1fa97ba870b447478ebbc4ee8041472dee632199abc4e8984e949edf9b54d0e72912a5c6bf1e456c822922ad0b1904e49c839464dc4a2633458aa6441186fcae3449efda696fa051f3c581de6414e41671de56b2864475ac7375d6dddca84c0361d8f3941ae20de129d3df6846dc3b9e3456f6a32ab0b22effbcae80e9e781c9b99c215a6367d07caed73d62d8792863c1d408e3a4b66805b1645c1d7a641bcecbbf4c446b042489690b2c41273132a568abd58bef8c68dce2582040c5c4a2c116e16174d06f5c2eca460f5f94acb83c38afe42ff0f8bd166b5b9a7617e099414cec1278305d7f0d88e98e3e7cd6e44056258afb9ca54e305c66dc8bc60b3030eddfac9109a9b62425dd6d168b87404e768afc285d1d1313e05f752416cef7668830dc7761562dc4514a88606458708830cde8ad5eba689e6d0d2c926a49e8d1168050adcca0a580dca13923e84dd4ac5cbe24e1ec3b8dd02d663fdedd6396ebf4879bad00cf8f6caf1ab6d222584dd364e429c00ec29026b310f635489e11905462492fdcd66a1b4784ca6a3ebab2437ff3c18e20e9d9b3f62523ccc9d04b868cc8ead66c9d541d63ab730c590a60651177dd3719b8976c76ca60000000000000400c30b7fe40613b7cb8803268825b19fb62aa992ae9192570e9b63b9cde9b8d888c3abd1e9aaaecbc2f1eaf4c668f3b3cecc62820e3cac643413d6895fa5abf3ad98daf74c98365da2846c88ed3cbffb24612edf6430ed0dcdb79eea954e5ca85ea4f81b8304846efd3f0a8a0cbc0922ba9f398f9d297d313979588eb4107e871a2481c319daddc68d3fbadd223f17794bc2c73874cfd6f36197820e0bae445d866a59633830c9bf244c0101481854f26214761f957cdf13dfa5236f34f66e60aaad8ee442f125fd5be014e4d72ae23e8d71569f319afa5fdc8dbf13b58f68d6fde2aedd13bcd79780387e1bde6bd54d38b612ae239d7934a794fb4950dc23e050bf82917a9b1305622bbd387205f3c6838b6e16a1d302dd9fd9267c4323be74b55c61269a797f062d3c22f63f0906f967c20f115244c1f48c9a982cb1b323e878157ca4cba4cc5e294687e9b4b530684b6b91a1851abdb861aee0b7b4ffaad512726824a251d54e03c602696e59d95aeb5db383ede9b93d155fbd131e208acb4a3ea5108076b816142146c7d2ba73d637d4eed6a71ea14b8f49a06ee1311c11435b5d639ab72cacc4ca4ff713f317f41f0b3b2a947635c11265b8f078b09c62b9d829d8fbdb91889ae6eaaa78b7024deb8099346e28c2f8c78284b372e993e849693c61f73e650ef21a119c5d7b5a4b241ba667ba16923b946d0fb8899eb44f0809c20aa4ee8f24a2c9ba7f27872a667c50abab94e5cc2368b7b49e52774b18588159d5b8564b4e8343c4d2a07a22fa8d976afec2d9dbd243f9d926aea8d694a7ce8ce553297f7824512a3e3302caa1bce9b1051b921073ae9efea8980acf882c56eb75a798d1884165d569dc669f6100bb0416b635a8e3e96680cf522632621e962f9c2e9bb57c2f0053847c11d45997acc1b34c2cdbec2aeaaba56d7dad216f11cb3a6fdd7c43cffcd18daba02c4173723bc29388c5f96363b5e545709b75981826bf2f18e533001cefc4ad81d35702f268c702790ccb01f2749fbbf63e1d716d43b20f4cef4f37815fa7f28962deab10a1b130cd31c6a674291d4ba2d9e1b67e7ede9784d5b787966f57d1de9016637f28588684016fc9c539ee7596e8d5140a35ed9db9e328037c9b8cc934b5d88aaf208a6fb3b627db42567a61095020dd3b747dbb99705c0ac114b89284f60f4bb97caf83cc5d260c1f9b7b1a57e31b603e7b2ca12e97739e6bd770ad8bd052149b6d8d48aa76716267e1188c9ada54bd61e29f8f353bd51f0c5dc0d9592099242da882e1ef8f4116c82d0537a0f94c6f13508c58198a0532b1d45f5a9de6f98c00b351542c96def2b0b3868d56763fb3db96de1368d7c8c066cc233e1fcb86d34c9b14a9e856fb92be300de5384d1e95a703e83dba9021ec48ba46592fcd75f15f44ebd1b0977e99d7f040d80f9ba63a09733c695d7af691f56b3d106297f9ecf2a91355cd45e71c4087e8086d4149ee8c572433180c9b55b470b1a678e3d355ad3fa4165fb1aaaa88300d755c1cfe42c71018c8d5c1a842eddfb4f6bc55753b83a32f934ed505ca197a9e5646d3fe180dc3219d12f1fff0c79fc30244bd5f6b0be90f126e51ff2a530a29e8f8a429d36d7026e393f8fab4273a8293af9567ec2760a4786b077ecff8330b68b0edc868b013fcab6067b493410661080241b53621196b1e698d39a331596c6a2926125078755be926b5d743c71990ec2cb776fab8f14c13bc4cc12f41361f4a7181e91d02e9c9b05f6486fce642ac1fba92e4ca565b501419a6ba0b98ee27c306503c87bd9ab3c84df3677b6b659be105500e1875cb07c42e57dd5946dbb1aeabd8301112b1d82b3a0046040c053469dcc4433c57545a9d40e30e8ec9532ca8e595544099604ef005afe92c0a2f2297d83ac80fe37941e5f99c671d6c0a2a57d09d0bf3ba623ab368055d9b39714b7de75c367d41664aa59f81bac52ab51559ea19d16aa1f986c9f597557cc6dfd35d9ed12fd8f4f7e0d99abbd43d0ba29b8ce3cf72a360a41c3de9c71240e4b1c58f5ec03981e46096c8098774d42fbc21b8eb1da1f4b14dbb9ab6dd2ba57aa206f83a7c3aadbd05bd056097173f25e0a52ac78174d8dc5781824f926bcd8c010f796a0ba517c684cbb93fa07b4e29eb7a4c190701f81be3b36a9f1ed96be0f749c5aa00dd3c3a0eefe05f2be6172ff2f2f1574403e9ae54df709cf6184426691ad07932ac7dad275bc182369304341aeb6db7fa5aea3f3f92142d61d0574910ad5b755a87b4848432ff888448c01d4b0832327e74d18320e29f60f02d5d89aa1a8deec989fd9ccdb708f950229d22217ab9be304bc3d5659a62b23bd76f35dc5c8e3cbd6f7faa450fe67aa041ddadd4542f7a9c14f6e90cbfb59b42fec21cc09858e2590bf54790386a12ef912cba83080c635dd8464505fea8ba09783b73f2be65764b89adddc15f29ecb6077fafa38aff9d6350a71ee3e951fe5a4c3e79a87355c02f6e9b3880d0ec89cd6164019769c0673273562ac3302c20f434bc558bf37c8ecf3d221287011df7d8c20bc44c6272ecbc5056b296f71595366fad30bfde1fa8ce3fbbdbfb679bbc5d26597a46b38b516250ae6677d7ba2509327946e13aa5ff9bc5b1458f54abbbe76d684570d4b4acb2e2444e384d80f3f000b425b92c0d824096ea9c8be510f73d4974393a58c6651fdb9caf74f9f2093f542fa3578b567e016da2182f03da46c1c9a1c36284412491fe08e0f836159563cd4c0dcf6b2c6a42acf8702bf2b951035f6acc461769f6ee4cc6588144a1706f8acb9e0600ef699adb19ad90ab9e2a75cfa2f1894ba97f47b62aa6648a55c04233ce5e820128d1cc3c459ffebd830cd29758e01435572532d3cf3f54bebab49c0e4615c727c880a0b457b7c08c3ab495c863787643de9a30c3ef70cd22b8fa237e3cadca459cef266a0d5b6f9b58adac75958dd6eaa6a11ca61b135c7db62d282bb25b8abf1e96f77917333230175ba0585c64c02e53ac0094e094f9f9f3c995534d608e367eb48aef1d523d18acacd9072fa618ab84518629453f7cfb81070f816fdd530bd1f9129c88c30b357c289c4389498ec44251d9ecace2aa44313b161812b170bdfa9cab45838d12f8be9ade24ea9715029daadf14301852ca52a97e61e915e7d3063280ece9940f8a3df1930daced18c0be20b45db17f47f35ed901e4047f4d178867eec76070b54a05f50220e0a2b3b27cc5e5c326515fb359c60a95b318796d17b031281a5f78bfd1a946c8c9c91dd38a2659e7fa5db56946432cd13c5537dcb92923dda1b0cff60e6e02a22de038cae20040ce88f145c09ab2faebee3d012caad60fb8df9ce34907848f8c2d4ac44a26510a4ea3da645e510b905cade7583dbc22ea23a6689616f1cc8ba0179ac201223a04e0a1b34a52aee31c8738ee8538535391420440a618b7df2e69fbb591de5c3449c003ff9bc65b855a158a6a8434c3de168a323c36550019a87f5e8385256aac7eef93bbda93ebaf9a924aa4c42384de41cab0bbfd63c190f2f29a236dae39250e1c9b5e8d01937d45c2b004796e3ec08d5776e182213920a3a2a766038e3b1966f7a759a6cbe068c34f2db00de01dbf72dd33514418045c267561fa2fe26306fcf7809ca3192f41331266d0c90d3d240173948a095393bb12cfc2c6a1e15c01e04e83053b25b750a1d000b0e2619baf3d856e87afc9cd6d4a52cc03735851dca9def8335b9dfea393d5a2f4718dcbc606620564669e12e6d4f3d5242a36d7ece6d994738a4e11144ac84ee2df5ff148a5123c114fa2005b58b1150fd82cd970f9ac5561be5d45df0be0c48675b07554ad61f43530b221fcddb77a4b98d7e1c473f71f2c362a1e956cf6dfecb903d9f59c9c41d1d4873fc4b6ca38624f49750b0786092db77f6ad11262d0ed2e3fa74bc296e0a7930a2a30c0cf0c3fc8bbbf17ac3a3a2025b45d5039b6541724fe2ae65fe984ba516565be8daee643b2ab8bfcd3a2f5861c96c283bd0f8a49cd3515e3f2e68b9026e10ac24fe0ff7e90872df282b2f3db7d672d959f174e10dd29484bc840be3950401bb9718172b6635e27817263d7cd3a088fd702fd6a45718b098305c43d70f22c46446b5c9ec0c8fcb325ae00c0bbcdace13fb811490d00e460fbca878a646a99bc13b678a887acc25f31172e0381d2e955fa4647ef163b8302e828d84939aac5e1d56c382b89d09b0280a2513b589481bdb1598b9ed28855facce8195fb54227f7aa368490a1eedc3eded53d4f8b24826a5b4befb8be9ba29d064e0cc7af456e5e983b0e1862cc8b73f10cc5967b6def8f85454a3990748b9ad5a2df76717526cd06cf973ad93c8faaa9d6f3a55f4d3c140050d752ab663689ccc6845ef3e9de27b5765832f8f7075b23008e441992ba5e5085ffe478edce47ba49f89475fdb787d038467e529f1943af427099650530a8de089e318094801e9a5ea6b51be53f64b54d64f89a27d491057a8660e189226e7a57d22c68cd0520b599428ac90f6167f40e7bd7eaee4ee6404a4e8cc58921ea5ee3b7288be848719db685b5b24a9f579f4c124b626e8d60acc7210ca4d6a86874ab0e2c9d179c6208e2a8b6a1f7a76891a52fafc9096042e0a57c8dea03543c427284667000df25e3f0124f9f2e24dec30d60fe91ea741396b3a46d850c8b4e697900948d1341df205201fbc72d8eec6d3cc095d268554f0ecdc10bad9c94bc39fcaf84f3dc1684474517c47ae68d00cbca893aa1f5dc429153cfb1157254af3917474561379f", 0xfd1, 0x0, 0x0) [ 132.799989] F2FS-fs (loop7): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 132.829216] F2FS-fs (loop7): Can't find valid F2FS filesystem in 1th superblock [ 132.846679] F2FS-fs (loop7): Unrecognized mount option "x6@=yl׍'UBn~?6#F7(i +^m 2# [ 132.846679] \:mȇT{a2;y$psLM%-6+O^ 0+|dk+.=&iæ?+eP%< [ 132.846679] X [ 132.846679] BXYgj!AO| [ 132.846679] " or missing value [ 132.893032] F2FS-fs (loop7): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 132.903043] F2FS-fs (loop7): Can't find valid F2FS filesystem in 1th superblock [ 132.911041] F2FS-fs (loop7): Unrecognized mount option "x6@=yl׍'UBn~?6#F7(i +^m 2# [ 132.911041] \:mȇT{a2;y$psLM%-6+O^ 0+|dk+.=&iæ?+eP%< [ 132.911041] X [ 132.911041] BXYgj!AO| [ 132.911041] " or missing value 09:10:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mtu(r3, 0x0, 0x29, &(0x7f00000000c0), &(0x7f0000000080)=0xb163bec70566be4b) ioctl$sock_inet_SIOCGARP(r3, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @loopback}, {0x0, @link_local}, 0x2a, {}, 'bridge_slave_0\x00'}) close(r3) dup3(r1, r2, 0x0) 09:10:21 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x140, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x4, 0xc281, 0x1}}, 0x28) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x52) ioctl$fiemap(r2, 0x40086602, &(0x7f0000000840)=ANY=[@ANYBLOB="8149"]) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000140), 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$fiemap(r3, 0x40086602, &(0x7f0000000280)=ANY=[@ANYRES64=r1]) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xcf, &(0x7f00000001c0), &(0x7f0000000200)=0x4) rmdir(&(0x7f00000000c0)='./file0\x00') mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x100010, 0xffffffffffffffff, 0x0) 09:10:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x4e24, 0x0, @ipv4={[], [], @rand_addr=0x80}, 0x1}}, 0x9, 0x3, 0x5, "63243971826a07ed7c246cc1b817259c56231974bf399d2ab44657ce379fc67713b4d7e5c76bf92050f6e22ec522a1864e8f488bd950d0ac2979276971e7483008048a6cd83c8110b3bc2cb8e02ebcc8"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2004000000000018, &(0x7f0000000000), 0x4) 09:10:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:21 executing program 3: r0 = socket(0x2, 0x80000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/189) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x20001, 0x0) ioctl$SG_GET_SCSI_ID(r3, 0x2276, &(0x7f0000000380)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000300)=0xc) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) rmdir(&(0x7f0000000580)='./file0/../file0\x00') ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001980)={@remote, @local, @loopback, 0x3, 0x7f, 0x3, 0x100, 0x0, 0x200}) clock_nanosleep(0x8fc5e4b5e6bd927c, 0x40000000000004, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000340)) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) connect(r0, &(0x7f00000006c0)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128l)\x00'}, 0x80) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={r4, r6, r7}, 0xc) perf_event_open(&(0x7f0000000600)={0x7, 0x70, 0x9d, 0x2, 0x2, 0x7fff, 0x0, 0x2, 0x12, 0xe, 0x0, 0x0, 0x0, 0x6, 0xe0a, 0x6, 0x6, 0x6, 0x1f, 0x4a7f5d1e, 0x95, 0x80000000, 0x0, 0x8e, 0x800, 0x6, 0x0, 0x101, 0x6, 0x154, 0x0, 0x101, 0x0, 0x0, 0x100000000, 0x0, 0x8f, 0x8, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000540), 0x8}, 0x2010, 0xe63, 0xbe84, 0x7d4c6bc15dfd257, 0xffff, 0x1, 0x6}, r4, 0x0, r1, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20010, r3, 0xff) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r5, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000900)={0x1c, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="00000000000000000e630c4001000000040000e1000000000c630000"], 0x0, 0x0, &(0x7f0000000880)}) 09:10:21 executing program 7: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x5, 0x4, 0x1, 0xffffffffffffffff}) fcntl$notify(r0, 0x402, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r1) r2 = dup2(r1, r1) sendmmsg$unix(r2, &(0x7f0000005780)=[{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000340), 0x0, &(0x7f0000000380)=[@rights={0x18, 0x1, 0x1, [r1, r1]}], 0x18}], 0x1, 0x0) 09:10:21 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000780), 0x0, 0x0, &(0x7f0000000800)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "5af95134d8d1601f36c0844986a5ed63bc3c7940ab838da749063dbec8fb418c6469f7075074591ebcf16b88b58501faadd69dd8f33666a258f80a3958c634"}, 0x80) recvmmsg(r0, &(0x7f0000000540)=[{{&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/183, 0xb7}, {&(0x7f0000000180), 0x153}, {&(0x7f00000001c0)=""/228, 0xb7}, {&(0x7f00000002c0)=""/190, 0xbe}], 0x4, &(0x7f0000001000)=""/4096, 0x1000}}, {{&(0x7f00000003c0)=@generic, 0x16c, &(0x7f0000000480)=[{&(0x7f0000002000)=""/4096, 0xffffffffffffff39}, {&(0x7f0000000440)=""/7, 0x7}], 0x2, &(0x7f00000004c0)=""/111, 0x6f}}], 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x989680}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rfkill\x00', 0x6000, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000700)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000680)=[{0xe, 0x6}], 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write$P9_RRENAMEAT(r4, &(0x7f0000000600)={0x7, 0x4b, 0x1}, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)) 09:10:21 executing program 1: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) ppoll(&(0x7f0000000000)=[{r0, 0x401e}], 0x1, &(0x7f0000000240)={0x77359400}, &(0x7f00000001c0), 0x8) mq_timedreceive(r0, &(0x7f0000000080)=""/24, 0x18, 0x0, 0x0) 09:10:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000840), 0x0, 0x4008000, &(0x7f0000000b40)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f00000036c0)}, 0x0) 09:10:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000009fc8)={&(0x7f00000001c0), 0xc, &(0x7f0000000040)={&(0x7f0000000340)={0x14, 0x2a, 0x401}, 0xfc8c}}, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000080)={{0x0, @remote, 0x0, 0x2, 'wrr\x00', 0x1, 0xe0000000000}, {@local, 0x0, 0x0, 0x4, 0x1}}, 0x44) 09:10:21 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000001780)=[{{&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000001540)}}], 0x1, 0x2003fffe) 09:10:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:21 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000005c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f0000000400)=[{r0, 0x10}], 0x1, &(0x7f0000000480), &(0x7f00000004c0), 0x8) 09:10:21 executing program 7: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 09:10:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) read$FUSE(r1, &(0x7f0000000440), 0x1000) dup2(r2, r1) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c46000000000000000000000000020000000904000000000000380000000000000000dc714a607b0ee516000000000020000000000000000000000000000000000000000000"], 0x48) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") 09:10:22 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp\x00') r1 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x40000000000000b, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 09:10:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x4, 0x2}) 09:10:22 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) 09:10:22 executing program 6: clone(0x0, &(0x7f0000003300), &(0x7f00000022c0), &(0x7f0000004340), &(0x7f0000001200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffff7}) clone(0x0, &(0x7f0000000180), &(0x7f0000000540), &(0x7f0000000400), &(0x7f0000000480)) clone(0x0, &(0x7f0000000580), &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000001580)) clone(0x0, &(0x7f0000000340), &(0x7f0000000500), &(0x7f0000000200), &(0x7f00000003c0)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='children\x00') pread64(r1, &(0x7f0000000280)=""/12, 0xc4, 0x2) 09:10:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:22 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x800, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000100)={0x7, 0x9, 0x2}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = getpgrp(0x0) ptrace$getenv(0x4201, r2, 0x0, &(0x7f0000000140)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x8100, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000180)={0x7fffffff, 0x0, 0x318, 0x1ff, "b97c1678095711d5ef48555961fcf63f744dd4aef9058c8749a7d4296d5cff3a"}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x4) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_cache\x00') 09:10:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x200000088) connect$inet6(r0, &(0x7f0000000200), 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="480000001400257f09004b01fcfc8c860a881700f217e006000000000000ffff5bf109000000ed5e000000006203005b000000000000e8ffffff9409720276d3750d621995b191ab", 0x48}], 0x1) read(r1, &(0x7f0000000400)=""/3, 0x3) 09:10:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x100000) vmsplice(r1, &(0x7f0000001600)=[{&(0x7f0000000040)}], 0x1, 0x0) vmsplice(r2, &(0x7f0000001340)=[{&(0x7f00000002c0)=':', 0x1}], 0x1, 0x0) 09:10:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:22 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000000c0)) memfd_create(&(0x7f0000000100)='lovmnet0:\x00', 0x1) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcb, &(0x7f0000000000)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}}, 0x1) [ 164.642613] binder_alloc: binder_alloc_mmap_handler: 7048 20001000-20004000 already mapped failed -16 [ 164.677376] binder: BINDER_SET_CONTEXT_MGR already set [ 164.685288] binder: 7048:7050 ioctl 40046207 0 returned -16 09:10:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet6(0xa, 0x2, 0x800) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendto$inet6(r3, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) fcntl$dupfd(r0, 0x406, r2) 09:10:22 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000140)="766d6e65743076626f786e6574313a27c52347504c2d2173656c696e757800", 0x802, 0x80, &(0x7f0000000200)={0x4, 0x9c59, 0x1, 0x8, 0x80000001, 0x100, 0x40, 0x1c8c}) r0 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000180)="6521728585cdc7d7b8682b3eb0fb1d3dd591845e43497ec56b19af2996942350c5bc44d336a6ff56863126db0798a12af8e1a6d0c459c924da392d126abe5145668643ebe069deeeafee9944f6093a7e2d499200ca54ff1f5ea5db12395ec435e85eb8ed15ce", 0x66, 0xfffffffffffffffe) userfaultfd(0x80800) prctl$setfpexc(0xc, 0x80) request_key(&(0x7f0000000440)="646e735f7265736f6c76657200eeb8f2bc436554fd7cbe8f3f6be0fb16aee7a7b23c182ceffbac35ef1750a570ac2fdc99215854a81617d10b3621afd11ccc71fddec8c48df4e983290b2a636ed6e91242bcef6d596b3e23dc5f2d804a9817bb88bc57def053fe6dc74966982e1300e5b8217628c72bda", &(0x7f0000000400), &(0x7f0000000340)='\\%^self\x00', r0) syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000600)='team\x00') keyctl$clear(0x7, r0) 09:10:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x120, 0x36b) mknod$loop(&(0x7f0000000000)='./file0\x00', 0xd100, 0x1) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) write(r0, &(0x7f00000001c0), 0x0) recvmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/212, 0xd4}}], 0x1, 0x2000, &(0x7f0000000e40)) [ 164.697391] binder_alloc: 7048: binder_alloc_buf, no vma [ 164.697413] binder: 7048:7063 transaction failed 29189/-3, size 24-0 line 3136 [ 164.698002] binder: undelivered TRANSACTION_ERROR: 29189 [ 164.698172] binder: release 7048:7050 transaction 2 in, still active [ 164.698181] binder: send failed reply for transaction 2 to 7048:7050 [ 164.698264] binder: undelivered TRANSACTION_COMPLETE [ 164.698271] binder: undelivered TRANSACTION_ERROR: 29189 09:10:22 executing program 5: r0 = socket(0x11, 0x800, 0x9) recvmmsg(0xffffffffffffff9c, &(0x7f0000002f80)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/216, 0xd8, 0x3}, 0x5}, {{&(0x7f0000000340)=@nl=@proc, 0x80, &(0x7f0000000640)=[{&(0x7f00000003c0)=""/220, 0xdc}, {&(0x7f00000004c0)=""/154, 0x9a}, {&(0x7f0000000580)=""/167, 0xa7}], 0x3, &(0x7f0000000680)=""/4096, 0x1000}, 0xf6e6}, {{&(0x7f0000001680)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001840)=[{&(0x7f0000001700)=""/16, 0x10}, {&(0x7f0000001740)=""/46, 0x2e}, {&(0x7f0000001780)=""/182, 0xb6}], 0x3, &(0x7f0000001880)=""/4096, 0x1000, 0x2}, 0x5}, {{&(0x7f0000002880)=@alg, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000002900)=""/191, 0xbf}, {&(0x7f00000029c0)=""/156, 0x9c}, {&(0x7f0000002a80)=""/10, 0xa}], 0x3, &(0x7f0000002b00)=""/118, 0x76, 0xc000000}, 0x81d}, {{&(0x7f0000002b80)=@can, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002c00)=""/247, 0xf7}, {&(0x7f0000002d00)=""/18, 0x12}], 0x2, &(0x7f0000002d80)=""/248, 0xf8, 0x8}, 0x80}, {{&(0x7f0000002e80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002f00)=""/17, 0x11}], 0x1, 0x0, 0x0, 0x8}, 0x9}], 0x6, 0x120, &(0x7f0000003100)={0x77359400}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000003140)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000003bc0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="000000f4000000070000000000000002020000001a0b3a67f257cb0e507a904dff1cae67833b25852eb4779b0a610c47b8c40bae6953", @ANYRES32=r3], 0x18}}, 0x0) 09:10:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:22 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup(r0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002600)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x541f, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) 09:10:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r3 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/pktcdvd/control\x00', 0x50b000, 0x0) sendmmsg$unix(r2, &(0x7f0000001340)=[{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001280)=[{&(0x7f0000000240)="7437f7c5827b3ff9e4c538f522d5a4c96f51396b34fcc4de8b1bb92a2d5afdc04b380736eb3d05f46af7047a3c21a5771d9d3cbe", 0x34}, {&(0x7f0000000280)="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", 0x1000}], 0x2, &(0x7f0000001300)=[@rights={0x20, 0x1, 0x1, [r1, r3, r1]}], 0x20, 0x4}], 0x1, 0x4000000) r4 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x9, 0x1, 0x3, 0x0, 0x6557b4a7}, 0xc) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@fragment={0x0, 0x0, 0x800, 0xda0, 0x0, 0x8f8, 0x67}, 0x8) sendmmsg(r4, &(0x7f0000000100)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00), 0x10000000000000a7}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}, 0x3ff}], 0x3e8, 0x0) 09:10:22 executing program 3: r0 = dup(0xffffffffffffffff) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fcntl$getown(r0, 0x9) syz_open_procfs(r3, &(0x7f0000000200)='net/netlink\x00') sendto$inet6(r0, &(0x7f00000007c0), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x80) sendto$inet(r4, &(0x7f0000000240)="2590e75c412f44bec8", 0x9, 0x4004040, 0x0, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r2, &(0x7f0000000340)={0x60002004}) ioprio_get$uid(0x3, r1) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="b0000000", @ANYRES16=r6, @ANYBLOB="080027bd7000fcdbdf250d000000080004000400000034000300080005008d1e5cfcb6f6142e31c891e1a229afe87f000001080001000000000008000400029e0000080007004e210000080004000300000008000800010000000800050081000000580002000800070009000000080005006ba5000014000100e0000002000000000000000000000000080009000000000008000b000a000000080006000100000008000800130000000800030003000000080004007d0c0000"], 0xb0}}, 0x1) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000180)) sendto$inet(r5, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 09:10:22 executing program 6: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) sched_getattr(r0, &(0x7f0000000100), 0x30, 0x0) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f00003efff0)={0x0, 0x0, 0x30005}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0x4007ffffffd}, 0x8, 0x0) rt_sigprocmask(0x1, &(0x7f0000000080)={0xff}, &(0x7f00000000c0), 0x8) read(r2, &(0x7f0000000000)=""/128, 0x80) 09:10:22 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000005ec0)=0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='net/ip_tables_targets\x00') connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4e21, 0x8, @ipv4={[], [], @loopback}, 0xfffffffffffffffd}, 0x1c) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x2, 0x15, 0x4, "fd1f5aeb5053f1b7fe6d3c271ac265707694345d036ad2caa567a181d8874e62300662b79de22702de107bc5ea78731c7be7a8f488b36ccf6a55d71a086ce8cf", "2355d43be4ed96a9d0229b0023fe74d73530e29129010ae8913cf776f63c56414b2d612578032435856e537415916aa58ff409df26840496ce7e0180da8d2d6d", "d9684ca5f76c86fd2899ad3dd0b5c0d6dc4b51bb8d9bb191629aa04932386bcc", [0x3, 0x1]}) r2 = socket$inet6(0xa, 0x2, 0x6) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001b00)=[{&(0x7f00000002c0)=""/25, 0x19}], 0x1}}], 0x1, 0x0, &(0x7f0000005e40)={0x77359400}) sendmmsg(r2, &(0x7f00000002c0), 0x400000000000174, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0xaa100, 0x0) 09:10:22 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x80080) memfd_create(&(0x7f0000000040)='md5sum\x00', 0x2) write(r1, &(0x7f00000001c0)="e3", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0x6) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 165.362948] tty_warn_deprecated_flags: 'syz-executor7' is using deprecated serial flags (with no effect): 00008700 09:10:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:23 executing program 5: r0 = fanotify_init(0x10, 0x5) fanotify_mark(r0, 0x90, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') r1 = socket(0x1, 0x0, 0xfffffffffffffff8) r2 = dup(r0) r3 = getegid() r4 = getegid() setgroups(0x2, &(0x7f0000000180)=[r3, r4]) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0xe, 0x1, "1289c6badb7eb972497fcc0d59c6a6845590541a6ffac12e12b45f4aba066043412da5b96a521292783175709a2532d64e96911c64a86382fdaddf6e39aeb936", "59b3cf6df3ca6683b4466aed2aec6405af3b2d1d3098cc04df4da5645244922b7ea790f22b38acd6bac3037d0794fc01174e36cb236ed33a4204a63ddda34515", "d582a84a5d84859779a4c393f3c04bcfdd9668e8ebcdbae65ecad18a02211d47", [0xcd60, 0xcce4]}) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x8, 0x4, 0x500, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x9}, [@nested={0xc, 0xc, [@typed={0x8, 0x6d, @u32=0x9}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x40000) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x4) [ 165.401698] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7132 comm=syz-executor5 09:10:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:23 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x2) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r3 = dup2(r2, r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000080)={'HL\x00'}, &(0x7f00000000c0)=0x1e) write$FUSE_IOCTL(r3, &(0x7f0000000040)={0x16}, 0x20) 09:10:23 executing program 5: fanotify_init(0x7, 0x1000) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000e9f000)=0x60020d) pread64(r0, &(0x7f00000000c0)=""/103, 0xfffffffffffffee9, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)=0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000740)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x11000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000180)={0x55c, 0x12, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {0xf, 0x0, 0x9}, [@generic="c1be594a0e2ac93e17fba4877743822ff56f353ba3f9609a263cc0eca60eeae2ea536ce5b8b3f82fab7f6d50d37e6740692adaa099fa97b35b99d57f7f087cbd22d8ce14fcaaa9bdd8e7f24338914aa7818c27b5f1156b9e97a9298f5085fb293d86ce93739bb02798178129a092f2f73620797a4e466b2b1b8c6a69eb3931f62a3510db63a86f191e58530b2ee53772c3539cd4b1", @typed={0x8, 0x51, @uid=0xee01}, @generic="75ae392a5fa82ce80a5a97a6681292e40b77df8c596695b52d354f49b61c92de05440e94d343304d4d5071bddd039d42813a28a554631b781b213a04cc71fae5318997c9bd5235610bf47287bce21347c977931a43f5612981ad129a730aac1aec27d11dc367ad5fd2a940d7f40d0a1921c5178ec3991ab602f38af97a348f63234c0bfd7ce3d7603a450dcce803e0d4b31502dcde41f30480da9a3843be239d231f6507f079011d2a10d322ebb7e406e0c95cf463c4382a3370de4ab4f9931ea0e7668606c4ca807725e2a160d2a1", @nested={0x1b4, 0x7c, [@generic="e6eca5c6a41343e0d2fbb19508b756cdf1e96d234866a8a76788bcbf82aa979e5a64de03b57fd48187261000cb154cfb6ce634aa2d9c3e48e97c2f06e6098c5070dcf883e8148d56d56311f0e03a79c129109486fa2847ed2fdb4eb9a1fa1fd75293db24593e15abba483bbef15e81820bf9d2567ce0c49e730a1c8c8453f0e0526353245b0ed1", @typed={0xcc, 0x16, @binary="4429d8a52ba6b14dae2f9f05347328a83e37c52dfdc9f9a29b3ea9fb47866a9fcef74b3502be673bd548235890a3d8f1eec19231ff70107c695650c1bd3df90f4ecc956d6d9bdfffc15ae87e1a3b68e4aa112e150b929a0c5e68bfa276f30d40232ecfc1994701ac4384b6268610c48bb33e86c27f3982b56943a22114ee2756d0a044ac3d7785564b6b88365e49ae0c45f25d6352512560a4b1c6e229e801e56b2b6b70eaec25beb92a5b65d1f79624bb78c10fdaf91115468810aa1f43671219fc6263d3c101"}, @generic="4925b2f21f3aca96d58bef5d49f9a60dad29040fc5562ec12def81f8b7964976f0ca50687f5b4b26f18ffec9d2b348748fad8786bb76e5086686b119593d2d4a5d6ede35965659222e1cb4bf7af47dfc7cf077f1512b4680b9ff"]}, @generic="5cbe145aca364c53db9ab428d5cccb7bb971375317ca1760bb05368a0a", @typed={0x8, 0x37, @pid=r1}, @nested={0x200, 0x58, [@typed={0x14, 0x7f, @ipv6=@loopback}, @typed={0x74, 0x57, @binary="6d42d086521ccd97c4e484a3bffb3453f9c86c88f29bc45b17c4a96dc47dbc4d32e67a6dc364124468ff586995980a813566f04cd327bf47b4e998cee437c0749dfb798acb52d670f3ea883aa28147735768c5c5440263e4e2e767941e97900be82db62c404335ce73978756b117179c"}, @generic="303f7df37819087c51a54b8368edc90cae96ae76a808b7625ec2ec36379d2988e7643a787af8d99a5200e01e637f3e5efa95bd5c142b4a1d68c41e97efca1c50826a1c4c8f0d3496781b54420acd7685859665ba9ededc4e1d95ddd62f1ea9587a79c748d7e8073dc427346a2e6b84171407180a9cb148351622c3dd0d1ff52d940f", @generic="d80e754c266105e79a6eacb4f12fbe263cf172cf10b239980f3c391bbc54da34d2992da7fc4f9f0d45e789ffbaf10cd4d7811bfa2f81bab55d80b30fdb3100f144295940e7afd47265e0771f61deb95a53125258715b2aceb4c129484b659ad81d366f3e6128910cff0ba64c87c43be69a4c2b09b63286b861b9cdfad97dbbba24bf020f8d0f61c6a9a534e09392ce18d8bdba4334ce34854d59f4781e809b9c66c1e2bec394e3cc5c59a24af73e33898f3e61aafc1f238575983bc15d687e5d93caa5678e7711b62994b3260e59799589b44243a11f630860fc37b274175d713527533fe7e646568b69cf490977901b"]}]}, 0x55c}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000080) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) pwrite64(r0, &(0x7f00000002c0), 0x0, 0x0) 09:10:23 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f00000002c0)=""/146) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$nl_route(0x10, 0x3, 0x0) pwritev(r1, &(0x7f00000007c0)=[{&(0x7f0000000040)="9cbf422fd3213852618b23b92aa18a4236d675cf20a4", 0x16}, {&(0x7f0000000140)="c60f1d37aa699183addf884ff175dd9358cdf9ae2cd10a6e3ec989b07cf3c9bf13b80ff5ad3c308331dd9e2c7f44e2d83c4f60552c0679889231456792c2da127ab1fa10235169fa5a189dd86526bfb3d41c450c68ec80a968e5f57306196b38643750d948461d54ea945fb4a5002f839db9d661f333d52d3b6e1e99ca44cc2e5e380800d4094f081e21bd81fa9ff8fc3cc6abafa521c3d7", 0x98}, {&(0x7f00000003c0)="b8906fd24ad0d523a992deda105ebe6636aba88d1ed81253339013789bf77e483eed24eba3ff5cde5e69930652dcd11f8540f1b593fc1c63eaca4d60a53f43a1a4fcec586a7d557e57ebbd59273420e73659980d4394503f6a4f6ce364e9ef6fd790c4895370761181d0bc564c82c2ca0545bdb3e13b2f90b3dff0f77e19214305718e4163b4b74ab89079b6fac57f96955364a9e84b0869f690696b4696445149554f28ba4c54b42a85096401f84e8dd60a100b7d6252e3769ce97b3f9ffcb20660898940b6f345daa5f7f563d74d3d1003c6478263e8c8dc552c3f3c85124063f90fe8e68b8512af5591116ca5cb8eb814e8b4ec8f666f", 0xf8}, {&(0x7f00000004c0)="1836a1bd136ffbf2cd5571d662a8b3702b1952b3739c1e535c5544b21911b388f6e6f7d37e624ff76b9d9fc6920853a547c821ada22680b309801655a580b8694b737617b1475beac03e35fd3b0d60147e8b830043f942b660496a3388c1ce0de5ed3d1167e427d8a00c0297f405df4e488cac36", 0x74}, {&(0x7f0000000540)="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", 0xff}, {&(0x7f0000000640)="d065bee414eb2796f3c7e4842a7e70ec92a76ba7545ed062ec87bccde1ec2b82cc720e148f5418a3e577ec75265b5d25892a0307d38c0ec7d100e193c75b650ec379f9797f1411a54821790a71522d1746a6caf8f12d59492bac72166a02d4091aa990c2d3d4254f0b198494213084f69138391bd4e33c7d6dbd71c7e238362a5236dfdb0fff128927f5d9f208bfab", 0x8f}, {&(0x7f0000000700)="0af73e16d7066b72415d03e88bac1b06565525184ab7fe68a805212caddc12d0ea5943fc8bce4ead11c08411f7a86cd66cee2a7670c6bf173b0a984d22cbd725dedd25a65030befb5845c1c1ebd4d5a7fee36615e5972299c314588f04356096abfb8f9e1a7857e81f88f5d6f4174fe607cd5c33520aba4a93dfc8ca5dc795fb6e0585771c3fccddbce9912650fe23f613bec04cd51739ad5ffed47e294816420aa70b509cb42d2271faecb81f9d1485d294378f955a1cacbf3df3", 0xbb}], 0x7, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000080)={0x10, 0xf0}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0xd, 0xffffffffffffff81}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x8, 0x2000) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(r2, 0x8, r3) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f00000000c0)={0xdd7, 0x1, 0x0, [{0x9, 0x0, 0x7d8b23a2, 0x200, 0x100000001, 0x2, 0x1a28446d}]}) 09:10:23 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x88441, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000500)='./file0\x00', 0x110) accept4$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, &(0x7f00000002c0)=0x10, 0x80800) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xb) close(r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x2, 0x0) getpeername$unix(r0, &(0x7f0000000100), &(0x7f0000000180)=0x6e) recvfrom$inet(r2, &(0x7f00000003c0)=""/221, 0xdd, 0x40, &(0x7f00000004c0)={0x2, 0x4e20, @multicast1}, 0x10) syz_read_part_table(0xffffffff00000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="000000000000000000000000000000000000000000000000e0e415320000000002009c0126000100000064000000000127008e030c0065000000640000000003b50d0ebf3100c900000064000000007d54c0a92020002d010000df40000055aa", 0x60, 0x1a0}]) 09:10:23 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000005ec0)=0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='net/ip_tables_targets\x00') connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4e21, 0x8, @ipv4={[], [], @loopback}, 0xfffffffffffffffd}, 0x1c) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x2, 0x15, 0x4, "fd1f5aeb5053f1b7fe6d3c271ac265707694345d036ad2caa567a181d8874e62300662b79de22702de107bc5ea78731c7be7a8f488b36ccf6a55d71a086ce8cf", "2355d43be4ed96a9d0229b0023fe74d73530e29129010ae8913cf776f63c56414b2d612578032435856e537415916aa58ff409df26840496ce7e0180da8d2d6d", "d9684ca5f76c86fd2899ad3dd0b5c0d6dc4b51bb8d9bb191629aa04932386bcc", [0x3, 0x1]}) r2 = socket$inet6(0xa, 0x2, 0x6) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001b00)=[{&(0x7f00000002c0)=""/25, 0x19}], 0x1}}], 0x1, 0x0, &(0x7f0000005e40)={0x77359400}) sendmmsg(r2, &(0x7f00000002c0), 0x400000000000174, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0xaa100, 0x0) 09:10:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:23 executing program 6: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r4, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) getresuid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)) dup3(r3, r1, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 165.572196] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 165.666767] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 165.824899] loop0: p1 p2 p3 p4 09:10:23 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x80, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0x410, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x11}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x200, 0x0) ioctl$BLKRAGET(r3, 0x1263, &(0x7f0000000080)) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000480)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_sfeatures}) 09:10:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:23 executing program 1: readlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)=""/34, 0x22) r0 = open(&(0x7f0000000100)='./file0\x00', 0x8046, 0xfffffffffffffffc) fcntl$setlease(r0, 0x400, 0x1) link(&(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='./file1\x00') 09:10:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:23 executing program 7: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x7fffffff, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRES64, @ANYRESOCT]) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) utime(&(0x7f0000000600)='./file0\x00', &(0x7f0000000280)={0x10000000000000}) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fdatasync(r1) 09:10:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x400, 0x52) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@local, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@remote, @in=@dev={0xac, 0x14, 0x14, 0xa}, 0x4e24, 0x2, 0x4e21, 0x0, 0xa, 0x80, 0x80, 0x0, 0x0, r4}, {0xe0, 0x3ff, 0x1, 0x225c, 0x6, 0x8, 0xfffffffffffffeff}, {0x1ff, 0x9, 0x11, 0x10001}, 0x0, 0x6e6bb4, 0x2, 0x0, 0x3, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0xa}, 0x4d4, 0x32}, 0x2, @in6=@mcast2, 0x3501, 0x3, 0x0, 0x8, 0x4, 0x2, 0x8000}}, 0xe8) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000fddfff)) sendmsg$unix(r0, &(0x7f0000000140)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000001c0)="43d081bfc767ffc94a1d1409800abfdab514f3f803d96ab819ea6ccb19bc5f38f14a86d2a7a104e754a5aa148f78108e7a27bd0b9ecc981084487c6519fc5ebca1d92e3a967b8bd46c9498e74b2053ab43baef867280b89edb26905eecc223b97c2898a89791972c99f1070753d98301718c9f7bf543d280c6e3c0cbf5f08e87effc843f0b083b35221ee64c5a221671f7d27f418c2b0bb22cc47c059336f2f41b20567fa51371f9acc5f3a401d2939e0606e78f258851d16daacd61ebc065299886162b1e1de3801451348482f289f425827cad90123a64034b233bf7cd5daff74757b11bf0c390b4fb8278fc53", 0xee}], 0x1, 0x0, 0x0, 0x8090}, 0x20000000) r5 = syz_open_pts(r2, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000540)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r6, 0x5a009ff1, &(0x7f0000000580)=""/12) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0x80003) dup2(r5, r2) 09:10:23 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x6) ioperm(0xc4b, 0x1, 0x5) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) 09:10:23 executing program 1: socket(0x11, 0x2, 0xb38) r0 = socket(0x10, 0x4000000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1b0000000000000002000000"]}) poll(&(0x7f0000000000)=[{r0, 0x4}, {r0, 0x10}, {r0, 0x8}, {r0, 0x200}, {r0, 0x8}], 0x5, 0x7) 09:10:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') [ 165.950395] FAT-fs (loop7): Unrecognized mount option "1844674407370955161501777777777777777777777" or missing value 09:10:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:23 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000640)={0x1, 0x159e4bcf, 0x1}) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000280)=0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r2, 0x0, 0x2f, &(0x7f0000000580)=""/160, &(0x7f0000000000)=0xa0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8}) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000080)=""/236, 0xec}, {&(0x7f00000002c0)=""/217, 0xd9}, {&(0x7f00000001c0)=""/122, 0x7a}, {&(0x7f00000003c0)=""/113, 0x71}, {&(0x7f0000000440)=""/153, 0x99}], 0x5) [ 166.077494] 9pnet: Insufficient options for proto=fd [ 166.105296] 9pnet: Insufficient options for proto=fd 09:10:23 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x88441, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000500)='./file0\x00', 0x110) accept4$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, &(0x7f00000002c0)=0x10, 0x80800) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xb) close(r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x2, 0x0) getpeername$unix(r0, &(0x7f0000000100), &(0x7f0000000180)=0x6e) recvfrom$inet(r2, &(0x7f00000003c0)=""/221, 0xdd, 0x40, &(0x7f00000004c0)={0x2, 0x4e20, @multicast1}, 0x10) syz_read_part_table(0xffffffff00000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="000000000000000000000000000000000000000000000000e0e415320000000002009c0126000100000064000000000127008e030c0065000000640000000003b50d0ebf3100c900000064000000007d54c0a92020002d010000df40000055aa", 0x60, 0x1a0}]) 09:10:23 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f00000012c0)=0x3f17, 0x4) delete_module(&(0x7f00000001c0)='/selinux/status\x00', 0x0) getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) syz_open_procfs$namespace(0x0, &(0x7f0000000ac0)='ns/mnt\x00') getsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000200)={@broadcast, @multicast2}, &(0x7f0000000240)=0x8) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="10000000f5ffffff000000fbcf3cf37285183d9f4b3b7e72724052f793d0fb3c82afd830441d8c7430b4970ac5bbde42e58cc2def8fed4629ddb8d81e518ab0c8f0b242c4cfb9a07ea56e3292f8ab95a705d16c6daca7133542a1c6c5792e628593687"], 0x10) r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000180)={0x7fff, 0x0, 0x80000001, 0xea}, 0xc) 09:10:23 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) renameat2(r0, &(0x7f00000002c0)='./file0\x00', r1, &(0x7f0000000340)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000600)=0xe8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000640)=r2) open(&(0x7f0000000680)='./file0\x00', 0x4002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000100), &(0x7f00000003c0)=0xc) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r4 = syz_open_dev$mice(&(0x7f0000000800)='/dev/input/mice\x00', 0x0, 0x0) r5 = gettid() r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000880)='/dev/ptmx\x00', 0x408500, 0x0) sendmsg$nl_netfilter(r4, &(0x7f0000000dc0)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x12000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000b40)={0x280, 0x5, 0xf, 0x9, 0x70bd28, 0x25dfdbfb, {0x7, 0x0, 0x4}, [@nested={0x24, 0x3e, [@typed={0xc, 0xe, @str='IPVS\x00'}, @typed={0x8, 0x21, @u32=0xdf3a}, @typed={0xc, 0x56, @str='hpfs\x00'}]}, @nested={0x23c, 0x20, [@typed={0x8, 0x74, @uid=r3}, @typed={0xc4, 0x49, @binary="cff8382e87c90ecf43a7f1d38f1a226bf5fdfab160b9933da3dc47fd233ae1471d70ec9e77846b953673f3da905de2d212b3bb1f03a30e2f69d00d5b57460ae607108ccdf5e2ec232e022360866ab90492f3cbe7a94a5d22eaeb4688b13a4ae659631324923a16d48790eff80723a89352a1edb3bbc6f21088d2388805e8436c6d7caa25d2cbd28adbd283c2ef376335b4a3c1e12387b8af7db3afc67324300e0ab45dccc010b6cecb100d66581a9342d1f3b7034228266f3dcdf853bd"}, @generic="e760ce2a7dce0ec9b964a181f10c79fb41f087577d65d852374829062a43c0f3f743970636536fd473c2ba4fabb9a03be65b04071c3ea14776c7d8090bc92f71dbe82dd9a3900f366e0e52a6254867f86b7344fb5e38547147487766905ba5d1ada2672d023711ad39025e551d817081e965d81a0ab36ef081f0195251cd0f8d85b07a6161615b6e366004bb87985bea39ac", @typed={0x8, 0x80, @pid=r5}, @generic="229d14f317f80872f2981120d1766727270c90cdfae911aeae2b5b3529cdb79dff4ebf35c22aa9d87e273524ae76066cce5f5e9edd974e4300cc16df9a05b7ae57b979a2c9adaa353687038e9e03d6058d8a3b9cc7356245b0a0d7a673bdd5260848f3b25ab68e3f4c58b02febd3754d0cff62b64a53ea1e9fe263fdbf44498dd5dfc7a8fb9250ce42621eee4ac8adb91e74a9cfa6d13b1d55806b1f02b891bd0f5e14e8c21f8b7e929258169175ede87abfef18b570e169b6052a1119d73bae6a86", @typed={0x8, 0x57, @ipv4=@multicast2}, @typed={0x8, 0x89, @fd=r6}]}, @typed={0xc, 0x63, @u64=0x4}]}, 0x280}, 0x1, 0x0, 0x0, 0x4}, 0x800) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x113) mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000980)='hpfs\x00', 0x7a00, &(0x7f0000000900)="eabcb20688961be97c639a3c6625d50b1ea0a8940c8f0abc822650fbada6bc9457dd3bc0212ca8afb48d00000000000000dd47c686b99ee1eac40985fa09223b592654cac69f0dac3a56c1bbe66a0a1132d5bade0f4cff0b390b7402a7cf341386ca9a749dcf6c112be0c2e7ea1f1dfde6efd387fa84ceb4e8d74b") r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) seccomp(0x1, 0x0, &(0x7f00000007c0)={0x3, &(0x7f0000000780)=[{0x2aa, 0x0, 0xffffffff, 0x9}, {0x7f8, 0xe2, 0x6, 0x3}, {0x1f, 0x3, 0x0, 0x2}]}) write$sndseq(r1, &(0x7f0000000200)=[{0xf1, 0x6, 0x2604, 0x7ff, @time={0x0, 0x1c9c380}, {0x81, 0x10001}, {0x800, 0x3ff}, @result={0x3, 0xa5b6}}], 0x30) getuid() r8 = dup(r0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f00000006c0)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000700)) init_module(&(0x7f0000000480)='/dev/rfkill\x00', 0xc, &(0x7f00000004c0)='/dev/sequencer2\x00') setsockopt$inet6_IPV6_ADDRFORM(r8, 0x29, 0x1, &(0x7f0000000400), 0x4) 09:10:23 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer2\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='maps\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') mount(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='pipefs\x00', 0x4000, &(0x7f0000000380)="d4c4af756226e8e53562667385476f2e515274ff78fbfe8fae14179f01018cb90c1a06f24398d2e11eac69c54aa77664c3e81bf40f2e414c957a23b4418246d094b495e2438d3f043bbcad9576479d3d05885ecfc131a873bd8d958f4306e08686a5fab246ade710491bccc2344ef957a5ac48db940eedf29ea0fb461acf37") sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000500)={&(0x7f00000007c0)=ANY=[@ANYBLOB], 0x1}}, 0x800) mount(&(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000240)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000440)=""/186, 0x5f5) openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x2280, 0x0) gettid() getdents(r2, &(0x7f0000000140)=""/2, 0x450) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000780)={@local, 0x33, r3}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000280)=0x5) fadvise64(0xffffffffffffffff, 0x0, 0x8, 0x0) openat$cgroup_type(r0, &(0x7f0000000400)='cgroup.type\x00', 0x2, 0x0) [ 166.325435] loop0: p1 p2 p3 p4 09:10:24 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x20c402, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0xc, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="05630440000000000e630c40"], 0x0, 0x0, &(0x7f00000001c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x10, 0x0, &(0x7f0000000380)=[@clear_death={0x400c630f, 0x0, 0x3}], 0x0, 0x0, &(0x7f0000000480)}) 09:10:24 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:24 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer2\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='maps\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') mount(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='pipefs\x00', 0x4000, &(0x7f0000000380)="d4c4af756226e8e53562667385476f2e515274ff78fbfe8fae14179f01018cb90c1a06f24398d2e11eac69c54aa77664c3e81bf40f2e414c957a23b4418246d094b495e2438d3f043bbcad9576479d3d05885ecfc131a873bd8d958f4306e08686a5fab246ade710491bccc2344ef957a5ac48db940eedf29ea0fb461acf37") sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000500)={&(0x7f00000007c0)=ANY=[@ANYBLOB], 0x1}}, 0x800) mount(&(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000240)) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000440)=""/186, 0x5f5) openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x2280, 0x0) gettid() getdents(r2, &(0x7f0000000140)=""/2, 0x450) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000680)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000780)={@local, 0x33, r3}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000280)=0x5) fadvise64(0xffffffffffffffff, 0x0, 0x8, 0x0) openat$cgroup_type(r0, &(0x7f0000000400)='cgroup.type\x00', 0x2, 0x0) 09:10:24 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x84}, {0x6, 0x0, 0x0, 0xffffff7ffffffffe}]}) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) pipe(&(0x7f0000000040)) keyctl$search(0xa, r0, &(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3}, r0) 09:10:24 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') [ 166.555097] binder: 7276:7280 Acquire 1 refcount change on invalid ref 0 ret -22 [ 166.599620] binder: 7276:7280 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 166.612402] binder: 7276:7286 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 09:10:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') [ 166.641035] binder: 7276:7286 Acquire 1 refcount change on invalid ref 0 ret -22 [ 166.645362] binder: 7276:7288 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 09:10:24 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:24 executing program 7: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004e00)=[{&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000640)="0fb1958ba25fcb8a806cb5d2612d6897f9d28ddf0c80b7f371046bfd017b5463", 0x20}], 0x1, &(0x7f0000002240)}], 0x1, 0x0) kexec_load(0x0, 0x7, &(0x7f00000005c0), 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400d00, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 166.667561] loop_reread_partitions: partition scan of loop0 () failed (rc=-16) [ 166.673888] blk_update_request: I/O error, dev loop0, sector 201 09:10:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:24 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0xfff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000000)=0xffffffffffffffff) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) open(&(0x7f00000000c0)='./file0\x00', 0x400200, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000280)={0x800, 0x2, 0x8, 'queue1\x00', 0x1f}) r3 = syz_open_pts(r2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0x54) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x1c}) [ 166.673936] blk_update_request: I/O error, dev loop0, sector 201 [ 166.673986] Buffer I/O error on dev loop0p3, logical block 0, async page read 09:10:24 executing program 5: prctl$setmm(0x23, 0x5, &(0x7f0000ffd000/0x3000)=nil) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"00ac730000000000ec973f820f7c4000", 0x2c1fe}) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000540)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/user\x00', 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81806) accept$inet(0xffffffffffffffff, &(0x7f00000005c0)={0x2, 0x0, @broadcast}, &(0x7f0000000600)=0x19c6fb76) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) getresgid(&(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000840)) getdents(r1, &(0x7f0000000740)=""/199, 0xc7) fstat(r0, &(0x7f00000004c0)) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000b00)=0x100000128) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000000)="295ee1") sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000140)="aeb97a4dcacf321f1bace476d0fa283350b90d8af7e4b7b477a97cc756485ea00ab45393e33cf560", 0x28, 0xfffffffffffffff8) getpgid(0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000b40)={0xeb, 0x1, 0x3ff, "0ebccc04ac09ab7986c2c81479b57958568f3744f265aa5c8bb03dfdddec9fcbb0a9865d72a3daa4bf9adf2329358e974b0e7ad935c5920253ba893163d33eb730bcb1dce73e2f6c31dcc2962144ebb2ffd2e60216146074f1133361d0c098842141f7ec4ed011fb6335fdd11554b16e690f8fb6b67a409975ed76b5545fc764026eb7e20bb8058aec495dc552d31cdbc2d12a4f28e63b76906436b7e39ef62d66d1293f42229a86a471b2e8a02409b56282df39e882b8b7fbbcd7b0f238b7d05d87a48d7c00391b6a3fd11ea0412cc3046cf931deff8b62ce0f6dd781dde9de7dd830a0ed3fad27bc30bb"}) chmod(&(0x7f0000000180)='./file0\x00', 0x20) 09:10:24 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) set_thread_area(&(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp\x00') clone(0x0, &(0x7f0000000400), &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) mq_timedsend(r0, &(0x7f0000000180)="1971b3bf8637c2f2a459f390fc6182fe6402074893c0e1c6445014d042a4c02b7be8f51c90ea17b2303eecda151a2b95ce580bd80342c55a2f83c737901b2b3a5f9ed1acb9d45a54bd9f48d8e8d2e678398b4d54538624dfe2cc013c5292776e6fb780dd4d177cba0ad96388e985b636feeccf602773222345e0b72c4c2c0d3c7f4ef81179f327400e43fcb133249199", 0x90, 0xfffffffffffffffa, &(0x7f0000000280)={r3, r4+30000000}) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)="8cbb512d646c98ceb41ce5e923a8d7e974219f9ed6a96ee87ecae8580f359f286e391f4d2a5996aa114273399c651659fa4a8ab18c39c8d8b10ebca36ba376e118cafd6ac33d4f99d5f958578006715978b68dcc3303c9238917b1cd9df93297f19be7627e49dbeafca6b181fd1b2a99c7510672b2e535bcb834eddb8e2db1bc8e1a0066f86ae21515a67c073633386b9211cc8215e6c5dd56e3f5b12512f3d7381cf8e2de83d15a2a6da73786af7ec77d8c1a6a32202a969023bab6f55c2519a4ed08e1dbb57f901066edc4864cec98439c6f39cee6cf2c41581c7e45cbc3cabe", 0xe1}], 0x1}}], 0x1, 0x0) dup2(r1, r2) [ 166.674014] blk_update_request: I/O error, dev loop0, sector 205 [ 166.674019] Buffer I/O error on dev loop0p3, logical block 1, async page read [ 166.674063] blk_update_request: I/O error, dev loop0, sector 201 [ 166.674069] Buffer I/O error on dev loop0p3, logical block 0, async page read [ 166.674096] blk_update_request: I/O error, dev loop0, sector 205 [ 166.674102] Buffer I/O error on dev loop0p3, logical block 1, async page read [ 166.674134] blk_update_request: I/O error, dev loop0, sector 201 [ 166.674140] Buffer I/O error on dev loop0p3, logical block 0, async page read [ 166.674163] blk_update_request: I/O error, dev loop0, sector 205 [ 166.674169] Buffer I/O error on dev loop0p3, logical block 1, async page read [ 166.674200] blk_update_request: I/O error, dev loop0, sector 201 [ 166.674205] Buffer I/O error on dev loop0p3, logical block 0, async page read [ 166.674229] blk_update_request: I/O error, dev loop0, sector 205 09:10:24 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000000c0)="240000001a0025f00087b404feff141c9fb1e6a4bbfe0a5aff6e10b51dae11ec4a25714b050002004a", 0xffffffffffffff41) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) 09:10:24 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:24 executing program 7: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000040)={0x891, 0x40, 0x100000000, 'queue1\x00'}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000580)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40107447, &(0x7f0000000000)) [ 166.674234] Buffer I/O error on dev loop0p3, logical block 1, async page read [ 166.674266] blk_update_request: I/O error, dev loop0, sector 201 09:10:24 executing program 6: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000002c0)={{0x77359400}, {0x0, 0x5f6c}}, &(0x7f000000ffe0)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000080)={{0x2, 0x3, 0xfffffffffffffff7, 0x3, 0x7}, 0x84, 0x8000}) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000100)=""/41) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x8f) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_gettime(r0, &(0x7f0000000000)) 09:10:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:24 executing program 5: r0 = epoll_create1(0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/checkreqprot\x00', 0x8403, 0x0) getsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = epoll_create1(0x0) write$UHID_CREATE2(r1, &(0x7f0000000100)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x98, 0x7, 0x10000, 0x56, 0x8, 0x61ff, "56093693ac5ff61a1cdef8c42ff9972c9c8d86b0bd3e8b0e15238f9555b34a209b5c09aaa395cd7d799ad6110bc7dcc7b5971cca3cc2ab497d48aadf7ae235cbc61c377f0bae8631e36c3c4e96cdfc5976c6d3acc55c8d08b35e223c1fa0d34715d83a9ab0d4444911bc56a60bbaabb49d6e3499f1acbc28eee2f3556b2873da286dfbbb5a11a71f6abb9ee7fab75afd3981e4c62bc45c68"}, 0x1b0) close(r0) syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000040)) 09:10:24 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0x5, 0x92}, {0x4, 0x3f}, 0x8, 0x2, 0x9}) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f00000000c0)=ANY=[]) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x32) fallocate(r2, 0x3, 0x0, 0xffff) 09:10:24 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:24 executing program 7: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff9a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) alarm(0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') r1 = dup(r0) setsockopt(r0, 0x0, 0x31, &(0x7f0000000040)="dc2823441c7853026eadee4a50e910c93a92c3bb87047e2bb17025e8fb27fbc9982cfcae6285386aa654f16f0383ab71a6adc47699205a64af674d6d049743507be90f3c6d2ece5b45c065274296a42919d988f17dd2c0596f2e605ca66e8ff64bc412bcd08ee4c8e807e75cdddc19a3358f309f2ce0c1bbfc890d7a6a4c48f6409aa9c7e5a4fc35617f9d2e67cfbf1174777ce8d04a75a11a99971d7dfa9d36fd001f6b92f7a6cf", 0xa8) r2 = socket$key(0xf, 0x3, 0x2) fcntl$addseals(r2, 0x409, 0x0) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)=ANY=[@ANYBLOB="020300091000000000000000000000000200130002000000000000000000200005000600000000000a000000000000000000000000000000000000000000000000000000000000000200010000000000000000020000000005000500000000000a00000000000000ff0100000000000000000000000000010000000000000000"], 0x80}}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) fcntl$getown(r1, 0x9) [ 166.674271] Buffer I/O error on dev loop0p3, logical block 0, async page read [ 166.674296] Buffer I/O error on dev loop0p3, logical block 1, async page read [ 167.058687] IPVS: Creating netns size=2536 id=9 [ 167.242248] binder: 7276:7286 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 09:10:24 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) getpeername$netlink(r1, &(0x7f0000000100), &(0x7f0000000140)=0xc) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$fiemap(r0, 0x40086602, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r1]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000180), 0x0) 09:10:24 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:24 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x400, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000200)={0x7, 0x4b, 0x2}, 0x7) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000240)) getsockname$netlink(r0, &(0x7f0000000040), &(0x7f0000000080)=0xc) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 09:10:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = epoll_create1(0x0) r2 = gettid() epoll_pwait(r1, &(0x7f0000000140)=[{}], 0x1, 0xeb8c, &(0x7f00000001c0), 0xffffffa1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 09:10:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f00000003c0)={0x46, 0x1, {0xffffffffffffffff, 0x2, 0x8, 0x3, 0x7}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0), 0x4) r2 = getpgrp(0xffffffffffffffff) epoll_pwait(r1, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x3, &(0x7f0000000380)={0x401}, 0x8) capset(&(0x7f00000008c0)={0x200f1526, r2}, &(0x7f0000000900)={0x1, 0x0, 0x0, 0xc6, 0x2}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) getsockname(r1, &(0x7f0000000240)=@nfc_llcp, &(0x7f00000002c0)=0x80) unlink(&(0x7f0000000140)='./file0/file0\x00') [ 167.940566] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.963619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.063032] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.083885] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 168.183589] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.208619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.229412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.253151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.399529] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 168.407552] FAT-fs (loop1): Filesystem has been set read-only [ 168.991290] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.025324] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.031753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.039563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 09:10:26 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) set_thread_area(&(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp\x00') clone(0x0, &(0x7f0000000400), &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) mq_timedsend(r0, &(0x7f0000000180)="1971b3bf8637c2f2a459f390fc6182fe6402074893c0e1c6445014d042a4c02b7be8f51c90ea17b2303eecda151a2b95ce580bd80342c55a2f83c737901b2b3a5f9ed1acb9d45a54bd9f48d8e8d2e678398b4d54538624dfe2cc013c5292776e6fb780dd4d177cba0ad96388e985b636feeccf602773222345e0b72c4c2c0d3c7f4ef81179f327400e43fcb133249199", 0x90, 0xfffffffffffffffa, &(0x7f0000000280)={r3, r4+30000000}) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)="8cbb512d646c98ceb41ce5e923a8d7e974219f9ed6a96ee87ecae8580f359f286e391f4d2a5996aa114273399c651659fa4a8ab18c39c8d8b10ebca36ba376e118cafd6ac33d4f99d5f958578006715978b68dcc3303c9238917b1cd9df93297f19be7627e49dbeafca6b181fd1b2a99c7510672b2e535bcb834eddb8e2db1bc8e1a0066f86ae21515a67c073633386b9211cc8215e6c5dd56e3f5b12512f3d7381cf8e2de83d15a2a6da73786af7ec77d8c1a6a32202a969023bab6f55c2519a4ed08e1dbb57f901066edc4864cec98439c6f39cee6cf2c41581c7e45cbc3cabe", 0xe1}], 0x1}}], 0x1, 0x0) dup2(r1, r2) 09:10:26 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4400200) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 09:10:26 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:26 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, &(0x7f0000000000)="0000db00", &(0x7f0000000100), &(0x7f00000000c0), &(0x7f0000000040)) 09:10:26 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) getpeername$netlink(r1, &(0x7f0000000100), &(0x7f0000000140)=0xc) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$fiemap(r0, 0x40086602, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r1]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000180), 0x0) 09:10:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) read(r0, &(0x7f0000000040)=""/117, 0x75) r1 = dup(r0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r2, 0x11, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x20}}, 0x0) 09:10:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f00000003c0)={0x46, 0x1, {0xffffffffffffffff, 0x2, 0x8, 0x3, 0x7}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0), 0x4) r2 = getpgrp(0xffffffffffffffff) epoll_pwait(r1, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x3, &(0x7f0000000380)={0x401}, 0x8) capset(&(0x7f00000008c0)={0x200f1526, r2}, &(0x7f0000000900)={0x1, 0x0, 0x0, 0xc6, 0x2}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) getsockname(r1, &(0x7f0000000240)=@nfc_llcp, &(0x7f00000002c0)=0x80) unlink(&(0x7f0000000140)='./file0/file0\x00') 09:10:26 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f00000003c0)={0x46, 0x1, {0xffffffffffffffff, 0x2, 0x8, 0x3, 0x7}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0), 0x4) r2 = getpgrp(0xffffffffffffffff) epoll_pwait(r1, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x3, &(0x7f0000000380)={0x401}, 0x8) capset(&(0x7f00000008c0)={0x200f1526, r2}, &(0x7f0000000900)={0x1, 0x0, 0x0, 0xc6, 0x2}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) getsockname(r1, &(0x7f0000000240)=@nfc_llcp, &(0x7f00000002c0)=0x80) unlink(&(0x7f0000000140)='./file0/file0\x00') [ 169.329023] program syz-executor7 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 169.354885] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 09:10:27 executing program 7: r0 = memfd_create(&(0x7f0000000080)="7d10", 0x0) fallocate(r0, 0x0, 0x10000, 0x4a) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x20000, 0x0) readv(r0, &(0x7f0000002640)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1) getsockname$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, &(0x7f0000000100)=0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) 09:10:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') [ 169.411814] 9pnet: Insufficient options for proto=fd 09:10:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') [ 169.467654] 9pnet: Insufficient options for proto=fd 09:10:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000005ffc)=0x80000003, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x6, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9, 0x10001, 0x0, 0x2, 0x6, 0x11, "764cfea3fa35ce1884e5a1a272202694012229a54768e0a3f84f8d1ff8896d8d25564b9a2bc360c11ca407858e7a648630a30e1b61a899486072e7a1de8ebf24", "9987e8b9e692d2e851997090288cd08da93a4b90adc6269591cebc976afb04ebf896c288f3bbe713b71f3f82b8e4330534fdb070dccb0ddc2a196451ba727f4c", "6ce17b227e9a7d66303b3ae4c0582832d3d4726edc99e2df28fa82c90cef30e6", [0x101, 0x8]}) 09:10:27 executing program 7: r0 = socket(0x2, 0x80000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/189) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r3, 0x2276, &(0x7f00000003c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) fstat(r1, &(0x7f0000000480)) write$P9_RWALK(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="230000006f0100020001000000000600000000c64b8b8cc54500000020020000010000000000000000"], 0x23) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={r4}, 0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001980)={@remote, @local, @loopback, 0x0, 0x7f, 0x3, 0x100, 0x0, 0x200}) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f0000000380)) mount$fuse(0x0, &(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='fuse\x00', 0x800000, &(0x7f00000007c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}}) perf_event_open$cgroup(&(0x7f0000000680)={0x3, 0x70, 0x3, 0x3ff, 0x4, 0x9, 0x0, 0x5, 0x1000, 0x0, 0xbab4, 0x8, 0x5, 0x1000, 0x0, 0x6, 0x6, 0x8, 0x8001, 0x600000, 0x1, 0x9, 0x28000000000000, 0x3, 0x80000000, 0x40, 0x0, 0x0, 0x31, 0x4, 0x4, 0x0, 0x1ff, 0x1, 0x200, 0xfffffffffffffffd, 0x44, 0xe647, 0x0, 0x920, 0x2, @perf_config_ext={0x9, 0x1}, 0x800, 0x92a, 0x2, 0x0, 0x7, 0x0, 0x631}, r3, 0x8, 0xffffffffffffff9c, 0x4) clock_nanosleep(0x1, 0x1, &(0x7f0000000580), &(0x7f00000005c0)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r7 = request_key(&(0x7f0000000840)='dns_resolver\x00', &(0x7f0000000880)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000008c0)='user_id', 0xffffffffffffffff) r8 = add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r7, r8) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000600)={0x7, 0x70, 0x9d, 0x2, 0x2, 0x7fff, 0x0, 0x2, 0x12, 0xe, 0x0, 0x8, 0x8, 0x6, 0xe0a, 0x6, 0x6, 0x6, 0x1f, 0x4a7f5d1e, 0x95, 0x80000000, 0x0, 0x8e, 0x800, 0x0, 0xffffffffffffffff, 0x101, 0x6, 0x0, 0x7fff, 0x101, 0x0, 0xffffffffffffc056, 0x100000000, 0x400, 0x8f, 0x8, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000540), 0x8}, 0x2010, 0xe63, 0xbe84, 0x7d4c6bc15dfd257, 0xffff, 0x1, 0x6}, r4, 0xc, r1, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000500)='ip6gretap0\x00', 0x10) 09:10:27 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000200)='./file0\x00', 0x8000000008043, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) ioctl$TCXONC(r1, 0x540a, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000000100), &(0x7f00007adff0)={0x77359400}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3, 0x0) fcntl$setlease(r1, 0x400, 0x2) 09:10:27 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:27 executing program 0: r0 = socket(0x12, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000100)=0x10) dup(r0) write(r0, &(0x7f0000000140)="0f102a454a001f0fff07f4f900230435bfc68d5e7028d600d7d3e231020100", 0xfffffffffffffee1) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'mangle\x00'}, &(0x7f00000000c0)=0x54) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x20) socket(0x0, 0xdc7b8ea632f2ec8c, 0x400000000004) 09:10:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:27 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:27 executing program 5: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x241, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) write$eventfd(r0, &(0x7f00000000c0)=0x1, 0x8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x4000, 0x0) 09:10:27 executing program 7: r0 = socket(0x2, 0x80000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/189) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r3, 0x2276, &(0x7f00000003c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) fstat(r1, &(0x7f0000000480)) write$P9_RWALK(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="230000006f0100020001000000000600000000c64b8b8cc54500000020020000010000000000000000"], 0x23) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={r4}, 0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001980)={@remote, @local, @loopback, 0x0, 0x7f, 0x3, 0x100, 0x0, 0x200}) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f0000000380)) mount$fuse(0x0, &(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='fuse\x00', 0x800000, &(0x7f00000007c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}}) perf_event_open$cgroup(&(0x7f0000000680)={0x3, 0x70, 0x3, 0x3ff, 0x4, 0x9, 0x0, 0x5, 0x1000, 0x0, 0xbab4, 0x8, 0x5, 0x1000, 0x0, 0x6, 0x6, 0x8, 0x8001, 0x600000, 0x1, 0x9, 0x28000000000000, 0x3, 0x80000000, 0x40, 0x0, 0x0, 0x31, 0x4, 0x4, 0x0, 0x1ff, 0x1, 0x200, 0xfffffffffffffffd, 0x44, 0xe647, 0x0, 0x920, 0x2, @perf_config_ext={0x9, 0x1}, 0x800, 0x92a, 0x2, 0x0, 0x7, 0x0, 0x631}, r3, 0x8, 0xffffffffffffff9c, 0x4) clock_nanosleep(0x1, 0x1, &(0x7f0000000580), &(0x7f00000005c0)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r7 = request_key(&(0x7f0000000840)='dns_resolver\x00', &(0x7f0000000880)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000008c0)='user_id', 0xffffffffffffffff) r8 = add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r7, r8) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000600)={0x7, 0x70, 0x9d, 0x2, 0x2, 0x7fff, 0x0, 0x2, 0x12, 0xe, 0x0, 0x8, 0x8, 0x6, 0xe0a, 0x6, 0x6, 0x6, 0x1f, 0x4a7f5d1e, 0x95, 0x80000000, 0x0, 0x8e, 0x800, 0x0, 0xffffffffffffffff, 0x101, 0x6, 0x0, 0x7fff, 0x101, 0x0, 0xffffffffffffc056, 0x100000000, 0x400, 0x8f, 0x8, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000540), 0x8}, 0x2010, 0xe63, 0xbe84, 0x7d4c6bc15dfd257, 0xffff, 0x1, 0x6}, r4, 0xc, r1, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000500)='ip6gretap0\x00', 0x10) 09:10:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f00000003c0)={0x46, 0x1, {0xffffffffffffffff, 0x2, 0x8, 0x3, 0x7}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0), 0x4) r2 = getpgrp(0xffffffffffffffff) epoll_pwait(r1, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x3, &(0x7f0000000380)={0x401}, 0x8) capset(&(0x7f00000008c0)={0x200f1526, r2}, &(0x7f0000000900)={0x1, 0x0, 0x0, 0xc6, 0x2}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) getsockname(r1, &(0x7f0000000240)=@nfc_llcp, &(0x7f00000002c0)=0x80) unlink(&(0x7f0000000140)='./file0/file0\x00') 09:10:27 executing program 6: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./control\x00', 0x0) r0 = inotify_init() r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x20000, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./control\x00', &(0x7f0000000040)='9p\x00', 0x1020000, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="962dca00eb263753bcf0ddcc24ef41530f0f92396347bcebb925fbffbe84cf6a66705ca34d0410417f6eaafa6d14636dfb9b6cf87caf9d4909259aa5f1d10c68e5eb58dc1e22d16e3b91be802b786404", @ANYRESHEX=r0, @ANYBLOB=',noextend,\x00']) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x80000d50) inotify_rm_watch(r0, r3) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) 09:10:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x400, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@rand_addr, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000380)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in6, @in6=@mcast1, 0x4e24, 0x40, 0x4e23, 0x0, 0x2, 0xa0, 0xa0, 0x3f, r1, r2}, {0x9, 0x2, 0x80, 0x80000000, 0x7fff, 0x8001, 0xfffffffffffffffc, 0xf76c0fbe00}, {0xffff, 0xffffffffffffffc0, 0x9, 0x1}, 0x4, 0x6e6bbe, 0x3, 0x1, 0x2, 0x2}, {{@in6, 0x4d6, 0x7f}, 0x2, @in6=@loopback, 0x3501, 0x4, 0x3, 0x3611dc29, 0x6, 0x80000000, 0x92}}, 0xe8) r3 = socket$key(0xf, 0x3, 0x2) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000140)) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x1, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x70}}, 0x0) 09:10:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:27 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000580)="eb3c906d6b667310ca6174000204010002000270f7f8c04b9aa03e0372c1420fbd3568589fad560d6e52ea88a57b380783b60c256310ab1893a977fde36167528bec179891f7df6d1ccea75421d3bee9704378a97bb7e69117d7231ef24011fab48b0f0000000000000000bbe8bbcc925eff96347acc47b24946832aa37dcb4dfe7234ce3d1d62c4ec8a817964f0724d8f323e1328e166dc41a9f84e720856c24d54f7276a80a6f52930534e27bd6c9b3f4e8142606403e09ab737685f576277e96517dd04890c9d834bab", 0xcb}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000680)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) mount$9p_tcp(&(0x7f0000000340)='127.0.0.1\x00', &(0x7f0000000400)='./file0/file0/../file0\x00', &(0x7f0000000780)='9p\x00', 0x4090, &(0x7f00000007c0)={'trans=tcp,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@msize={'msize', 0x3d, 0xea38}}]}}) epoll_wait(r2, &(0x7f00000002c0)=[{}, {}], 0x2, 0xbcc) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f00000001c0)=0x7, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f00000006c0)) ioctl$KDDISABIO(r2, 0x4b37) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000480)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000040000000000004300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68) shutdown(r0, 0x0) socket$inet6(0xa, 0x1, 0x0) 09:10:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x3) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000200)=']pD', 0x3, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local, 0x1000000000000}, 0x1c) sendmsg(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000100)="382c4126f8eb", 0x6}, {&(0x7f00000002c0)="ec972b710689ed14c578ed89a05c9afdc8154a8d9804d799eb34c456f7c897f8a22fa4d1272a4ebb6a09b9851480cec520da4cf9647aab61655f7721d70e0fc07ef3f88ee6bd7dea7b07ef1b1b45a31c9fb1fd281663c0a2791b4b39e6619b6a54251cfc9d9afe3438cefa63a970d11a6fc3edd497c1b361648640b839d09cbe3506df36a72a5b9c1bc2087a0f08ed0a3845bca8b431179e786f0b47ea456d042c26b82728502c", 0xa7}, {&(0x7f0000000380)="82575bcf3a8bfb3d78393a503cbee92ba10dea90b369d9989b15f4962e1dc601c5a6af3696b42fa0209839c2da4155cdf499052c13e5f81d7f81b13e66a52d72a47bfafdf81cdcc897a9d9479e367e54465c05d075ca0dd00c49e2bb8e193d400005f335b58e894a6278443b03f3b1511411c282f9b41b04396fc34426d00b9cb4574d6ea99534f1d4c6956c0f8dcd0445f3b52cc602cbe14a8c134b6bed5d469b1c2f55c4ea9dee2fb086a83e2375545d1c04c2984cda50d81d903ae2e6d6993ff9a11d1e7e944c32a8ed57c807a66bbe7e782a26fceb85a2e4176b28e56e1859e366d2ddbda5a011bb5fc7b8904960a20ff41353a55d42062b9ca1", 0xfc}, {&(0x7f0000000140)="17be76f5cf12a8dfbec5d506b3dd85a028e5e7f13cdf9556c9c4", 0x1a}, {&(0x7f0000000180)="2fec754eb2b2756b2606719c583d143866ecaa605a1746d7c2cee0a886c8248fe99934058554d95f907a20c618", 0x2d}, {&(0x7f0000000480)="998ee1", 0x3}, {&(0x7f00000004c0)="03f434cc392a933e9e649a50a8832f280a0573c369e36480139a7a476336d91a749a0daae05537f04288b57136a0a7", 0x2f}, {&(0x7f0000000500)="736ecd03084246ab05733f87ca9bef01394884c1ececb08eb65ce2457fc1093d7ef9d2f5469d30f8bbc9bc917bbb72258a88c2141a736cd63419a1b6109652", 0x3f}, {&(0x7f0000000540)="42e7bd615c9515ef9b66b694117cd10a5e95f069b41720c3f103d018a68372af254492f8f9ec1dc6d19b499216894acd8f7aba74e19e3c98989fa21d44a20c5150be2a3ab670450f3f2f42ff61c2933309afdb30ad1333e3e1d2a44ddcb9d8f7e04a9aadb0afc68cb208c5f19fd7b338f32da5f7a22fd25e1c4bdf9047467c1c1fc1e7cabbebe1cb84cd431bb0d37ef4602149d5e724f33e422ac1de0e302c854b909b73b58f7b179ed5a1e5421954ac135e531c4c3e19afaf6edd9154a01c3941bde1770a66906320ee3311e2fd7b330d74f916ee3b632a87257ded70c862a5b54282b908c878255f3629e4b6", 0xed}], 0x9, &(0x7f0000000700), 0x0, 0x4040001}, 0x10) recvmmsg(r1, &(0x7f0000005c80)=[{{&(0x7f0000005180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000005340), 0x0, &(0x7f0000005380)=""/239, 0xef}}, {{0x0, 0x0, &(0x7f0000005b80), 0x0, &(0x7f0000005bc0)=""/148, 0x94}}], 0x2, 0x40010100, &(0x7f0000005ec0)={0x77359400}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="73cee4a25bd2540000000050a0f15a4a546b79df849298f330d3b850b6a94f37816b0d7ee954faaffae0c9850bae7868ec75fd9788353d389ba0543c77ef0fd807d500000000000000da"], 0x42) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000900)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x402000}, 0xc, &(0x7f00000008c0)={&(0x7f00000007c0)={0xcc, r3, 0x70f, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0xff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1f}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0xfffffffffffffffb}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x10}, 0x40000) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000080)={'bond_slave_1\x00', {0x2, 0x4e22, @local}}) 09:10:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0xa, 0x2, 0x11) r2 = socket$nl_generic(0xa, 0x2, 0x11) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/sequencer\x00', 0x80203, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000b40)={{{@in6=@loopback, @in6=@dev}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @local}, &(0x7f0000000280)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@ipv4={[], [], @rand_addr}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000b00)=0xffffff97) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000e40)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000f80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)={0xa8, r10, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x20}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1e}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0xc}}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x48044}, 0x40) r11 = syz_open_dev$mice(&(0x7f0000000980)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TUNGETIFF(r11, 0x800454d2, &(0x7f00000009c0)) setsockopt$IP_VS_SO_SET_STOPDAEMON(r11, 0x0, 0x48c, &(0x7f0000000c80)={0x3, 'bpq0\x00', 0x2}, 0x18) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000ac0)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000680)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000940)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800c2080}, 0xc, &(0x7f0000000900)={&(0x7f00000006c0)={0x214, r3, 0x400, 0x70bd2c, 0x25dfdbff, {}, [{{0x8, 0x1, r4}, {0x16c, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x54a}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fd}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r8}, {0x84, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r12}}}]}}]}, 0x214}, 0x1, 0x0, 0x0, 0x1}, 0x44040) r13 = add_key(&(0x7f0000000540)='.request_key_auth\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="5e7ae59cfc4ee7bc27cbce8089360d5d266f9793a0b15e40269939f034417f2c5de854c22cf0f68e3675966aa39f195a0ecaf909cb3a38e63b1f96b93f9cd23699800f897fc172d1d2ab5ed20058b5e5972edac9d04eb9b46d7ecc4ba41f20dca767ad323820adda6f0ac4ca71d53f97b25ec8f8c456416c26ac6a7c4bad31050e0227052fa755d1cff2986a87411aed0e0e9c9a5fd0e9929d09fb6c859706c2b3f9c223b9", 0xa5, 0xffffffffffffffff) keyctl$clear(0x7, r13) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000a80)={&(0x7f0000000a00), 0xc, &(0x7f0000000a40)={&(0x7f0000001040)={0x668, r3, 0x400, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r8}, {0x1a0, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1c6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfde2}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r6}, {0x74, 0x2, [{0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r4}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r6}, {0x84, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r9}, {0x1f4, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8d}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xd88d}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0xc0, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x668}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$nl_generic(r2, &(0x7f0000004fc8)={&(0x7f0000001ff4)={0x2, 0x2}, 0x12dd0582, &(0x7f0000001000)={&(0x7f0000000000)=ANY=[@ANYBLOB="0400000000000000000000000000000000000000f974a34197e9cf49df2afc4a12c2b0b43e06fec92210b93454edd2e468c3301a95ead7504e8cf13d0f0101000000000000dcf26af3f12bd640bcac168b4c500543813b666cba90fc0a02b432e451301a7a2389da5055a147dc36178b8a1e5d40a9f610c0e69f4cfa5275bcf22559d78a2ca6f21342a3a7205c8f21a94d82b41309a8cd4b0a1911697321ac51bd570b9fe13bf27621437e556217c053460ee47c4eb8c2193e42cb1e0377d7aeedee0d74292ce49282bf7603845c81ee0bdf34741dca26671cf6140e"], 0x14}}, 0x8000) dup2(r1, r2) 09:10:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:28 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x0, 0x10001, 0x0, 0x0, r2}) [ 170.379358] 9pnet: Insufficient options for proto=fd [ 170.386299] FAT-fs (loop7): Directory bread(block 38785) failed [ 170.386317] FAT-fs (loop7): Directory bread(block 38786) failed write$binfmt_elf64(r1, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0x78f) [ 170.386330] FAT-fs (loop7): Directory bread(block 38787) failed [ 170.386343] FAT-fs (loop7): Directory bread(block 38788) failed [ 170.386355] FAT-fs (loop7): Directory bread(block 38789) failed 09:10:28 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000580)="eb3c906d6b667310ca6174000204010002000270f7f8c04b9aa03e0372c1420fbd3568589fad560d6e52ea88a57b380783b60c256310ab1893a977fde36167528bec179891f7df6d1ccea75421d3bee9704378a97bb7e69117d7231ef24011fab48b0f0000000000000000bbe8bbcc925eff96347acc47b24946832aa37dcb4dfe7234ce3d1d62c4ec8a817964f0724d8f323e1328e166dc41a9f84e720856c24d54f7276a80a6f52930534e27bd6c9b3f4e8142606403e09ab737685f576277e96517dd04890c9d834bab", 0xcb}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000680)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) mount$9p_tcp(&(0x7f0000000340)='127.0.0.1\x00', &(0x7f0000000400)='./file0/file0/../file0\x00', &(0x7f0000000780)='9p\x00', 0x4090, &(0x7f00000007c0)={'trans=tcp,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@msize={'msize', 0x3d, 0xea38}}]}}) epoll_wait(r2, &(0x7f00000002c0)=[{}, {}], 0x2, 0xbcc) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f00000001c0)=0x7, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f00000006c0)) ioctl$KDDISABIO(r2, 0x4b37) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000480)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000040000000000004300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68) shutdown(r0, 0x0) socket$inet6(0xa, 0x1, 0x0) 09:10:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x400, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@rand_addr, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000380)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in6, @in6=@mcast1, 0x4e24, 0x40, 0x4e23, 0x0, 0x2, 0xa0, 0xa0, 0x3f, r1, r2}, {0x9, 0x2, 0x80, 0x80000000, 0x7fff, 0x8001, 0xfffffffffffffffc, 0xf76c0fbe00}, {0xffff, 0xffffffffffffffc0, 0x9, 0x1}, 0x4, 0x6e6bbe, 0x3, 0x1, 0x2, 0x2}, {{@in6, 0x4d6, 0x7f}, 0x2, @in6=@loopback, 0x3501, 0x4, 0x3, 0x3611dc29, 0x6, 0x80000000, 0x92}}, 0xe8) r3 = socket$key(0xf, 0x3, 0x2) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000140)) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x9, 0xe, 0x0, 0x1, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x70}}, 0x0) 09:10:28 executing program 6: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @loopback}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000596000)=0x9, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x8, 0x4) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000000)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x1}}) connect(r0, &(0x7f0000000140)=@in={0x2, 0x4e22, @rand_addr}, 0x80) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) 09:10:28 executing program 5: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x100000001) ioctl(r1, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 09:10:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') [ 170.386369] FAT-fs (loop7): Directory bread(block 38790) failed [ 170.386381] FAT-fs (loop7): Directory bread(block 38791) failed 09:10:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_mr_vif\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000340)=0x2000000, 0x10000000000444) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) r2 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000100)=0xff) sendfile(r2, r1, 0x0, 0x200) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000240)=0x3, 0x4) r3 = socket(0xa, 0x2, 0x0) ioctl(r3, 0x9, &(0x7f0000000680)="2894ba9157f2fd7464231bc335c80ab46311209daf180bba69256196f49435468f5d906cbc7301ee7e2a047fd827bb50ae27ad94e9ae0cd1cde54ce807efcd5baa17ddda92f1f586acf55dd17e48affce8672a2161ea48429771524148dd925cd248c009061784f9c01d1336cbd635fa8ef81ecac0adcf8860c557fdbb9b06c33989337f08ea253b78f49407bf74c6b78bfa0effaa9531be3b881c610aeff3185f1a8191b340406b5553f1d3") getsockopt$inet6_mreq(r3, 0x29, 0x40000000001c, &(0x7f00000003c0)={@mcast1, 0x0}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000440)={@local, 0x1d, r4}) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f000074fffc), 0xb73d37fda2d17bc9) r5 = dup(r2) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r3, r3, &(0x7f0000000380), 0x4b5) ioctl$EVIOCGSW(r5, 0x8040451b, &(0x7f0000000480)=""/218) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000040)=0x0) fcntl$setown(r2, 0x8, r6) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x4e22, 0x0, 'sh\x00', 0x1, 0x1, 0x7c}, 0x2c) ioctl$KDSETLED(r5, 0x4b32, 0x0) fcntl$addseals(r3, 0x409, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getpgrp(r6) pread64(r2, &(0x7f0000000280)=""/189, 0xbd, 0x0) ftruncate(r7, 0x7fff) sendfile(r5, r7, &(0x7f0000d83ff8), 0x8000fffffffe) [ 170.386422] FAT-fs (loop7): Directory bread(block 38792) failed [ 170.386439] FAT-fs (loop7): Directory bread(block 38793) failed [ 170.386489] FAT-fs (loop7): Directory bread(block 38794) failed [ 170.386777] FAT-fs (loop7): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 170.442837] 9pnet: Insufficient options for proto=fd [ 170.647289] FAT-fs (loop7): Directory bread(block 38785) failed [ 170.647306] FAT-fs (loop7): Directory bread(block 38786) failed [ 170.647319] FAT-fs (loop7): Directory bread(block 38787) failed [ 170.647332] FAT-fs (loop7): Directory bread(block 38788) failed [ 170.647348] FAT-fs (loop7): Directory bread(block 38789) failed [ 170.647363] FAT-fs (loop7): Directory bread(block 38790) failed [ 170.647379] FAT-fs (loop7): Directory bread(block 38791) failed [ 170.647422] FAT-fs (loop7): Directory bread(block 38792) failed [ 170.647475] FAT-fs (loop7): Directory bread(block 38793) failed [ 170.647496] FAT-fs (loop7): Directory bread(block 38794) failed [ 170.648113] FAT-fs (loop7): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 171.124974] syz-executor3 (7934) used greatest stack depth: 24088 bytes left 09:10:28 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xfffffffffffffe0e) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000001c0)={0x3, 'syzkaller0\x00', 0x1}, 0x18) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000600)={'veth0_to_team\x00', {0x2, 0x4e22}}) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x40400, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x200) unshare(0x40020000) r3 = add_key(&(0x7f0000000500)='big_key\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000580)="b2256f29821e06dea1faaa8cac0d26b837dabfc9a1ec3057a550a334c8", 0x1d, 0xfffffffffffffffe) keyctl$clear(0x7, r3) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/member\x00', 0x2, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, r1) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) epoll_create1(0x80000) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000180)) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f00000003c0)={0x4ab1a9bb, {{0xa, 0x4e23, 0x100000000, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000680)=@generic={0x0, 0x7}) 09:10:28 executing program 0: r0 = open(&(0x7f0000000140)='./file0\x00', 0x20000, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x4, &(0x7f0000000100)=[{0x0, 0x4, 0x8000}, {0x5c47, 0x8, 0x100, 0x1f}, {0x1f, 0xc37, 0x2, 0x4}, {0x4, 0x3ff, 0x0, 0x8}]}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000280)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x6, 0x3, 0x4, 0x6, 0x0, 0x1, 0x20, 0x2, 0x3, 0x1, 0x401, 0x1, 0x7fff, 0x9, 0x600, 0x0, 0xffffffff, 0x1, 0x8803, 0x921, 0x5, 0x6, 0xb4, 0xa2, 0x7, 0x1, 0x9, 0x401, 0x35, 0x9, 0x4, 0x8, 0x47, 0x7fff, 0x10001, 0x6c5a, 0x0, 0x7fff, 0x6, @perf_config_ext={0x2, 0x9}, 0x240, 0x8, 0x9, 0x5, 0x6, 0x7, 0xf708000000000000}, r3, 0xd, r2, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f00000000c0)=0x5, 0x4) 09:10:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:28 executing program 5: pipe2(&(0x7f0000000080), 0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x401, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="5000fc3a55a4f6d66c8a4964b10009002abd7000fedbdf250a000003ff03fd0b000800001800160014000000fe80000000000000000600000000000000001500070000000800150003006921ea9dfd072517f1661876000087ece09d5b0ae5c5ae7913e5afb5db6274a6e91efa3b71a4406817742fc5bde665a879a2fe8f80cd6d46dbe9c83df329339076ad62e1846ae603050d83c82e4a4957b1987347d02275c46121c99a0a30ce31626af7e8c63cefa2532a9d03ccc97fd5d97955e1d7dbe1ef2791d0dbcc5c7865a520da9123197ea38a0e4e42c102f7ff02c58826c466b9a219163c46fa3b86a0f85b710fab8eaf2cd595de2912c5fd119423f62623f3fe3dec0949241d8b174ba4b6cec2c83869f88d654638c5a95feed71b28c714a4131e6b09ed8f394a20190fcc6400000000"], 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x24044804) process_vm_writev(r1, &(0x7f0000000500)=[{&(0x7f00000008c0)=""/237, 0xed}], 0x1, &(0x7f0000000c80)=[{&(0x7f00000007c0)}, {&(0x7f00000009c0)=""/169, 0xa9}], 0x2, 0x0) 09:10:28 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) ppoll(&(0x7f0000000380)=[{r1}], 0x1, &(0x7f00000003c0)={0x0, 0x1c9c380}, &(0x7f0000000400), 0x8) 09:10:28 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000140)="affd8dfc38ba7d9dfca524a1ea516aaa544ed800ebe76d52c6d0bf354c0b0fadf2a91085c056b335ceff56034d31985572c5dabbbb6e4087e5c3048c3fe8cf9490d12e24fb9099613bfea1c1a4ef2d1accb02f146dc85eecb8acf79217be7fff561fcf8ac145e530ed6087601c86920ea06b9279e646726c321e46471a1f1df6907f7abbee28982252b7312815a2ade46ffe1e364935076d81ef74d30a335ea6dee351ac7e58e55579661a7ca1ab8cfac4357599131532bdae454582803dd697b5c342d22baaf53679f9cb7a7bb354e8e5e92e28a5305b8ab01900bb444e8608fc2443ea8af7998e1284dfc29d56e455de", 0xf1, 0x4800, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x1f}, 0x9}, 0x1c) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xffffffffffffff62) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') recvfrom(r2, &(0x7f0000000640)=""/239, 0xef, 0x0, &(0x7f0000000740)=@in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x14}, 0x8}, 0x80) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r3, 0x414, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000011}, 0x80) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000280)={{0xa, 0x4e23, 0x3ff, @ipv4={[], [], @broadcast}, 0x8}, {0xa, 0x4e21, 0x100000001, @empty, 0x2}, 0x7, [0x3, 0x6, 0x8, 0x80000001, 0x0, 0x7fff, 0x1898, 0xffffffffffffffe1]}, 0x5c) r4 = dup(r2) sendto$inet(r4, &(0x7f0000000300)="6d04b4c6fdd42f3a3b0996bd2a3b76221972bdcba8899fa232e6f15da67c42d9c115b802e57f707409b75b00f01104fd5c08ee9fb0da22076e72ff38f31ec2f959f27962e9f29ed56fe061276d8199d2ffa6d5051646bb97f6a84132a156", 0x5e, 0x20000044, &(0x7f0000000380)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x6) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000200)="390000001300090468fe000081000000c9ffff3f03000000450001070000003719001a000400020007e91ee400538a274d69a26cdf12f24006", 0x39}], 0x1) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r4, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 09:10:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f00000000c0)) 09:10:28 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000001c0)={0x6c, @local, 0x4e21, 0x0, 'lblcr\x00', 0x1, 0x101, 0x18}, 0x2c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netlink(r1, 0x10e, 0x7, &(0x7f0000000400)=""/35, &(0x7f0000000440)=0x23) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000200)=""/62) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$sock_SIOCGIFCONF(r2, 0x8910, &(0x7f00000002c0)=@req) connect$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22, 0x9, @ipv4={[], [], @multicast1}, 0x8}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x400000000000174, 0x0) fadvise64(r1, 0x0, 0x2b86, 0x1) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000240)={'icmp\x00'}, &(0x7f0000000280)=0x1e) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x1000, @mcast2, 0x39e}}}, 0x88) 09:10:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:28 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r1, 0x5473, &(0x7f0000000080)=0x6) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) syz_open_procfs$namespace(r2, &(0x7f00000004c0)='ns/net\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000940)='ns/mnt\x00') 09:10:28 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:29 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x481, 0x0) write$cgroup_int(r1, &(0x7f0000000140)=0x5, 0x12) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c245d317adec990f76406e50d42000000010005f", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) write$binfmt_aout(r0, &(0x7f0000000340)={{0x11, 0x3, 0x0, 0x14000000}, "a5d773af1abe5b63c18a54d40ea9612a4a84b4f2bca77e44a04ea906b4b550193d392a0e29c90d696852ee8fd2d0da0585c8429e3c502ad05f74b861f9c8d192b7a065e65ad128998669741b4976399f36227e49998a06edb80a65e13405e19bdb6dabdfd7f7a37539890a4bdb9907d0dae831d70572fed66e01fc55c105342293", [[]]}, 0xffffff9f) 09:10:29 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') [ 171.506648] keychord: Insufficient bytes present for keycount 12 [ 171.537438] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=60589 sclass=netlink_route_socket pig=7998 comm=syz-executor5 [ 171.568944] keychord: Insufficient bytes present for keycount 12 [ 171.611404] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=60589 sclass=netlink_route_socket pig=8003 comm=syz-executor5 [ 171.684937] IPVS: Creating netns size=2536 id=10 [ 171.786846] IPVS: Creating netns size=2536 id=11 09:10:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc8070031") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:29 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) pipe(&(0x7f0000000080)) r1 = getpgrp(0xffffffffffffffff) fcntl$lock(r0, 0x5, &(0x7f0000000280)={0x1, 0x4, 0xfffffffffffff4df, 0x4, r1}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x800, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x400000, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x2000400001004200, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x103100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7) r4 = inotify_init1(0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f00000001c0)={{0x3, 0x5}, 'port0\x00', 0x80, 0x20000, 0x95, 0x0, 0x3ff, 0x5, 0xffffffffffff430c, 0x0, 0x6, 0x1}) fcntl$getownex(r4, 0x10, &(0x7f000045fff8)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x501240, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) 09:10:29 executing program 1: r0 = socket(0x18, 0x0, 0x3) connect(r0, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x1, 0x4, 0x0, {0xa, 0x4e23, 0x5, @loopback, 0x9}}}, 0x80) 09:10:29 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:29 executing program 6: r0 = socket$inet(0x2, 0x3, 0x100000001) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={@mcast2, 0x8000000049, r2}) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000001c0)=0x1, 0x719483583f72799b) sendto$inet(r0, &(0x7f0000000240)='X', 0x1, 0x0, &(0x7f0000000140)={0x2, 0x8004e20}, 0x10) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xfffffffffffffffc) 09:10:29 executing program 0: r0 = open(&(0x7f0000000140)='./file0\x00', 0x20000, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x4, &(0x7f0000000100)=[{0x0, 0x4, 0x8000}, {0x5c47, 0x8, 0x100, 0x1f}, {0x1f, 0xc37, 0x2, 0x4}, {0x4, 0x3ff, 0x0, 0x8}]}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000280)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x6, 0x3, 0x4, 0x6, 0x0, 0x1, 0x20, 0x2, 0x3, 0x1, 0x401, 0x1, 0x7fff, 0x9, 0x600, 0x0, 0xffffffff, 0x1, 0x8803, 0x921, 0x5, 0x6, 0xb4, 0xa2, 0x7, 0x1, 0x9, 0x401, 0x35, 0x9, 0x4, 0x8, 0x47, 0x7fff, 0x10001, 0x6c5a, 0x0, 0x7fff, 0x6, @perf_config_ext={0x2, 0x9}, 0x240, 0x8, 0x9, 0x5, 0x6, 0x7, 0xf708000000000000}, r3, 0xd, r2, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f00000000c0)=0x5, 0x4) 09:10:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc8070031") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:29 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000780)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="80e4"]) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) mount(&(0x7f0000000400)='./file0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='ubifs\x00', 0x80010, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f0000000640)="72616d6673004c6fe2ae5c5f20a4695d4f2f1716eb1b15d5f8fe08a1394518c2dead4885c16c877aed22ec12af5722b852318becaa6be7400ed6f8a24affe3d7e8795d7a5e2e61fdbddf70bd4ef8dad6c9efc709f400d299b728f49d3dd95101ced3000000006b97805c7ab2e168fa6786a04ed425063dfac33c58aa48ecac7c4780a15c4628f979839d0a264799ea8fd46f6cfd753a85d4fc233f4fd88a93f0a223d15e7322b7dd177c3073ce77620bc4a598f12b3273c87f633af86e6f3c694c79ac574f4b195c30efa4a6b348f35086aa2cadc2031a223e8a7ff7", 0x80000, &(0x7f0000000340)="7102e3283116c5839d4aa914bd059da41e72a9e0b07330b475ccb8fe9b66") pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000280)={0x3, &(0x7f0000000240)=[{0xffff, 0x6, 0xfffffffffffffff7}, {0x1, 0x8, 0x1ff, 0xde}, {0x5, 0x7a, 0x9, 0x1}]}, 0x10) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000380)=0x4) close(r0) 09:10:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000800005, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x2, 0x80042) fallocate(r1, 0x0, 0x0, 0x8001) 09:10:29 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:29 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:29 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}]}, 0x50}}, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'veth1_to_team\x00', 0xe5}) 09:10:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1000009, 0x2032, 0xffffffffffffffff, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'system.', 'bdev$\x00'}, &(0x7f0000000140)=""/4096, 0x1000) 09:10:29 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:29 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc8070031") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) sched_getscheduler(r2) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x9) 09:10:29 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:29 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f8571") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') [ 172.235988] input: syz1 as /devices/virtual/input/input4 [ 172.258206] input: failed to attach handler leds to device input4, error: -6 [ 172.343406] input: syz1 as /devices/virtual/input/input5 [ 172.356235] input: failed to attach handler leds to device input5, error: -6 09:10:30 executing program 6: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x100, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000800), 0x0, 0x0, r1) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080), &(0x7f0000000180), 0x0, 0x0) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000200)='/dev/pktcdvd/control\x00', 0x202, 0x0) 09:10:30 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000780)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="80e4"]) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) mount(&(0x7f0000000400)='./file0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='ubifs\x00', 0x80010, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f0000000640)="72616d6673004c6fe2ae5c5f20a4695d4f2f1716eb1b15d5f8fe08a1394518c2dead4885c16c877aed22ec12af5722b852318becaa6be7400ed6f8a24affe3d7e8795d7a5e2e61fdbddf70bd4ef8dad6c9efc709f400d299b728f49d3dd95101ced3000000006b97805c7ab2e168fa6786a04ed425063dfac33c58aa48ecac7c4780a15c4628f979839d0a264799ea8fd46f6cfd753a85d4fc233f4fd88a93f0a223d15e7322b7dd177c3073ce77620bc4a598f12b3273c87f633af86e6f3c694c79ac574f4b195c30efa4a6b348f35086aa2cadc2031a223e8a7ff7", 0x80000, &(0x7f0000000340)="7102e3283116c5839d4aa914bd059da41e72a9e0b07330b475ccb8fe9b66") pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000280)={0x3, &(0x7f0000000240)=[{0xffff, 0x6, 0xfffffffffffffff7}, {0x1, 0x8, 0x1ff, 0xde}, {0x5, 0x7a, 0x9, 0x1}]}, 0x10) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000380)=0x4) close(r0) 09:10:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f8571") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000780)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="80e4"]) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) mount(&(0x7f0000000400)='./file0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='ubifs\x00', 0x80010, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f0000000640)="72616d6673004c6fe2ae5c5f20a4695d4f2f1716eb1b15d5f8fe08a1394518c2dead4885c16c877aed22ec12af5722b852318becaa6be7400ed6f8a24affe3d7e8795d7a5e2e61fdbddf70bd4ef8dad6c9efc709f400d299b728f49d3dd95101ced3000000006b97805c7ab2e168fa6786a04ed425063dfac33c58aa48ecac7c4780a15c4628f979839d0a264799ea8fd46f6cfd753a85d4fc233f4fd88a93f0a223d15e7322b7dd177c3073ce77620bc4a598f12b3273c87f633af86e6f3c694c79ac574f4b195c30efa4a6b348f35086aa2cadc2031a223e8a7ff7", 0x80000, &(0x7f0000000340)="7102e3283116c5839d4aa914bd059da41e72a9e0b07330b475ccb8fe9b66") pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000280)={0x3, &(0x7f0000000240)=[{0xffff, 0x6, 0xfffffffffffffff7}, {0x1, 0x8, 0x1ff, 0xde}, {0x5, 0x7a, 0x9, 0x1}]}, 0x10) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000380)=0x4) close(r0) 09:10:30 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000780)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="80e4"]) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) mount(&(0x7f0000000400)='./file0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='ubifs\x00', 0x80010, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f0000000640)="72616d6673004c6fe2ae5c5f20a4695d4f2f1716eb1b15d5f8fe08a1394518c2dead4885c16c877aed22ec12af5722b852318becaa6be7400ed6f8a24affe3d7e8795d7a5e2e61fdbddf70bd4ef8dad6c9efc709f400d299b728f49d3dd95101ced3000000006b97805c7ab2e168fa6786a04ed425063dfac33c58aa48ecac7c4780a15c4628f979839d0a264799ea8fd46f6cfd753a85d4fc233f4fd88a93f0a223d15e7322b7dd177c3073ce77620bc4a598f12b3273c87f633af86e6f3c694c79ac574f4b195c30efa4a6b348f35086aa2cadc2031a223e8a7ff7", 0x80000, &(0x7f0000000340)="7102e3283116c5839d4aa914bd059da41e72a9e0b07330b475ccb8fe9b66") pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000280)={0x3, &(0x7f0000000240)=[{0xffff, 0x6, 0xfffffffffffffff7}, {0x1, 0x8, 0x1ff, 0xde}, {0x5, 0x7a, 0x9, 0x1}]}, 0x10) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000380)=0x4) close(r0) 09:10:30 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x7, &(0x7f0000000140)="db1050c922", 0x5) ioctl$KIOCSOUND(r1, 0x4b2f, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="3000b58359ce010400000000000000000900000008000b000008000f0000000000bc63cb7de62275621af2cb4af5123d4d2dbac69c5a051dc5980bf720630ca1f29034d3a6b4d81c"], 0x1}}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) stat(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000440)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90}, 0x90) 09:10:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f8571") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:30 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:30 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0xfffffffffffffff9, 0x17, 0x2, 0x5, 0xfffffffffffffffa, 0xfe77, 0xf78f935, 0x2, 0x9, 0x2, 0xdb08, 0x1}) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000040)="e9fc7f2d644b3fc57f14e286a7023b44", 0x10}], 0x1, &(0x7f0000003040)=[{0x10}], 0x10}, 0x0) 09:10:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') [ 173.006008] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=19300 sclass=netlink_route_socket pig=8132 comm=syz-executor6 09:10:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') [ 173.074226] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=19300 sclass=netlink_route_socket pig=8132 comm=syz-executor6 09:10:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f857150") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000040)=""/27, 0x1b, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) read(r2, &(0x7f0000000140)=""/117, 0x75) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000340), 0x211) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) 09:10:30 executing program 5: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x7) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) 09:10:30 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x51000}]}) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x802, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") 09:10:30 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x803fe, 0x0) sendmsg$key(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x2, 0xc, 0x0, 0x0, 0x2d, 0x0, 0x70bd28, 0x25dfdbfe, [@sadb_key={0x20, 0x8, 0x790, 0x0, "aa4c67dd8bd00079c5e4748a2dee1a4ac6fe5d02a109809d60de0c257235f9086f4759eb3fb41252984b8e9883fca0afc31a9a426013536b29b8aacf05ba6ce87b013972719bc95737a0fbffc0493c04465af2d2df29b6ba73849545609a72c8aca04280a71f1a00382eb46eb8495e7b20e5d861d7302ef1d9aee499f6166d6a4d3b82def38748008df5c1c023fc682e0b428cd31206f634724080cec87c1aba82c6b71ebeae01da0d5a0c1c091efe2141c49a55a5d659ac81b2e7825bb182dc4ca650210ac9778379d61a83a0a486b0e5db4d1ec646b559360d4ff63807d4eb895b344a4806b2bf41f452cd23e80f464973"}, @sadb_x_sa2={0x2, 0x13, 0x0, 0x0, 0x0, 0x70bd2b, 0x3505}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e21, 0x6, @empty, 0x1ae000}}, @sadb_x_sa2={0x2, 0x13, 0x0, 0x0, 0x0, 0x70bd26, 0x34ff}]}, 0x168}}, 0x8000) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000200)={r2, 0x1, 0x6, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$key(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x2, 0x12, 0x80000001, 0x3, 0x60, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x28}}, 0x4000) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000240)="f740e64fc56e1d148c5ec834768df7ecf7333e5fdae953d4") 09:10:30 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000100)={0x0, 0x0, 0x0, "71756575653000000000000000000000000000000000000000000000000000000000000000000000000080001900", 0x1}) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000540)=""/246) splice(r0, &(0x7f00000000c0), r1, &(0x7f0000000200)=0x1f, 0x4, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0), 0x0) dup3(r2, r1, 0x0) 09:10:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f857150") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:30 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f0000000040)=0x5f8) fcntl$getflags(r3, 0x401) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000080)={0x35, 0x21, 0x15, 0xe, 0x0, 0x3c7, 0x3, 0x14f, 0xffffffffffffffff}) 09:10:30 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) getpgrp(0xffffffffffffffff) r0 = gettid() sched_setaffinity(r0, 0x8, &(0x7f0000000340)=0xb51) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10083, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, 0x2011, r2, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x5e1) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000100)={0x4}, 0x4) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f00000001c0)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="f65bc83d6d345f8f762070") r5 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x8, 0x32, 0xffffffffffffffff, 0x0) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000013ff4)={@local, @rand_addr, @multicast2}, 0xc) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) close(0xffffffffffffffff) dup3(r5, r6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000700)={{{@in6, @in6=@local}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) getuid() getpgrp(0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @multicast2}, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f00000005c0)=0xe8) 09:10:30 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:30 executing program 0: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) r0 = socket$inet6(0xa, 0x0, 0x0) munlockall() ioctl(r0, 0x0, &(0x7f0000000280)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lookup_dcookie(0x7, &(0x7f00000000c0)=""/165, 0xa5) getegid() syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe803, 0x1, &(0x7f0000000440)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000480)) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) r2 = dup3(r0, r1, 0x80000) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000340)={0xa0, 0x0, 0x3, {{0x3, 0x3, 0x8000, 0x3, 0xfffffffffffffff7, 0x80000000, {0x6, 0x401, 0x5, 0x9, 0x6, 0xc3e3, 0x400, 0x100, 0x6, 0x7, 0x2ab1, r3, r4, 0x1, 0x40}}, {0x0, 0x1}}}, 0xa0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x700) inotify_rm_watch(r2, r5) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ptrace$setregs(0xd, 0x0, 0x80000000, &(0x7f0000000300)="901e0135804e86") ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) 09:10:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f857150") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x803fe, 0x0) sendmsg$key(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x2, 0xc, 0x0, 0x0, 0x2d, 0x0, 0x70bd28, 0x25dfdbfe, [@sadb_key={0x20, 0x8, 0x790, 0x0, "aa4c67dd8bd00079c5e4748a2dee1a4ac6fe5d02a109809d60de0c257235f9086f4759eb3fb41252984b8e9883fca0afc31a9a426013536b29b8aacf05ba6ce87b013972719bc95737a0fbffc0493c04465af2d2df29b6ba73849545609a72c8aca04280a71f1a00382eb46eb8495e7b20e5d861d7302ef1d9aee499f6166d6a4d3b82def38748008df5c1c023fc682e0b428cd31206f634724080cec87c1aba82c6b71ebeae01da0d5a0c1c091efe2141c49a55a5d659ac81b2e7825bb182dc4ca650210ac9778379d61a83a0a486b0e5db4d1ec646b559360d4ff63807d4eb895b344a4806b2bf41f452cd23e80f464973"}, @sadb_x_sa2={0x2, 0x13, 0x0, 0x0, 0x0, 0x70bd2b, 0x3505}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e21, 0x6, @empty, 0x1ae000}}, @sadb_x_sa2={0x2, 0x13, 0x0, 0x0, 0x0, 0x70bd26, 0x34ff}]}, 0x168}}, 0x8000) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000200)={r2, 0x1, 0x6, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$key(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x2, 0x12, 0x80000001, 0x3, 0x60, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x28}}, 0x4000) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000240)="f740e64fc56e1d148c5ec834768df7ecf7333e5fdae953d4") 09:10:31 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x8400, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000140)=[0x6, 0x1ff]) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 09:10:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:31 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1000000000000101, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000140)) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='limits\x00') preadv(r1, &(0x7f00000001c0), 0x10000038, 0x0) 09:10:31 executing program 3: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_void(r0, 0x1, 0x3f, 0xa0700000000000, 0x1900) 09:10:31 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f0000000680)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) r0 = getpgrp(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) tgkill(r0, r1, 0x0) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='mslos\x00', 0x5010, &(0x7f00000000c0)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5012, &(0x7f00000e7000)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, &(0x7f00000007c0)) 09:10:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:31 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x9, 0x6, 0x0, 0xffffffffffffb6b4, 0x0, 0x3, 0x100, 0x1, 0xffffffff, 0x3, 0x1000, 0x400, 0x5, 0xc84e, 0x8, 0x0, 0x9, 0x0, 0x7, 0x6, 0x3, 0x627, 0x5, 0x3, 0x0, 0x1, 0x0, 0x20, 0x4, 0x0, 0x9, 0x0, 0x400000000, 0x400, 0xa5, 0x6, 0x0, 0x1000, 0x1, @perf_bp={&(0x7f0000000100), 0x6}, 0x810, 0x0, 0x400, 0x0, 0x4, 0x0, 0x80000000}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000280)={0x8, 0x1000, 0x2, 0x0, 0x8, [{0x80, 0x7, 0x2501, 0x0, 0x0, 0x4}, {0x1000, 0x10001, 0x0, 0x0, 0x0, 0x1003}, {0x2, 0x28000000, 0x0, 0x0, 0x0, 0x1000}, {0xfff, 0x5, 0xb6e}, {0x8, 0xffffffff, 0x7, 0x0, 0x0, 0x1002}, {0x4, 0x9, 0x80}, {0x81, 0x4, 0x9, 0x0, 0x0, 0x2939f9a3d0a2934}, {0x160d, 0x32, 0x80000001, 0x0, 0x0, 0x580}]}) sendmsg$key(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)={0x2, 0x7, 0x3, 0x27ffffffffbfffff, 0x200000000000032a}, 0x179}}, 0x0) close(r0) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x18200) write$tun(r3, &(0x7f00000001c0)={@val={0x0, 0x896f}, @val={0x2, 0x3, 0x7a3, 0x9, 0x7f, 0x5}, @eth={@dev={[], 0x15}, @dev={[], 0x1e}, [], {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x8, @remote, @local, @dev={[], 0x1f}, @dev={0xfe, 0x80, [], 0x12}}}}}}, 0x50) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f00000004c0)={0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000580)=[0x1ff]) 09:10:31 executing program 3: close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000200), 0x4) r2 = socket$netlink(0x10, 0x3, 0x8000000004) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$peekuser(0x3, r3, 0x400) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) fdatasync(r0) 09:10:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f00000000c0)=""/196) unshare(0x40040000) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) quotactl(0x2080000201, &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000000)) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000001c0)={'bridge_slave_0\x00'}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000001300)=""/54) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r2, 0x8923, &(0x7f0000000000)={'tunl0\x00H\x00', @ifru_flags=0x801}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@rand_addr, @in=@multicast1}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000240)=0xe8) add_key(&(0x7f0000001280)='dns_resolver\x00', &(0x7f00000019c0), &(0x7f0000001200)="83ee1d16097057f859736b0512211600f8209a4f11b3e9c462886f013b3fa1920002da3b3426eb456485770dfe35ab409ae3d2ef5ba01de9cf51bd92af9429da562c4120", 0x44, 0xfffffffffffffffe) writev(r2, &(0x7f00000011c0)=[{&(0x7f0000000040)="3b9c7fff623f52e135341c3d36e1ff4658a67e595208b1fb03420957157f1021b816", 0x22}], 0x1) keyctl$read(0xb, 0x0, &(0x7f00000001c0)=""/4096, 0xfffffdb9) 09:10:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:31 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x200000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x3) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x82000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000140)={{0x4, 0x9}, 'port0\x00', 0x10, 0x20022, 0x6, 0x3d, 0x100000000, 0x3, 0x401, 0x0, 0x1, 0x1ff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x3f) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000000)) 09:10:31 executing program 6: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000006c0)) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000b40)='/dev/usbmon#\x00', 0x0, 0x10100) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@mcast1, @in6=@local}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000000880)=0xfffffffffffffd89) syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000180)=0xc) waitid(0x2, r3, &(0x7f0000000200), 0x80000008, &(0x7f0000000280)) ioctl$RTC_PIE_OFF(r2, 0x7006) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000340)=""/150) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000440)=0x7ff) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f00000001c0)=0x6) fcntl$getown(r2, 0x9) perf_event_open(&(0x7f0000000ac0)={0x2, 0x70, 0x6, 0x7, 0x595, 0x0, 0x0, 0x8, 0x21, 0x0, 0x2, 0x4, 0x8000, 0xc3, 0x80000001, 0x3, 0x3, 0x6, 0x101, 0x3, 0x20000, 0x8, 0xfffffffffffffffe, 0x0, 0x0, 0xffff, 0x0, 0x7fffffff, 0x0, 0x3, 0x7, 0xffffffff00000000, 0x0, 0x4, 0x0, 0x5, 0xfffffffffffffefb, 0x3f, 0x0, 0x3, 0x1, @perf_config_ext={0x1, 0x284}, 0x80, 0x1, 0xffffffff80000000, 0x0, 0x4, 0x7, 0xfff}, 0x0, 0xf, r1, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000240)={0x81, 0x10000, 0x0, 0x7bab, 0x6}) 09:10:31 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') [ 174.212328] IPVS: Creating netns size=2536 id=12 [ 174.257629] 9pnet: Insufficient options for proto=fd [ 174.389944] IPVS: Creating netns size=2536 id=13 09:10:32 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:32 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x189000, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)) pwrite64(r0, &(0x7f0000000080)="83ca04cfdcfd9037b2d169c06315dba894000bfff3000062", 0x18, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffff, 0xa0000) 09:10:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000002700)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001340)) accept4$inet(0xffffffffffffffff, &(0x7f00000012c0)={0x2, 0x0, @local}, &(0x7f0000001300)=0x10, 0x80000) clone(0x20000001, &(0x7f0000001440)="786be4611ea01773d9b22effa4b92a36901947483ccd49fef8150e2643bbef4757164b92d2fb11e62f16d7a25acfe7b231644bc5f962192abbb7a8008052246ea64ac52164ba82dc500afebf1a5eccc803657e390587bc673ade87c7761db4fcbb23d1686c7eb9e7db5ee0cea24bba33b25d3a1d7d230f11407e5f428146e82e330431e56e95f93e4ed993a6ecb56fa5d6ec0e33344adaf554eff750f5a35d278c5c4dd3ccfc03f10430c03da32e71426b686c6d5d26f839add8ae791543e0c076297c4a291a7b64611808a401", &(0x7f0000001180), &(0x7f00000011c0), &(0x7f0000000080)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000040)) socket$inet6(0xa, 0x0, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, &(0x7f00000012c0)) getdents64(0xffffffffffffffff, &(0x7f0000001540)=""/4096, 0x70ba6276400e466) wait4(0x0, &(0x7f0000000100), 0x40000000, &(0x7f00000001c0)) syz_genetlink_get_family_id$fou(&(0x7f0000001380)='fou\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000680), &(0x7f0000000800), &(0x7f0000000640), &(0x7f00000003c0)) timer_create(0x2000002, &(0x7f0000000140)={0x0, 0x15, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)=0x0) timer_delete(r1) r2 = getpgid(0x0) waitid(0x1000000000002, r2, &(0x7f0000000240), 0x4000000c, &(0x7f0000000280)) 09:10:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000100)='/dev/pktcdvd/control\x00', 0x0, 0x0) alarm(0x8001) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000180)=0x3, 0x3ff) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 09:10:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:32 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') [ 174.978438] 9pnet: Insufficient options for proto=fd 09:10:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:32 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=',', 0x1}], 0x1, 0x0) lstat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) setregid(r2, r3) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000040)) fallocate(r0, 0x20, 0x0, 0xfffffeff001) ioctl$FICLONE(r1, 0x40049409, r1) 09:10:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:32 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file1\x00') link(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='./file0\x00') 09:10:32 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:32 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) capset(&(0x7f0000000a80)={0x19980330}, &(0x7f000047efe8)={0xffffffffffffffff, 0x1000000000000000, 0x0, 0x2}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x4e23, 0x0, @loopback, 0x8}}}, 0x3a) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000001c0)=0xfffffffffffff58e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000ac0)={0x7, 0x70, 0x1c0000, 0x2, 0xdea, 0x3, 0x0, 0xe4, 0x0, 0x8, 0x0, 0x7, 0x100, 0xfffffffffffffff7, 0x2, 0x4c, 0x6, 0x3f, 0x4, 0x2, 0xec, 0x1ff, 0x81, 0x68, 0x9, 0x5, 0x2, 0x5, 0x0, 0x0, 0xffffffffffffff80, 0x5, 0x80, 0x3, 0x2, 0xffffffffffffff00, 0x4, 0xfffffffffffffffd, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000280), 0x1}, 0x80, 0x0, 0x6, 0x7, 0x7f, 0x3, 0x6}, r1, 0x10, r1, 0xb) r3 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000380)) r4 = request_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000780)='[\x00', 0xfffffffffffffff8) add_key(&(0x7f0000000440)='blacklist\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000600)="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", 0xff, r4) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0xfffffffffffffffe, 0x9, 0x8001}) r5 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f0000000540)="992b560fb52456784e56dac3f5174fcb839dc73a781c378698c832dc3be6afd03dd9ce764974d1c008c19318617b00becbd8335d587473015acd305578327560658ebe6d9a84221c403dc8d45eb2ecb2aa0b7e98bde054dddbf4d67a1945bd41f88c1e32fc5c52b14482e256178b146b255b9135a6894598c9aeed1b57ceb4a516335c8ccacfa7f99dfc6cdff8ffb3cc5b414d70b9a855c5489f85327359df9e9c250b7021b7aa20cd") getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000800)=0xc) r6 = getegid() stat(&(0x7f0000000840)='./file1\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setresgid(r7, r6, r8) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) rt_sigpending(&(0x7f0000000340), 0x8) fstatfs(r3, &(0x7f00000003c0)=""/82) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r9, 0x401870cc, &(0x7f00000007c0)={0x6, 0xfffffffffffffff8, 0x0, 0x7}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000240)={0x10000, 0x40, 0x10001, 0x8, 0xe4a0000000000000}, 0x14) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) r10 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r10, 0x8912, &(0x7f00000001c0)="025cc80700145f8f764070") r11 = memfd_create(&(0x7f0000000300)="8e7a21f3aa6521d270bd8e4d5e68cd4e91b1b38a30dcdbca1bb2035e888648", 0x3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r11, 0x0) [ 175.117215] 9pnet: Insufficient options for proto=fd [ 175.149143] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) [ 175.158829] 9pnet: Insufficient options for proto=fd [ 175.303623] pktgen: kernel_thread() failed for cpu 0 [ 175.308891] pktgen: Cannot create thread for cpu 0 (-4) [ 175.314686] pktgen: kernel_thread() failed for cpu 1 [ 175.320145] pktgen: Cannot create thread for cpu 1 (-4) [ 175.325587] pktgen: Initialization failed for all threads 09:10:33 executing program 6: r0 = socket$inet(0x2, 0x80000, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000100)=""/20, 0x7}) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000480)) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000340)=0x44) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000200)={0x3c, @local, 0x4e20, 0x3, 'rr\x00', 0x2, 0xfff, 0x18}, 0x2c) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000240)="db04", 0x2) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c00400011e717bda46cf2615cdc8ccf4085cb57f4161c9fa87682168e1587d57e4cdfb59c08c345345d7f9e2ad38a86c31d37cea6646a1547dc77b5f2e80169f7", @ANYRES16=0x0, @ANYBLOB="04032cbd7000000000000d0000000800040007000000"], 0x1c}}, 0x0) 09:10:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x10000003, &(0x7f0000000000)="0a5cc80700315f8571014c") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) prctl$setname(0xf, &(0x7f0000000080)="5dfb5d2100") recvfrom(r0, &(0x7f0000000100)=""/68, 0x1ac, 0x10062, &(0x7f0000003640)=@hci, 0x518054463ba84cfe) 09:10:33 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000003c0)={'security\x00', 0x61, "f7322c35f9e28fd336ce1a5378ea1712e47a9a9810ad1cfcdce05f287e19ede0d6e34ef602a3f44a2633862bbd3ee41e91c09b38e731474ca00020c6fbb3af37d1716552c5a51819b7e0088e15e15d2e55ab0fff974c0340c4e4752d4a59ee1ce7"}, &(0x7f0000000080)=0x85) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000000c0)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000200)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14}, @IFA_CACHEINFO={0x14, 0x6, {0x6, 0x6}}]}, 0x40}}, 0x0) 09:10:33 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000100)='/dev/pktcdvd/control\x00', 0x0, 0x0) alarm(0x8001) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000180)=0x3, 0x3ff) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 09:10:33 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) capset(&(0x7f0000000a80)={0x19980330}, &(0x7f000047efe8)={0xffffffffffffffff, 0x1000000000000000, 0x0, 0x2}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x4e23, 0x0, @loopback, 0x8}}}, 0x3a) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000001c0)=0xfffffffffffff58e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000ac0)={0x7, 0x70, 0x1c0000, 0x2, 0xdea, 0x3, 0x0, 0xe4, 0x0, 0x8, 0x0, 0x7, 0x100, 0xfffffffffffffff7, 0x2, 0x4c, 0x6, 0x3f, 0x4, 0x2, 0xec, 0x1ff, 0x81, 0x68, 0x9, 0x5, 0x2, 0x5, 0x0, 0x0, 0xffffffffffffff80, 0x5, 0x80, 0x3, 0x2, 0xffffffffffffff00, 0x4, 0xfffffffffffffffd, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000280), 0x1}, 0x80, 0x0, 0x6, 0x7, 0x7f, 0x3, 0x6}, r1, 0x10, r1, 0xb) r3 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000380)) r4 = request_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000780)='[\x00', 0xfffffffffffffff8) add_key(&(0x7f0000000440)='blacklist\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000600)="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", 0xff, r4) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0xfffffffffffffffe, 0x9, 0x8001}) r5 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f0000000540)="992b560fb52456784e56dac3f5174fcb839dc73a781c378698c832dc3be6afd03dd9ce764974d1c008c19318617b00becbd8335d587473015acd305578327560658ebe6d9a84221c403dc8d45eb2ecb2aa0b7e98bde054dddbf4d67a1945bd41f88c1e32fc5c52b14482e256178b146b255b9135a6894598c9aeed1b57ceb4a516335c8ccacfa7f99dfc6cdff8ffb3cc5b414d70b9a855c5489f85327359df9e9c250b7021b7aa20cd") getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000800)=0xc) r6 = getegid() stat(&(0x7f0000000840)='./file1\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setresgid(r7, r6, r8) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) rt_sigpending(&(0x7f0000000340), 0x8) fstatfs(r3, &(0x7f00000003c0)=""/82) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r9, 0x401870cc, &(0x7f00000007c0)={0x6, 0xfffffffffffffff8, 0x0, 0x7}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000240)={0x10000, 0x40, 0x10001, 0x8, 0xe4a0000000000000}, 0x14) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) r10 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r10, 0x8912, &(0x7f00000001c0)="025cc80700145f8f764070") r11 = memfd_create(&(0x7f0000000300)="8e7a21f3aa6521d270bd8e4d5e68cd4e91b1b38a30dcdbca1bb2035e888648", 0x3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r11, 0x0) 09:10:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:33 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e21, @rand_addr=0x4}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x7, 0x0, "1bb7670182978f0300000000000004bf764095d43a5094f4b23c1c29b51dda91d91e08a14591eacd580082f27dabdcdbeae7f5d8e8f9706468579ae10010a75b00000500"}, 0xd8) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) r0 = open$dir(&(0x7f0000000180)="380d23b51125b9288a2bb2a1086d05c800", 0x101000, 0x20) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000001c0)="380d23b51125b9288a2bb2a1086d05c800", r1, &(0x7f0000000240)="380d23b51125b9288a2bb2a1086d05c800", 0x1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000380)=0x80000001) r2 = socket(0x18, 0x0, 0x3) connect$unix(r2, &(0x7f0000006000)=@file={0x0, "380d23b51125b9288a2bb2a1086d05c800"}, 0x12) sendmsg$nl_route(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10020000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@getnetconf={0x14, 0x52, 0x4, 0x70bd2c, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x80) 09:10:33 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000040)=@dstopts={0x3a, 0x2, [], [@jumbo={0xc2, 0x4, 0xfffffffffffffbff}, @ra={0x5, 0x2, 0x6}, @ra={0x5, 0x2, 0x5}, @ra={0x5, 0x2, 0xfff}, @pad1]}, 0x20) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) socket(0x9, 0x3, 0x1000) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000140), 0x4) 09:10:33 executing program 5: socketpair(0xb, 0x4, 0x3, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) lremovexattr(&(0x7f0000000440)='./file0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB='os-./dev,fuse\x00']) syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000040)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) r1 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000300)={'ip6gretap0\x00', 0xff}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) mknod(&(0x7f0000000500)='./file0/file0\x00', 0x0, 0x0) request_key(&(0x7f0000000540)='encrypted\x00', &(0x7f0000000580), &(0x7f0000000480)='vfat\x00', 0xfffffffffffffffc) syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[]) timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={&(0x7f0000000540), &(0x7f0000000200)}}, &(0x7f00000003c0)=0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x80000) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)) timer_settime(r2, 0x0, &(0x7f0000000700)={{0x77359400}}, &(0x7f0000000740)) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$fiemap(r3, 0xc020660b, &(0x7f0000000a40)={0xffffffffffffffff, 0x0, 0x3, 0x7, 0x7, [{0x7f80000000, 0x7, 0x100000001, 0x0, 0x0, 0x1}, {0x4c0c, 0x6, 0x80000000, 0x0, 0x0, 0x100a}, {0x2, 0x0, 0x344, 0x0, 0x0, 0x4}, {0x8, 0x10000, 0x887b, 0x0, 0x0, 0x200}, {0xba, 0x5, 0x800, 0x0, 0x0, 0x180e}, {0x0, 0x0, 0x1f, 0x0, 0x0, 0x408}, {0x0, 0x401, 0x7fffffff, 0x0, 0x0, 0x708}]}) timer_getoverrun(r2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000680)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000006c0)=0x10) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000840)=ANY=[@ANYBLOB="e02ecd40f7da1d150cdd1b5924dd8dcfa0d2358609ec44a97d850254a443bf0c02dbb3f331d77c850deb5a161c53b3952b41533d1bdf9cb746a5f3f89fece824930149e73b5dcd475adad5e65b6240c7f682e134f13c30d8aab24783f71a23fea32a6c21632bb396ad2b2652b94bd15cfda357c4a8b5799c0230909c3636ab0000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000500)='./file0/file0\x00', 0x0, 0x0) prctl$getreaper(0x1b, &(0x7f00000004c0)) acct(&(0x7f0000000200)='./file0/file0\x00') mq_timedreceive(r0, &(0x7f0000000900)=""/247, 0xf7, 0x1, &(0x7f0000000380)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) clock_gettime(0x4, &(0x7f0000000400)) 09:10:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0xb, 0x29, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:33 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:33 executing program 6: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4), 0x1c) pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000580)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) flistxattr(r0, &(0x7f0000000180)=""/229, 0xe5) write$selinux_load(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c69"], 0xd) 09:10:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc8070031") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:33 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f00000001c0)=""/110, &(0x7f0000000140)=0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setns(0xffffffffffffffff, 0x3) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) getsockopt$sock_buf(r1, 0x1, 0x37, &(0x7f0000000240)=""/100, &(0x7f00000002c0)=0x64) 09:10:33 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000400)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000280)="0001000000ff000000000000c9030000ec000000010008000000000000000000002000000020000000010000000000006e5fbe5c0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000000)) fcntl$getown(r0, 0x9) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) getpgid(r1) 09:10:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:33 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) getsockname(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000040), 0x0) [ 175.852874] SELinux: truncated policydb string identifier 09:10:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x3ff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x10000, 0x0) r2 = syz_open_pts(r0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$setmm(0x23, 0x7, &(0x7f0000ffe000/0x2000)=nil) r4 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000280)='/dev/pktcdvd/control\x00', 0x82, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f00000002c0)={'gre0\x00', 0x200}) accept4$inet(r3, &(0x7f0000000200)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10, 0x80800) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x400000, 0x0) ioctl$TIOCSBRK(r1, 0x5427) ioctl$LOOP_GET_STATUS(r5, 0x4c03, &(0x7f0000000100)) ioctl$TIOCGLCKTRMIOS(r2, 0x5412, &(0x7f0000000000)={0xa}) 09:10:33 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000100)="2142466ac2c0b2528e3456cce9295ac8d8a27127a634997968ef46568336f08238255466e29911f4faed53f967c0e0da1688248f8331b4669048954d5500a535b72a4c90d855c1ebc7c00b0634738799f7c2769ed30eea5d0231f95ef887", 0x5e, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000002c0)="e4e840d0e59b", 0x6, 0xfffffffffffffff9) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000200)=[{&(0x7f0000000180)="a5eefba5d965c58c9bf41f66a5b1099cdaafac9f", 0x14}, {&(0x7f00000001c0)="1e85", 0x2}], 0x2, r2) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f0000000080)) 09:10:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:33 executing program 5: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/enforce\x00', 0x2080, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) renameat(r0, &(0x7f0000000580)='./bus\x00', r1, &(0x7f0000000800)='./bus\x00') r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x10) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000600)={0x0, 0x6, 0x4, 0x0, 0x4, 0x7f}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x441, 0x0) ioctl$SG_GET_REQUEST_TABLE(r6, 0x2286, &(0x7f0000000380)) getpeername$unix(r6, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(r5, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000000680)) r7 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f00000006c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000a40)='keyring\x00', &(0x7f0000000a00)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r7) keyctl$revoke(0x3, r7) r8 = getpid() ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000840)={'veth1_to_team\x00', @broadcast}) mq_notify(r5, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r8}) syncfs(r4) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000180), &(0x7f0000000900)=0x4) r9 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x543000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r9, 0x2286, &(0x7f0000000a80)) getegid() ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000140)=0x4) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000fbc000)) close(r6) 09:10:33 executing program 7: ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc8070031") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc8070031") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc8070031") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:33 executing program 7: ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:33 executing program 6: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4), 0x1c) pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000580)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) flistxattr(r0, &(0x7f0000000180)=""/229, 0xe5) write$selinux_load(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c69"], 0xd) 09:10:33 executing program 3: socketpair$inet(0x2, 0x7, 0x1ff, &(0x7f0000004900)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000004940)={0x7, {{0x2, 0x4e22, @local}}, 0x1, 0x7, [{{0x2, 0x4e23, @local}}, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e20, @rand_addr}}, {{0x2, 0x4e23, @remote}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}}, {{0x2, 0x4e24, @multicast2}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}}]}, 0x410) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x7, 0x0, 0xfffffffffffffffc, 0x0, 0x6, 0xffff, 0x400}, 0x0) timer_create(0x3, &(0x7f0000000200)={0x0, 0x1e, 0x0, @thr={&(0x7f0000000100), &(0x7f0000000140)}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f00000002c0)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000080)={'veth1_to_team\x00', {0x2, 0x4e21}}) ioctl$TIOCNOTTY(r1, 0x5422) 09:10:33 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000280)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x404) stat(&(0x7f0000001380)='./bus\x00', &(0x7f00000013c0)) fdatasync(r0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000340)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$P9_RAUTH(r2, &(0x7f0000000200)={0x14}, 0x14) write$binfmt_aout(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0x137) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000140)) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) sendfile(r1, r1, &(0x7f0000000080), 0x7) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) sendfile(r2, 0xffffffffffffffff, &(0x7f0000001340), 0x0) 09:10:33 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x408100, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="ac37b86d151f032a5356a49ec65b710b2da6bf4f6864027a6e64e1beeab3b34b7b3f7082327c70b63fef42af02decf64ae6733af9895f94b8a89355596b7efd0dc1f0055aeaebc48afbc7fff811a9db48ab67eea3d12073ae600443e5890dd07df91a86a2c", 0x65) r1 = socket$inet(0x2, 0xb, 0x7fffffff) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907230000", 0x5) 09:10:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[], 0x0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:33 executing program 5: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/enforce\x00', 0x2080, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) renameat(r0, &(0x7f0000000580)='./bus\x00', r1, &(0x7f0000000800)='./bus\x00') r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x10) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000600)={0x0, 0x6, 0x4, 0x0, 0x4, 0x7f}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x441, 0x0) ioctl$SG_GET_REQUEST_TABLE(r6, 0x2286, &(0x7f0000000380)) getpeername$unix(r6, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(r5, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000000680)) r7 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f00000006c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000a40)='keyring\x00', &(0x7f0000000a00)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r7) keyctl$revoke(0x3, r7) r8 = getpid() ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000840)={'veth1_to_team\x00', @broadcast}) mq_notify(r5, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r8}) syncfs(r4) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000180), &(0x7f0000000900)=0x4) r9 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x543000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r9, 0x2286, &(0x7f0000000a80)) getegid() ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000140)=0x4) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000fbc000)) close(r6) 09:10:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f8571") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:33 executing program 7: ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc8070031") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:33 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffffe1, 0x1) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000080)={0x7, 0x7f, 0x5, 0x8, 0x4, 0x1}) mmap(&(0x7f0000e97000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000140)={0x81, 0x3f}) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") setgroups(0x3ae4161a, &(0x7f0000000100)) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x100000000, 0x10000) msync(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x6) 09:10:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f8571") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:33 executing program 5: creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getcwd(&(0x7f0000000440)=""/91, 0x5b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000400)='fou\x00') statfs(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000200)=""/229) ptrace$poke(0xffffffffffffffff, 0x0, &(0x7f0000000540), 0xfff) getxattr(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000840)=@known='system.sockprotoname\x00', &(0x7f0000000880)=""/112, 0x70) accept$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000780)=0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000007c0)={@loopback}, &(0x7f0000000800)=0x20) 09:10:33 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:33 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socket$inet6(0xa, 0x1000000000002, 0x20000000000000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(r2, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x4e21, 0x1, @mcast2, 0x8}}}, 0xbe11fadb) getsockopt(r2, 0x10000, 0x10000, &(0x7f00000000c0)=""/75, &(0x7f0000000140)=0x4b) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@fragment={0x0, 0x0, 0x800, 0xda0, 0x0, 0x8f8, 0x67}, 0x8) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x216, 0x0) r3 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000012000)={0xc4, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2b53cabb383e6ca47689483804b7aef3b9fb4a1132ed392ddb5a894eb16174fa10b30e2de4524c6e431fd6c56cfdb0f8e4393f582c5525839d7a0772f1e72a2f8eca79ecbbe8dbc8c9bdda1d5b63c58007e28358fb42b950ebafb3022c780205ca58a8d0e553f58a2e1eb3f30fc9f03853e32bd23d141eb311142b28fce6553224989f879f6df86e25070f42f995295a6628d476f34d1e32b7567dfbb8fb484132bb76a659b08d77c395c464a69f9b7a9d59d5e94ba13c664a64e4cc771d7d6d66c212bd"], 0x0, 0x0, &(0x7f0000012fc7)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) 09:10:33 executing program 1: add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff8) r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000200)={0x8, {0x0, 0x80, 0x1, 0x200, 0x9, 0x8000}}) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0x0) r1 = request_key(&(0x7f0000000100)='id_resolver\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000180)='eth1cgroup+(posix_acl_access\x00', 0xfffffffffffffffe) keyctl$reject(0x13, 0x0, 0xffffffffffffff35, 0x81, r1) [ 176.355565] SELinux: truncated policydb string identifier 09:10:34 executing program 6: r0 = socket(0xa, 0x0, 0x10000000000000) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x400, 0x0) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={"6c6f0000000000000000000000001a26", r3}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast1, @rand_addr}, &(0x7f0000000180)=0xc) r5 = gettid() sched_setparam(r5, &(0x7f00000000c0)) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f00000002c0), 0xc, &(0x7f00000056c0)={&(0x7f0000000200)=@ipv6_newaddr={0x48, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @dev}, @IFA_ADDRESS={0x14, 0x1, @mcast1}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x48}}, 0x0) 09:10:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f010001000000"], 0xb) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:34 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000640), 0x0) clone(0x0, &(0x7f0000000680), &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000200)) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f0000000040)={0x101, 0x8, 0x0, 0xffffffffffffffff}) fdatasync(r0) 09:10:34 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) msync(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x4) 09:10:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f8571") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:34 executing program 1: unshare(0x8000400) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141041, 0x0) fallocate(r0, 0x1, 0x0, 0x10000101) 09:10:34 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x5f4, 0x1) pread64(r0, &(0x7f0000003c00)=""/4096, 0x200000, 0x0) 09:10:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f010001000000000000000000"], 0x11) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:34 executing program 6: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x1, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x800, 0x0, 0xff, 0x0, 0x0, 0x8}, 0x20) 09:10:34 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000180)="eb3c906d6b66732e660b6507448469069d00027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) truncate(&(0x7f0000000040)='./file0\x00', 0x1) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000300)=0x4) 09:10:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f010001000000000000000000000000"], 0x14) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f00000000c0)={0xffffffff00000000, 0xd20c, 0x400, 0x8, 0x6, 0x8001, 0x81, 0x5, 0x6, 0x7, 0x8, 0x7}) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000f6bfe8)) clone(0x0, &(0x7f0000000400), &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000280)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00001dc000/0x1000)=nil, 0x709000}, 0x8000}) 09:10:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f857150") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3b, &(0x7f0000000000)=0x3ff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f00000009c0), 0x4) 09:10:34 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000380)) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'team0\x00'}) setsockopt(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) write$UHID_GET_REPORT_REPLY(r2, &(0x7f00000002c0)={0xa, 0x9, 0x80, 0x7fffffff}, 0xa) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000300), 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) socket$inet6_tcp(0xa, 0x1, 0x0) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="73656375726974792e2f6465762f66756c6c00df8ea4a00d794b1ca05daaa106484f1f8a2cee2946d45f1e7d0a462f33953006c21c2d"]) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 09:10:34 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:34 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/101, 0x65) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) [ 177.083406] FAT-fs (loop6): bogus logical sector size 17415 [ 177.106317] FAT-fs (loop6): Can't find a valid FAT filesystem 09:10:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x803, 0x3f) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_bridge\x00', 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @loopback}, 0x10) r1 = open(&(0x7f0000000480)='./file0\x00', 0x141047, 0x42) write$P9_RLOCK(r1, &(0x7f00000000c0)={0x8, 0x35, 0x1, 0x3}, 0x8) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={0x36, 0x6, 0x0, {0x0, 0x0, 0xd, 0x0, '/dev/binder#\x00'}}, 0x36) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000000)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) getresgid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)=0x0) write$P9_RGETATTR(r1, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x801, {0x10, 0x3}, 0x2, r2, r3, 0x6, 0x8, 0x0, 0x1, 0x5, 0x0, 0x4, 0x8000, 0x3, 0x0, 0x0, 0x6, 0x5, 0x8, 0x5}}, 0xa0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000240)={0x8, {{0xa, 0x4e22, 0x71a, @mcast1, 0xba}}}, 0x88) ftruncate(r1, 0x10004) sendfile(r0, r1, 0x0, 0x72439a6b) 09:10:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f01000100000000000000000000000000"], 0x15) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f857150") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') [ 177.179298] FAT-fs (loop6): bogus logical sector size 17415 [ 177.185062] FAT-fs (loop6): Can't find a valid FAT filesystem 09:10:34 executing program 6: r0 = getpid() r1 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x44000, 0x0) write$P9_RXATTRWALK(r2, &(0x7f00000001c0)={0xf, 0x1f, 0x1, 0x3}, 0xf) ioctl(r1, 0x0, &(0x7f0000000040)="afae5ae6aa8719c8f4") r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x800, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x8001, 0x5, 0x4b, 0x4, 0x0, 0x7, 0x40000, 0x1, 0x9b, 0x0, 0x0, 0x28, 0x6, 0x63d, 0x4, 0x0, 0xf5d2, 0x8, 0x0, 0x80000001, 0x4, 0x1, 0x93be, 0xa54, 0x3, 0xe6, 0x5, 0x2, 0x3, 0x3, 0x80000000, 0x542, 0xffff, 0x401, 0x81, 0x6, 0x0, 0x5, 0x2, @perf_config_ext={0x1, 0x20}, 0x20, 0x3, 0x5, 0x7, 0x101, 0x8f, 0x2}, r0, 0x8, r3, 0xa) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x2, 0x0, 0x0, 0x0, 0x800, 0x6, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d05, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x6c5}}, r0, 0x0, 0xffffffffffffffff, 0x0) clock_getres(0xffffffffc0000003, &(0x7f0000000080)) 09:10:34 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:34 executing program 0: r0 = memfd_create(&(0x7f0000000300)='(bdev\'&\x00', 0x0) write(r0, &(0x7f0000000080)="a85883156f794c05e0b02a03983b5addde9e46e1145c5c3fcb185a36d20d52d097399fd15648c6641aa80f04", 0x2c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 09:10:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f857150") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x40042c, {0xffffffbfffbff270}}, &(0x7f00000000c0), 0x8, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x100000000004, 0x44031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) getuid() mmap$binder(&(0x7f000077a000/0x1000)=nil, 0x1000, 0x2, 0x11, r0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000240)='./file0\x00', 0x22, 0x1000) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x2, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000180)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) 09:10:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:34 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10083, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f00000007c0)={0x34, 0x0, &(0x7f0000000780)}) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000200)={0x9, {0x9, 0x1000, 0x9, 0x8977, 0x8, 0x4a}}) symlinkat(&(0x7f0000000140)='./file0/file0\x00', r2, &(0x7f0000000180)='./file0\x00') write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) write$P9_RLCREATE(r2, &(0x7f0000000100)={0x18, 0xf, 0x2, {{0x2, 0x2, 0x7}, 0x8}}, 0x18) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200, 0x0) 09:10:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fstat(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r2, 0x4) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 09:10:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000a40)=0x0) r2 = dup3(r0, r0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000140)=0x2) ioprio_set$uid(0x3, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001fc0)={&(0x7f0000000ac0), 0xc, &(0x7f0000000000)={&(0x7f0000000100)={0x14, 0x13, 0x2040301, 0x0, 0x0, {0x1f}}, 0x14}}, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0xffffffdffffffffd) recvmmsg(0xffffffffffffffff, &(0x7f0000001900), 0x0, 0x0, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) mknodat(r4, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000300)=@unspec, 0xc) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1) getpid() add_key(&(0x7f0000000200)='blacklist\x00', &(0x7f0000000240), &(0x7f0000000280)="af4c3f278510", 0x6, 0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000340)=r1) 09:10:35 executing program 6: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x840, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x4, 0x2, 0x3, 0x0, 0x1000, 0xfffffffffffffffd, 0x1, 0x1, 0x4, 0x100}) clone(0x0, &(0x7f00000001c0), &(0x7f0000000000), &(0x7f0000001000), &(0x7f0000000140)) 09:10:35 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:35 executing program 6: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x1c5000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) uname(&(0x7f0000000100)=""/130) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000140)=ANY=[], @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="000000da00000000"]], 0x0, 0x0, &(0x7f0000000300)}) 09:10:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fstat(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r2, 0x4) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 177.496407] sched: DL replenish lagged too much 09:10:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000a40)=0x0) r2 = dup3(r0, r0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000140)=0x2) ioprio_set$uid(0x3, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001fc0)={&(0x7f0000000ac0), 0xc, &(0x7f0000000000)={&(0x7f0000000100)={0x14, 0x13, 0x2040301, 0x0, 0x0, {0x1f}}, 0x14}}, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0xffffffdffffffffd) recvmmsg(0xffffffffffffffff, &(0x7f0000001900), 0x0, 0x0, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) mknodat(r4, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000300)=@unspec, 0xc) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1) getpid() add_key(&(0x7f0000000200)='blacklist\x00', &(0x7f0000000240), &(0x7f0000000280)="af4c3f278510", 0x6, 0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000340)=r1) 09:10:35 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000001400)=""/214, &(0x7f0000001500)=0xd6) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x2c, r2, 0x309, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000004}, 0x4004000) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000380)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f00000000c0), 0xc, &(0x7f00000013c0)={&(0x7f0000001540)=ANY=[@ANYBLOB="02002bbd7000fddbdf25070000001c000100080004004e210000080006006f7666000800080009000000440003000800070000000000080007000000000008000800080000001400020062707130000000000000000000000000140002007465616d3000dc1906705cc059113c202fa00ce773e303a8200053250ebf"], 0x1}}, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f0000000300), &(0x7f0000000340)=0x4) syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') 09:10:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') [ 177.604094] binder: 8620:8622 transaction failed 29189/-22, size 0-12288 line 3013 [ 177.668422] binder: 8620:8629 transaction failed 29189/-22, size 0-12288 line 3013 [ 177.700123] 9pnet: Insufficient options for proto=fd [ 177.714099] binder: undelivered TRANSACTION_ERROR: 29189 09:10:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x80000000, 0x265, &(0x7f0000001a00)) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x800, 0x6, &(0x7f00000033c0)=[{&(0x7f0000000140)="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", 0x1000, 0x1}, {&(0x7f0000001140)="d0b1a49cc1fb0117379ec29391fccf196f9e485dcd49d72c3003d1c8092ebca56824998c77cfea607c2fa21cda91abcf3a6a7c8e73fe314194ca1467c446ec69d513cff85c9b938a701ce3a8a3776bf0b81e945ff9e73acaafdc9588e8", 0x5d, 0x2}, {&(0x7f00000011c0)="02db4b51660cb8bbec77ad31f261ea23064eadc3b088f87d80710b82daf0f237c7f0b922a71d0410b83c0803799849df859b684ac12475e1bcdb17169be8092254fac8a8785126f1834a4ddacafbd07e576d9d98ba64671758755d0b3226eb78b241e1c466e7f1e0811f5d176a6c7e1ac8ff2468a3cc9528642d33666f99cd04f3f52b51b34ebca6056fa88fec75f6d7c288924aa8a153b874f7349586604c2bcc5d392171394ace0251ec1308f7b28d81c3262e050e8bcde934a93175da747f9477ffec40957357ed40c8c2c917", 0xce, 0xffffffff7fffffff}, {&(0x7f00000012c0)="9a22e7c2680a7408f5b34eb473872608dff6aa2c348d636f9fbc3273aa715b6ed8a7dac8041d6d6a070e6867c1bf1ec206800ebedec9c4aa3a2edc68dfb67974903fbf198a076ad18c09b4f3ca8515fd2923014557b9dc65bd976f61f713477fd36e476d85d3e2da13a741019c9b0cac22cc5e0286262d50463e9b6db49351ccd9ffa0413a508f858f0d050425b10bb7971d6e702f97ec36bec701e90a505cce1e1381daa236cd603b4ba58bf3d14c078dadc7beb747a382d67994dc79725db2e4c771cfe4ac7bd5f2f195", 0xcb, 0x9}, {&(0x7f00000013c0)="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", 0x1000, 0x7}, {&(0x7f00000023c0)="972ad24db4bf60b9a1bce38d3cf36e9bfeaba954817a3c92925bc1a481b97ce3bb93321d8e2f519bdf64ce7edf4af077e9fabbdb796c26eaa23090810ef10c2c79aeea5beb10c167bc0a6fa1dac1cab51407393dfcab2d6fe739b0a87077b2ad8e538aa0e08fffebccb363410b27e2943afddd1eba6f24398ba9ae2c1ce448d464a67d1f599a150053d54edc49c60cc17a5e27c7d5c7434b2677f77d46d635ecfe87d1c709290b4de545acb6377b303030a1c31b8a36f50d28c242a1f75489182ddefd7e7973fdcbda3413b481a3564185ff73dd420346d9e7a62b1cfbe831b318f9431322bb0fb6e05f406ec81798cfd14043fdec8cecc78bdc4f90a5da4d42dbc5d7e203614af5038911732430109cd7e23f1593866abe94f55ad05c9343fb19c8afeb98709ff0ea1547ad4683e0737d944ee55648f9b5cb40dad5ade487c68cf717d5eeb570b58c78cf9114b995744c95b482d0e8e2219219de3b7d84705d50991debc064e51137e343dbef2e99a63870bf2cecc82da4f9f40ee36aa9a9fa32df129b1992f7d22eb26dbae67bd498efd5601a82d73dbf69d030951eaa85ba082e50a25750739910ff634da59ded0ff4bc0bad7a746127ee1b8d1598063be486870f20c042e3249399a07eecf4067c088a75eb512d90bb7e1c737ad0eb4b786b70d1e1dadb97f704b2f94ddf36cb5dc1a4bb15763adc8860d1d66536941282e75d97ea14985f776c5f5ac7a25c9f35493be82c1a65bb4f4c2120fd846156ec81afbf06440254f5b21c5d9de4fe33d73b88fcaeb9282e21011b00406a71db0cddc449bbca0f22057961324281f53a5901f72fae49b87c81d8ad5eb0ebd4fd2d9f1fe2684231a184de76a71b2eec1f6e08f9ee9f65fdf7786df887c4946b1155396b8e4d5c3d630d08c772ee2e5a2092f5eebb8c08407c9903be347bacf2a74e46d9314b2b433ffac9d8720b57e85f99c2416c4d4e85bf5bd2c1a8d3c5584a7b637e5ceb3d79602ddb525c983c7a9b76e163a5c98fe57b6fce42c6bd6334c86a2285a9cf85662de391cdf9bc41ddacc6d69337a6a91e26be6ffb2f3f241523cae4926bc43f8187c1ce0d880de067c44324ab7822210aa6873aaf01521b2c74cc1347ba629f183196835fd5a2a1dba3dbebf58c02098bdb3c9bde38588615b24cd07e9b1e69c8de0e804189c8570240ad4d21c23647b7d7ade2c8f2d71dce37151fd9da330f93ae800ae92082e1fb70d410de3476efadef3679394704ae72e73837b7e5861004ede18eb4a5ce4875df8fe98850e59555f32f4de39d20d2b521ad890cc4a94179f60912d25048354167f4e3fb5b01330d65d114a813f08fc745af32e02c2db13397f63e159c97025efe83ec23ab49b36a1d5921e935c741e575ce55f4ffbf5b87b7aa223bfcac3937ccb74083a02ca6c32597b4c1621766c698b5f427358ff71db736bdd249d5dd11251786ef40e639a0a976dd5b2220141c4b4bca34cb3964042f3a21da2ded4621a87c5789320b8f30d4afb3f7d9a68eec530e4cbcd667dda182e0ee952b188f517273f08c94115845513fe057a6c05d6a85270ae50cd7cfa62e430c3d8f9433bc0380510705f498cbe2faa12be7a5e437e7f284d0e5787844a2a252d6d62b02e24922c033669eae3e26effc8ef40f3f2482bd5433431bf5b85b6c907f261e150c0e23a5b9ba0d62befaceb770833b1d336f0613c6649d33d5914347bbc442dcae354da9207f922aa8ab04efc6da300314b338ef7b7008861778262194d7632262776abc11810700d820bb6856b7a89ee186139072cecb70e5bdef7026cdb900c65f5bf761748315b77989f765a60e2e278d8996e3db7d6099ce84c93af35f9bb0922dae70fe5b1ee073fd7ce79890210f8ccb020158b872bd14657cadb31a833ab22aa183638085035ff2db1ed44f2eb21c56055c50d392e0071f4c6964872721ada9d283072de1762e68f30d8fabc0a88917c70c6aa50dc961665a76ce88808713d2e711d2ef0353803e808b2f5c40b42e1aa15c51d0678d4da63085574c127fd1cfde166a8bd2cc653d35835743ed4c222dfc7feccaa0103e05b7d8f364368d0880e4473d534b220b0a7c8ebf72b4c3e76d058ea78f97188a3ab8949422a6e3a39dc13f60065d7a46c50abfb4a9194410017681bac281f6e2338db89fedea06d56a0eec7302d8d5b6d19884165c804576923b248e26b7acaeb89e93fda86d2dab79ac422c8fe87ef3ef6dfe013545107ee822ae3059e2d68a95397993d1c8eec7cd4ea22dff7b9754c827dfc51ae11cf0a752d7135b9e3c3a1cc425f4b26153c9a346464289743b56e57a6f8a78a3736c78de9ebc6b3210b0504320fad6cc6924e1a1fa18fad5e178155e341c5c75d4965f8fbe78b09086336ed3aba3beaeb2271fa6356daa15b8cd2efdd745b4b697a7dcb4ebed39310010727ac4178a00f0cd743502748495830bdf309f7dd89b1d7f8c50cac0b598edc55de153bac255fee6a7a06c2d56cebd0786c8ada4d34628a0f7d0045a55beb8e6d74531dec9b52767b5ba318e1d817bc59aa410f3bc215a0ce830738aa7d76a19fe8d5cc6f20bb6931fb3bbb6b8ce63b09d7e78c401bc21669af41c4ab3a660a5158344622497bc7a3bf9a3b630320392f2ecf12232b24e01573f1c6e9ee43987c4eef498c5e04077e709c65b291217c532826a3322d9eedc608621c3a32342bf1f1f6ecf252835a01be9dcf9db4ba60e2d37dbb11ce5593427e2fab28ab7e947f5c2114fa09728fe38e3f33efeb4ef780f8da8fbd171cb092d7cf709008a1dd71a97625e6dd664417a5fbb18cfb0606903800a6fd8338a089580a0a7814ef7ea6656ff27fe5faff0679d23b9c409182c45e810b0fa7684198704f23c94e31b63370c20f9b65318f77f0e3a8f2d2124f61b5a9d74cb16d8556435a7fc2f2ebf817d7298752a4929daf1306dc6d5cae274958d4dce7bb6f22399ae5a4b4ed1599d6931139b6be460be27da5523a72dec26afd438ee7b68a7bef1bcb465372715361fab8bdf0c3988b81044b31f46739b0b1f490551190b56d3b30b97ed13d5c1cf64c68013a050856889a2b3b0ab2117312d1e21a31435a71ec2ca1936dcb2d53b48a6cbad790aac2682c910f92e220cb26ed4872c30bc87d05010f74fdd3aee0c3d34815a5c253b6e4f73bf807d3ce102528921da02e042dd1f181c274be060b0ac247be03c42586ba98f999a7c63c60c489b725b9dd2f60f802515d4494b3c8700f18ccf5fad9ea3bfbd729c524db049610e52d4b04efaf4ac6afb74c12d329770e0722875bce44c8b66a92c91b33a9eb11cf0701147c9b52bbbf0235fc38f4055e9470f247a9c9ac405dbb0190bd8df6617d6e7e29384588f2c35aae26014c46ce0b202a4a3cf5d79234bd1e7b3edb0db309f4800674670e983ce5af6b18d99987b0ff85dd09f76866ec250bb76865e4edd8b81cfc1b61f5da6ec67570bc62cb57181453ad1b0e21765804a69df44c82839c8fe60c80c04669f38aedd68a9d1a0636d4d0d71346ed9176b2061f400218fa868a4344b019bf5713762a4c0fc0122c059460338815ec6fb12f872f1ee8de788d597c696767f4ea342235266aabccf5aea13f2c5d12ef27464138839c34c14a8ed5d412ab7cc1fb6c773276f25cae1c36dc0aa158f75546883cb24219635177b504b5bffc479cd2b0d2b7a899da0f5b044eed0c03830524f75b52c78efd52866994286a893249eb6417094356f10ec86118c3afa8b0366cabb62cc0657301e09557e197cf83492201f7affa6346a2273a5c991294137a1574aa324d9252227e64a8bae4ff33824e0b910211514f0906278f6652f80ddf9b2c9949444317601ee5ffdade28fa29ecbcbb8717e166473b419d537e8811c481abe7f227873c81aa6b586586344e77a71047ef622c465e70fbb08f4b9b48a3da922e283bbf1292043636d7caa564428df31eeab482d3633b3354ea272bdf9495e9c71465e18199157861bd07995223ee9c3414e7745018096034a827c990740df3745af09727754029e6fa0edf2af8d718fceab85d24359925b8d8db36a6e0966c58a8e4196e63b680ce1c0c6cfb9566823be0069fff0c7b536f8f0254b53e1115394bd447ed11f3f5bc1da35ee376d623e7d8ffe9dc8119131ca3afdc9849a3c4cb12e3945e68712e3b6115bdf6df3927ba966b4197b0c6ef56e064beab83e0091d31cfaf47a0866495b89e9880f092e5dabf5a9089d56b4f003a17d4009c5ea9db26c5e2ff19513fc193c7d596aa01774b530af120c432a9e1256f7d9ca563dc1c0f57d81124272908acaaad811312a107aee4ae8a79ba1889e3e2d8d6daaa8299acdef115570fcb29616af772398810d7ad9ef30b97dfea4938c04e86e39aa0a25364e98d5a9e83a389584178e787741dc05ab0a9538ad49a2a7224bb8aa9f6902bf9912bacb2e2a21230432b8124c8a17f038fd6540267bfea692f5c22dba7cabf7c4b51499b4127723a7f16b0aa8847b04e30f60948cff06d76aaa439ff02d639f2634b54362dc8ccaff7796afa768c63acbd93a97cb01b377498c31bc6847a721568a42e2a5b17c16996f886f807025088b0ae10119f3845514edeed9c59129b24cda27a7ac3209809ab1d32ae5649c59a0c951643bdc8e437db5fac2eaba998f55d239f28db54d624a30feab104ee3d5096e1175bb69f5ba4a88d2c4fabea4be20c0e995fa9f3681cecf2b3975619b19e354850989d1e97f98ccc03d570030f24db74a5f3285fdf7d0ec63e03e290147fab380e464f12ff1490f54379b5ac598f6d52ad89b1bc64dfd667398dc8e144aecd0466d017dcd94e0fd7b17afbdd07608518ebcc7414b783cb434acf0fccb223dc536aa9cfe94f4bcae324a42ed3384775a646233fba0f4c91938b42ebfd9e871698e489eef6940346d81fd7532f707d0b115a2a3adc27a4603e29adf274710214751f7199ea1a162ed5199c2142e6a875c29205ddbcdb9444c5a51184320275014ebb8d8776d07491e4c10769693d59e87516448f1eee922eaa98c3d94214ea8d1dea7e8fcbb984c036ffe3ce36adeca847678be16f2df4259910121a6b34ec6be179d86fe40b3c1d79515d628cdfa48d5e99805a30d67d8026cd7b20d30df0459fb75fe45dcf5d19b42a0a1ff1e7ec90df6f375efbbd9ca5b407e4715490f809e70cc603a5af3da6b101cc1775c045c4240421f98947c0b0496fc252997c0a6c1ce8d615acd5061abeedeb6153219bb126e1fe5d494190b4b26aa8c1ef2df8f0c9212acd6a3c23f82c4d81e307e73fb2c35bd72c0136e72ed80cd888d222f0536f23b1ea253547008309d178a1f0bc635e0060a91c14893cef7f91e3e181179e7f1b62064b2386487ec4b7f7be2475c05574d9465416c7fe0cdf4783dd15fafd91e1c65fb69377654a612d4e4b678d8ebb4845864135508d572ef6f61ebf6e9ac86906b426b07cc313357924a580028ed65c3d0907fda6594017a7a73826ec39a39247593e68a1dd3c557924c9c86b23d4c892b4ba82725cf4652ef85d428edda82b15c6aaa05619d1f3b3decd36acf69346b6c96bc28c206a5867d5d903f58e14bca1409172c48cc42eefd551ce477f12101125e529e3cc48b2c07b85d2dcd3cf7d31014c6dd285f83c20451b7e9b4bae42e2d7223a029b31aa066337b6b434299373a4054f36bee052f8b59032b8194f3b97c691a8f08a4b4219ae2ad5cd0fce07d049f857df6c5193ae751c38f6cde4a25b1c0587c519c3b1a", 0x1000, 0x3648}], 0x20008, &(0x7f0000003480)={[{@dots='dots'}]}) 09:10:35 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') [ 177.746861] binder: undelivered TRANSACTION_ERROR: 29189 09:10:35 executing program 5: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000005c0)) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000a80), &(0x7f0000000ac0)=0x14) ioctl$fiemap(r1, 0x40086602, &(0x7f0000000140)=ANY=[]) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x80) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r2, 0x4, 0x4000) write$selinux_access(r2, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) getsockopt$netlink(r3, 0x10e, 0x4, &(0x7f0000000180), &(0x7f0000000200)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="619fb17934b86908de005083cc6d48e345dee7aad39ced304bbf22a09c23c42ebb649faf0dd9ca00bdeda7cf3cd6d78acb1a4ad252d509"], 0x37) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000009c0)="7e7fa36fdac70a8d6537cfb117deb452fe978562232d85fda0716ec1cf562077ec64ba6d4a97940565e4a42ccfea6527a747779aa94b1b64021c859b770f27f9810fb76c339d32df86144adedc30be2032e1c8d0ba9777eea29b60cea394e770e1ea4bcb5aba0ff3c2a23ba038fe18eae6b0d7344403d87d6092a4b982ec7e8c9fdf222468baa04645375f49d3210d3eb18c6fac58be1d1517be8729ff48df6d15", 0xa1, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, r5, &(0x7f0000000500)=[{&(0x7f0000000480)="76f28a3a944ce155cd71bf4f8d066370c726c59d6867896ba718b41ca6c70efd7eb67e39cd521d05fe57e4811aa6ae3dd651043cd16e80c455994a2be1fcb958b1a5e97d5902420c7728682fb143ed438d5c54f7ed", 0x55}, {&(0x7f0000000600)="12bad88e013caabf17cf418a97ca8996a7e7a70e9cd12d342b87a5bf6aa284d727acafd31a6638a476e034fb9f0d385a1dc300b45eec5c2da4a6c9e0923621e2dec23550e84a69e47618da5387d431c42709790fee23d52aded2819f8ed46cbc89471d25e65caf3e4a68d230a3a3599c6d9370cc45991ca6d65c7a3e0559acb9f92c4c9e1ce1b7b81a1b6fc47e", 0x8d}, {&(0x7f00000006c0)="bb3d46cf60235b00064e0bd9907c36b02de16ac48210dfe3d8224cbf5f98a2a42575e1871563fddad786aef9093b7fb7772e2b279cf9ce589732b26b2543724759029cefd587e3838148f29c5a004afc9e871efb388bb2fdac8f59a67fc47d4feb20f2438087edda445637dc3a9e13ab90efe75287233933ed2be3540aacbe8ffd1729e47be279fa4a1627", 0x8b}, {&(0x7f0000000780)="a9042720d592e76d473878aa28b854961192e599c5b5fb8e9dcca02f41aa50c33d88a3ac3e16327b9c8b6d0508e035ce81b57e709f502703ab63bf84fbb114e58ad8c809680abd5ae12508a150cee19a07cadcf808d45058e2edffdc467864bdc7bf8a2699c5d52dc7c9c304d5b3421b5138582d2173363e64d8aa217570eb1593947487d5862683d793b71bd9b6d82694362558160f23df9e647d4d6e57386e419cf157973af993252fee566e", 0xad}, {&(0x7f0000000840)="18b8fd70f59e56e1e1efb066120ad8d65d1ac5ea1a94a202bebc17e8445a12a856376a8c7337913718df2e9790ea42e6dcff4a65e68278023af5da912fba48c217ceebf5015d61a7a215299ca4b551a8f2731448faa530de0121aa87f8c9cda6fd7bfc212d1f2c766988eee7b6807abc91688013aaee5fff26709a85f9e1e694ce1d3f", 0x83}, {&(0x7f0000000900)="24667f622de078b19265352cbcce43912a78df29405622d6543c3cacb0136f70f11018592b0e593429f68e4c3c8ba204a5b7a76abe1a9176bc7b7403cbff1aa7ea997a331924f667aa9f94d452721b37ef57c31f89cdbc203a50c473eac4599b904e9514a7acbe95ee5b5666fb01f2afa034340a3b4da2c7b64088dc129b395fea08073f2d41d6c4b2e88c887165b66a21eaf5fec2a769812e799d55d8a58028606402251abd1d374f33a3248de7976e", 0xb0}], 0x6, r6) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@mcast2, @in=@multicast1}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) syz_open_procfs(r4, &(0x7f0000000b00)='mountinfo\x00') ptrace$peekuser(0x3, r4, 0x0) 09:10:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:35 executing program 0: getpgrp(0x0) gettid() rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x0, 0x8) getcwd(&(0x7f0000000100)=""/4096, 0x1000) rt_sigtimedwait(&(0x7f0000a70000)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000a72000)={0x77359400}, 0x8) 09:10:35 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socket$inet6(0xa, 0x1000000000002, 0x20000000000000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@fragment={0x0, 0x0, 0x800, 0xda0, 0x0, 0x8f8, 0x67}, 0x8) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) r3 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x28841) setsockopt$inet_int(r4, 0x0, 0x7, &(0x7f0000000280)=0x8001, 0x4) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000100)) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000140)={0x1, 0xdac5, 0x7, 0x80000000000000, 0x9}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000008fd0)={0x9, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0e630c40000000002a"], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper], 0x0, 0x0, &(0x7f0000000680)}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000200)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0), 0x1, 0x0, &(0x7f00000001c0)="10"}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000000)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000100)}) 09:10:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:35 executing program 1: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'team0\x00'}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000080)}, 0x10) r0 = socket$inet6(0xa, 0xf, 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x3f8, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0xd470041877f0fcc9) sendto$inet(r3, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) memfd_create(&(0x7f0000000340)='md5sum&@\x00', 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000180), &(0x7f00000001c0)=0x30) sendto$inet(r2, &(0x7f00000002c0)="c282e126a5a0267dcb7f51af5153bdfce07e36e80896c5eb309458959850c6e72f4c82a45d7aa06b3cabc240f256b71591c9dae6e522d4c88b6225566e4ef35c0517d673fa2e8dc55f6561ac33eb6be7a7fa967efbbde0cc09a9e2af3b8dec5ddfc257789042f68fc91d12c70da5728535", 0x71, 0x8801, 0x0, 0x0) shutdown(r3, 0x1) 09:10:35 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:35 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x2, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) fchownat(r0, &(0x7f00000001c0)='./file0/file0\x00', r1, r2, 0x1000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66f9067642596f35049dcb735212cd643dc2c92776af3b59ee863a1b0fd7bf", @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r3, &(0x7f00000030c0), 0x1000) read$FUSE(r3, &(0x7f0000001000), 0x1000) link(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000240)='./file0/file0\x00') write$FUSE_INIT(r3, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000008000000000000058b00000000006676656d310000000000000000000000000000002c000000000000619f053823b7c94f5a3276ce8e9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367000000000000000000000000000000000000000000000000"], 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:10:35 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000100)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x78}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_cache\x00') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) [ 178.131055] 9pnet: Insufficient options for proto=fd 09:10:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') [ 178.192679] binder: 8657:8670 BC_DEAD_BINDER_DONE 0000000000000000 not found 09:10:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:35 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:35 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x1000, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_9p2000='version=9p2000'}, {@afid={'afid', 0x3d, 0x1}}, {@noextend='noextend'}, {@fscache='fscache'}, {@posixacl='posixacl'}, {@cache_none='cache=none'}, {@uname={'uname', 0x3d, '{}(]'}}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000740)={0xa0, 0x19, 0x1}, 0xa0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$packet_int(r2, 0x107, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x4) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000440)=ANY=[@ANYPTR=&(0x7f0000000940)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRES16=r3, @ANYBLOB="3e73661f47ef53233a7f652d2b2636263ac4306cc2ccee913869decbd74e6037", @ANYPTR64, @ANYRES64=0x0, @ANYRESHEX=r0], @ANYRESHEX=r3, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYPTR, @ANYPTR64], @ANYBLOB="60f802eb2a582219aaec502154144ab97c3bf6836b37cdfc696f3f1cc65299b890c91d70a559da30529bfff0f6fb548298fe15755a4b89cb5f80e7a7c0b6506c18635ace66cf489f4bd903009a651d7ce6b86bf705115926bc0d9f2fed5ee44299443a538d731daf455a44c8ed481e7161373f7301c67dfaceae6c623ba37ca917a9c7a51db6e36df8fa1431647e7f9bf35c1cd934e7a22c72310c153e98993cedcb9c843ce422504c4b33f3be833457171e924b308b3af164888eabd7", @ANYBLOB="af1202d296ef32b91b734f66efe553ac8ec3f40c354198b4e75e8afc916bef1679f380d254b2004e2301bd768cd76cd2502e58a41bb7abb830a1bc8ff2db25b02704b1c04d39a80290b9f94f99c2e6fc052c3af0e87f7406919b0e5233b366e9f640c6238b2395fac9a666122cdb1876e1f04cdf74f610c4e50d802e1e681ff5ab4c18b6db8dc7"], @ANYRESOCT=r2, @ANYRES64=r2], 0x27) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0xfffffffffffffffc, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB='-wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 09:10:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') [ 178.779781] binder: BINDER_SET_CONTEXT_MGR already set [ 178.792306] binder: 8657:8661 ioctl 40046207 0 returned -16 [ 178.793984] binder: 8657:8670 BC_DEAD_BINDER_DONE 0000000000000000 not found 09:10:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x6) getdents(r0, &(0x7f0000000040)=""/205, 0xcd) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp-reno\x00', 0xb) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000480)={0xc9b0, 0x0, 0x4, 0x4, 0x401}) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000004c0)) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x50, r1, 0x8, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffff7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40091}, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedreceive(r0, &(0x7f0000000500)=""/216, 0xd8, 0x3, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) r3 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000003800700000000000000000001"]) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r3, 0x8936, &(0x7f0000000000)) 09:10:36 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x291, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000180)='ns/user\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) r2 = timerfd_create(0x0, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000280)=""/146, 0x92}], 0x1) r3 = gettid() fstatfs(r1, &(0x7f0000000340)=""/212) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x2000, 0x0) ioctl$BLKROTATIONAL(r4, 0x127e, &(0x7f00000000c0)) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x100, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000080)=ANY=[]}, 0x1, 0x0, 0x0, 0x1}, 0x0) tkill(r3, 0x1004000000016) 09:10:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setsig(r0, 0xa, 0x15) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x342) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") creat(&(0x7f0000000100)='./bus\x00', 0x22) ftruncate(r0, 0x800000000007) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000040)=0x1) fstat(r0, &(0x7f0000000080)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r2, 0x0) mlock(&(0x7f000067a000/0x1000)=nil, 0x1000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) 09:10:36 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2321202e2f66696c65300af5261e68096d5c0229a3b790564806b2d199ab53bb15d0f456464f127c998493b19e80"], 0x2e) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x5) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000080)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 09:10:36 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000800)) ptrace$poke(0x5, 0x0, &(0x7f0000000840), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x100000000000000) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_modinfo={0x42, 0x0, 0x0, "af012afa6cd34bfe"}}) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) lseek(r1, 0x0, 0x2) syz_open_dev$mice(&(0x7f00000004c0)='/dev/input/mice\x00', 0x0, 0x900) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="3b5415a8df297eff722d7588f0b6ebdf7899969059717ecf96fd6845f85bc288f6c8fc25b3ab493df4f9d4bede8c7e0b6b3a111ec46bdb450af1b06eb23964960913fd095bd66f236d57ad7c9d1cf474fe4cceb7d994c5a0666f0112390d7f2a3d6ab6edd4b58642ed4e10c4f6e33bcf1513791382fd4c43c664264364"], 0x7d) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getxattr(&(0x7f0000000240)='./bus\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="e8b3ccf998877b98396739"], &(0x7f0000000740)=""/156, 0x10000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000880)={0x9, 0x0, 0x4}, 0x10) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x1c9) sendfile(r3, r4, &(0x7f0000000100), 0x401) fstatfs(r2, &(0x7f00000003c0)=""/252) fcntl$setstatus(r1, 0x4, 0x0) sendfile(r2, r1, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0xa00000000000000, 0x4, 0xff, 'queue1\x00', 0x100000000}) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(r5, 0x400c55cb, &(0x7f0000000180)) 09:10:36 executing program 1: mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) accept$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) sched_setaffinity(0x0, 0xfffffffffffffdc1, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x40000000000e900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000200)="eb2c906d6b66732e666174000404010a02000274f1f8", 0x16}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="f472420a53818604be9969227e7b9c7d7c5e12c2bd8d502be19f60ce0d87fa049d27c67e9554aa744b9b7557ebb4e9e88fc66e667dff7c5f6d80e9807b34f2963c6e6d502f1f1723ed7c728002d957242d706416d5b8ad453b1bc4569bb1f06358eddd065615944ee375e90a0ee448c0c37aa8582ef7ca2ca9d7629ae836248a78c2cf0b624fc7e7dcb783ea5c6320146db3070928fc0a85910af21fe008ccfe572e23d7e64fa19849b3fcdc4ef7f7209d3096ab96c0790dfa4cb3fc987da7258cdd027c5806000000fcde40d5f74c9790a58b1a000000000000"]) socket$inet6(0xa, 0x0, 0x0) setregid(0x0, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$void(r1, 0x5450) rmdir(&(0x7f0000000240)='./file0//ile0\x00') 09:10:36 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0xb, 0x29, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') [ 179.233701] 9pnet: Insufficient options for proto=fd 09:10:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_route(r1, &(0x7f0000001040)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x82000800}, 0xc, &(0x7f0000001000)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 09:10:36 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc8070031") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:36 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:36 executing program 5: r0 = signalfd4(0xffffffffffffff9c, &(0x7f0000000040)={0x7f}, 0x8, 0x80800) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) tee(r0, r1, 0x1, 0xc) r2 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x2, 0x2) write$selinux_load(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578ccab0078a117ac7e08493e90f49804119e31ff7d39420d42636ab28c202c6a2796ec99c9ca3122b91a81ee74f180730618063162f159b08922fed98d73656b7759527ac17116f8698b8c5d32c950b6d3a319ad12a16fab7b58bd7cbecb0693eeef2cf662b0ad54a849df08132b627095611fd0097dbb1fb3b62d3c950d0ad0e3c1d643d77dc1ec6fa1db566db5d47912790685b2ee2300570157cecc4149c4aee90eda631ddde206208940caefda26d69d1b203e6f4c4b6792508300000000000000"], 0xd2) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x64000, 0x0) write$evdev(r2, &(0x7f0000000000)=[{{0x77359400}, 0x11}], 0x18) 09:10:36 executing program 3: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000005c0)) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000300)) ioctl$fiemap(r1, 0x40086602, &(0x7f0000000140)=ANY=[]) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r2, r0, &(0x7f00000000c0)=0xfffff80000000000, 0x800000007e) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r2, 0x4, 0x4000) write$selinux_access(r2, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) creat(&(0x7f00000002c0)='./file0\x00', 0x80) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="619fb17934b86908de005083cc6d48e345dee7aad39ced304bbf22a09c23c42ebb649faf0dd9ca00bdeda7cf3cd6d78acb1a4ad252d5090ce0c5a3836f8ffa4b114022e0605236620c5180743e1f076560e2a0165005150a3b6c4fe2452e558efadca311baa1eb3a49dd656bd09868228955f585476dfb8b9514d8fed96ab207fb3def99679ca8effae41bc6e14cf16f2e73"], 0x92) ptrace$peekuser(0x3, r3, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) 09:10:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') [ 179.405770] 9pnet: Insufficient options for proto=fd 09:10:37 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc8070031") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000800)) ptrace$poke(0x5, 0x0, &(0x7f0000000840), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x100000000000000) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_modinfo={0x42, 0x0, 0x0, "af012afa6cd34bfe"}}) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) lseek(r1, 0x0, 0x2) syz_open_dev$mice(&(0x7f00000004c0)='/dev/input/mice\x00', 0x0, 0x900) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="3b5415a8df297eff722d7588f0b6ebdf7899969059717ecf96fd6845f85bc288f6c8fc25b3ab493df4f9d4bede8c7e0b6b3a111ec46bdb450af1b06eb23964960913fd095bd66f236d57ad7c9d1cf474fe4cceb7d994c5a0666f0112390d7f2a3d6ab6edd4b58642ed4e10c4f6e33bcf1513791382fd4c43c664264364"], 0x7d) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getxattr(&(0x7f0000000240)='./bus\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="e8b3ccf998877b98396739"], &(0x7f0000000740)=""/156, 0x10000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000880)={0x9, 0x0, 0x4}, 0x10) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x1c9) sendfile(r3, r4, &(0x7f0000000100), 0x401) fstatfs(r2, &(0x7f00000003c0)=""/252) fcntl$setstatus(r1, 0x4, 0x0) sendfile(r2, r1, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0xa00000000000000, 0x4, 0xff, 'queue1\x00', 0x100000000}) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(r5, 0x400c55cb, &(0x7f0000000180)) 09:10:37 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 09:10:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a26c8079a613c6e715070") r1 = open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) truncate(&(0x7f00000000c0)='./file0/file0\x00', 0xff) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) rename(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') truncate(&(0x7f0000000b00)='./file0/file1\x00', 0x201f) 09:10:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:37 executing program 1: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) readlink(&(0x7f0000000000)='./file0//ile0\x00', &(0x7f0000000080)=""/158, 0x9e) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000180)=""/17) mount(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='proc\x00', 0x0, 0x0) mkdir(&(0x7f00000004c0)='./file0//ile0\x00', 0x0) 09:10:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000040)) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000380)=0xffffffffffffffff) sendto$inet(r0, &(0x7f00000003c0)="5c0149e85970cb0f0e11184cbde3d025b545aa83bb2af94a954d5040c6089a4d512ff64af78ea6082ddfed940a013fe6e6adfb9485f6838f6f0d8bc2c71a3f6cf07e48a8866467c8c0f41b8a5b5be3d7b491da6e7477781bb81442f1c11ae7ea56cd90bfae476b016d9d4d16f6003ce835fb2ae081651e811064108287671b824ebd076847", 0x85, 0x1, 0x0, 0x0) 09:10:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:37 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 09:10:37 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc8070031") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[], 0x0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:37 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000040)=0xffffffffffffff15) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x3, 0x0, 0x4893, 0x9, r1}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r2, 0x80047456, &(0x7f0000000680)=""/174) 09:10:37 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000580)='/dev/usbmon#\x00', 0x200, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) sched_setaffinity(0x0, 0xfffffffffffffe79, &(0x7f0000000140)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(r2, 0x800000000080406, r2) sendmmsg(r3, &(0x7f00000002c0), 0x0, 0xfffffffffffffff9) socket$inet6(0xa, 0x0, 0x2) fallocate(r1, 0x3, 0x2, 0xfffe) ioctl$TIOCSCTTY(r0, 0x540e, 0xbd) ioctl$fiemap(r2, 0xc020660b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x7f, 0x3, [{0x1ff, 0x1000, 0x2d70, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x4}, {0x1, 0x4f39, 0x1000, 0x0, 0x0, 0x200}]}) perf_event_open(&(0x7f0000000240)={0x6, 0x70, 0x8, 0x4, 0x93c0, 0x9, 0x0, 0x4, 0x20000, 0x6, 0x100000000, 0xbd1, 0x20, 0x5, 0x6, 0x2, 0x5, 0x4, 0x80000001, 0xffffffff, 0x5, 0x7fffffff, 0xb6ff, 0x2, 0x8, 0x215, 0x6, 0x1, 0x1, 0x33f9, 0xfffffffffffffe01, 0x8, 0xfffffffffffffbff, 0x7ab8, 0x8001, 0x9, 0xc69b, 0x1, 0x0, 0x2, 0x4, @perf_config_ext={0x1486, 0x1}, 0x100, 0x1, 0x7f, 0x2, 0x0, 0x6, 0xafa0}, 0x0, 0x5, r1, 0x2) 09:10:38 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000400)=@l2, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000000)=""/117, 0x75}, 0x7}], 0x1, 0x0, &(0x7f0000000cc0)) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=ANY=[@ANYBLOB="500000000080000000a4000000000000"], 0x10}}], 0x2, 0x0) 09:10:38 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 09:10:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f8571") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:38 executing program 0: r0 = socket$inet6(0xa, 0xfffffffffffe, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3ff) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x11) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) finit_module(r0, &(0x7f0000000040)='@lo\x00', 0x2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r2 = syz_open_procfs(0x0, &(0x7f0000000700)='net/mcfilter6\x00') sendfile(r1, r2, &(0x7f0000000100)=0x5, 0x100000000004c3) 09:10:38 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x1000000009, &(0x7f00005b1ffc)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000000000)="96", 0x1, 0x0, &(0x7f0000000340)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) 09:10:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:38 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000580)='/dev/usbmon#\x00', 0x200, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) sched_setaffinity(0x0, 0xfffffffffffffe79, &(0x7f0000000140)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(r2, 0x800000000080406, r2) sendmmsg(r3, &(0x7f00000002c0), 0x0, 0xfffffffffffffff9) socket$inet6(0xa, 0x0, 0x2) fallocate(r1, 0x3, 0x2, 0xfffe) ioctl$TIOCSCTTY(r0, 0x540e, 0xbd) ioctl$fiemap(r2, 0xc020660b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x7f, 0x3, [{0x1ff, 0x1000, 0x2d70, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x4}, {0x1, 0x4f39, 0x1000, 0x0, 0x0, 0x200}]}) perf_event_open(&(0x7f0000000240)={0x6, 0x70, 0x8, 0x4, 0x93c0, 0x9, 0x0, 0x4, 0x20000, 0x6, 0x100000000, 0xbd1, 0x20, 0x5, 0x6, 0x2, 0x5, 0x4, 0x80000001, 0xffffffff, 0x5, 0x7fffffff, 0xb6ff, 0x2, 0x8, 0x215, 0x6, 0x1, 0x1, 0x33f9, 0xfffffffffffffe01, 0x8, 0xfffffffffffffbff, 0x7ab8, 0x8001, 0x9, 0xc69b, 0x1, 0x0, 0x2, 0x4, @perf_config_ext={0x1486, 0x1}, 0x100, 0x1, 0x7f, 0x2, 0x0, 0x6, 0xafa0}, 0x0, 0x5, r1, 0x2) 09:10:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f8571") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x1, 0x8972, 0xffffffffffffffff, 0x0) mremap(&(0x7f000074a000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f00006a6000/0x4000)=nil) munmap(&(0x7f00006a8000/0x3000)=nil, 0x3000) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) mprotect(&(0x7f000072d000/0x2000)=nil, 0x2000, 0x1000008) memfd_create(&(0x7f0000000040)='%posix_acl_access\x00', 0x2) 09:10:38 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100), &(0x7f0000000140)="1b", 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000000)='user\x00', &(0x7f0000000080), 0x0) keyctl$get_keyring_id(0x0, r0, 0x5) 09:10:38 executing program 4: socketpair$packet(0x11, 0x3, 0x300, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x4, &(0x7f0000000700)="73b2b8e719d1e7c19fb1d6865068e1b5d89979f52c8aaf80b42ed1e3de28be0815e435f770c1258333d7b37a5a6a8864428ef3c7f1dd52bc6ddce89d8bd667b566d7cd39afbfbcf96ad3419c") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB="00ea000000000000", @ANYRESHEX=r3, @ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r3, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r3, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7401616e733d66642c7266646e6f3d", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',cache=fscache,\x00']) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f010001000000"], 0xb) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:38 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) socketpair(0xa, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000340)=0x14, 0x80000) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000480)={@loopback, @multicast1, r2}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000400)={0x2, &(0x7f00000003c0)=[{0x3}, {0x7f}]}) sendmsg$unix(r1, &(0x7f0000002e00)={&(0x7f0000001a00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000002d80)=[{&(0x7f0000001a80)="ec460685192039d962c112bf2bfb50335256b3d0f6ab111f8ba8811f4acca03fb4e98648f821a920e53e400279d8037eb610eeb48ef2e1d2f69106a4", 0x3c}, {&(0x7f0000001ac0)="b14353c1f6547ab43ce33554de1221861de148ff1183c58d3d6aecba7541f52f0bb9e0d0456d3ddf32158573604e70b15a42a9e268f3f28134291725dd06176684d237744c468ee919cbe8c3dca93c3186df4cb93ff2f9b9151ce9a5330f77a9288a11956e33a41ce9e56b0b2cfb334423616cc585aa5bbdeeefa96cdc9d4838896e4b2d6614dd4d8ed3987c2e623aa876d2027104d6b9eee23109", 0x9b}, {&(0x7f0000001b80)="3faba9e362c510daed0898ee4c44015d2a8b790e6b0395feb8c74cfeebbc0868f7034653b7f38e5e92838f411004d9867ebeac5e9b3f08aeaaff2ddd72907afae33b2da1f11f61f7376bad3ebd3903578c195f4f4d918bc7ec13e3de7f935889756ea5135dcef5f4958ca2af027d5d1f8960745a32578d94d952f5b9db1ca2ac403b9eacb2672e90d9de9e2bccd1b24b60cdfee612cc187b04d019f756ef910b091e2ae66e70", 0xa6}, {&(0x7f0000001c40)="4680c2ae76e5a891cd7946062d037abd37ea55067c77d9324fb37ff935440ed03bb379378ee39d7bf86bda772683c5d7855f6a43f52aa42bbe927af7088d12c01dcc8bea5205e4125176f45070236148f347000ad72b629544df885741dbb971ac3fd2c313258db3facdaa3d570da03c44aac41ec898c04419055cb7a4a1e84add3605f3035008d58570470a4ecbc7df0d6d35f34865dbb3e684f382c11ced0f9fc10c4980576a3a1b6634b119d29214cfa2", 0xb2}, {&(0x7f0000001d00)="4b36875fd14b62749eec00b573d54fe9d51c4df4a2c167783341b4b5350808d4cadf7df17b554db146785e12aef98bce1c9c2f62d83c8bd2fe081bff8684f0bdb67552d1962c6d3e9bfc526174267939dc942f9484e122a99d7f5f9d41386194a508ec4d90692a8959efface38eb26383bd056eb53d5d0604135569195c8f0e4234858df7128769358f7c83314649180c8698af29c6fecbca0ebf605b29f00b50178e3eb2ab7fac687e470a7d7dd61cbf39b070cd2756567a4fb1bac6b6654eeadb9599d2aa4f6344eed7cd3e16194a989d3c5bb785e29bd246a2793a69b24f59c6f2ca51dbef9b5557b32dbbc5afb088cc4933ded8ffac5853220c3c88ea33d52a1fda9e6c44a97772aad801c679107834c93b1eb4a59cd7733eab97dc0d33ba5dd8544f8e9151e6cc19f4638c44a18d9a465fcaf27b3e9f14f270812dcd6fd5f9696129e06de7df16000526a34c2aef6bacddfebf57cbad027c33f755804f9cd351da50229f47f779273f42ae4e86411022776ad05c35ce1e784d3212da50155de7d9627f28283c770c62f7034f3bdb5d694b8ac6f0e895f7172cd032d5be76f5a749310c6565b2d889e3d85754e769aaa0ab06471bd28ca02a2a7912ce3dd43ccce57c0516e9bacb3cb565fe49de3d24b345108041b1cb814c402324ba589d32dff834df255314b362a455f318577fa81827d1b120e6ad9b7c42523bc64d334ef5ad81c76e73ba13ea4cd039b52b762e054f8779002a1a51766f12be1855aa04391adb74702fe6f607ec8ef82b3d68badb20ab53ff363ea33a0acb36eb8927db4584c80a2a97406de5ec7ca1e255755cad0b279d2b8f7508474cff525730ee47d199e2a4e691aa7d0dc3714c442d9161b29c0666aa227c02b47a8fd32b9b2438ff4a3cbfbb60ad53ff932ccacfcc29d844056d3b3c4818ce26f4db460f1aa3208a82ae51aaea986b2d2e7f37c67387c9feef875336ff3da8c26df76e709f37e87f89a1a8efb1618c5d0da93b8651eae99b7212d91b2b0d00245611e4fc9c12b2a2ba5797f9774138047d866c4cc6df25d209bf33aaef61d423bdde45fe687efde6cac3416d9954e495e9b028488586e3bfb2d4d81dd8b36bcea0f33588a0071bb7d7e9c6dc5508f21eb4853bf8a0f2e65ff090be005266897f3246314774f46b853d0c8aff549de1c0f5c06af77445711f145db7b682ea727a227556e5b78f85373b677c46a3022fd059137862df75b782f05e8841ce14d91895af7e700e7b79b6022a97b880fe96072806d474a9257a98ba3ca7fe5a759fd480b0ea3aa5b583497de5db130b6e18c35d981770fe864ffe8932061d57ed04af1473ff876356d9a44f12269b2e7864e8150c45e4b1af6a6fda6a0ddebdcfd9d98f10839b9bafd2c30df13af1479209732b595120c7e97bfe3d8158708f6e5864d4a06c2ac3cc767f131624995dc7ebb7fc05232d68132f98ed01df13ea397f1f0f0c7e662cb243c93bc7fbc1d893f01134af4d13b5c4ca50c8583b88a7d6553241e94f8495d3d2de94dfc6112515c93dc5255e98b72d1c8356ee2d619ce00a34232196b82ab33b1ea0ebbc2b6096d4bf4a5c2a725bd584d4ceb4779650f4889ef3172bde1ce3bed25e64ceb838b41cc5979dcaabe8b956aa615619ddf7343890d26ee26dac846aff50c4674f4eb86b8c4122a34fb002529e611b116a9803a565c2afff586f4657e9d12e18a7b7c4fad81050c81d28c50975bab5cc5917312cdf77f827d118ea9ea49c9a256e8c01cf7cf649e04fb573f3d830392d730a05c8fe4e71686bc3f873feac9f2c3308ea8b76e40c76efa29dbb6606664d23c7068a59bf5a85b2654082a94a95f1808576868cb84a82d041065dc5ec04d316dee8c84623299bd926687774b85051a2d9efdac2c8ae260663bbb5dc9dc87ab572f939871c1b23c707a513d746a85bb6c68175e3e45b7a1c3f1e72fde3890994eedc6585b28fe4ca79779d6cce9590dcaf53133d142f0fdcc0f333bf731c75211ec2335f0bd8d54fa0443e83b6fc457e6be9052e614d6666b31d938f5d187aea39b1229e0198185acf35399df5ed51b46cc7e3fe894b12cede26c95838697fd6cc90dd80779ed0c698928b1b90427e5d57ad4854e64c6cc0f6837358e134887fe42be6403de08485f538cd61ce0b5c28d122d9269665f256e203e6fd20b2ac74201d89affae383da468c320a882d017b9c3beeaf55f53f3761dfb05d134864af506f4015ad4bd62e8013d95bb717062ab8e85bf39f744a63c29266a4f600d0d1112254bf7334c8f9c2da2ad8f2c251d87d6eb1259c3f388bda274e00d925cc35f0359084f062b196de82e7aeb5ef4ad238defd9a34ff939a9f33c865c4fa2e38a2f485551663b395a0a3d1d88f393d9a36e80ff8846a618c7cbcc79571d45de25e661d385ff8058119ee3c446b1943db810e707cfa3c1a7430541a08427d73b2b8e556d715b5192fb28cf917ccf711b89ad956751e424ac98fff4cec61ba206581804e1ab3d8aa19456172d41d4873d7385fa82772d130349857d73e7cef65e43c8698abc685be519d49edc82b495a64391af5a9f0c300acaf5001ecc0448628acb90b56977dd6582200745cf738b6e0b11fdc466f8d8b8ba273fc0994d49a103071e69a6507e01e5c369103342243e9cbaca938cbfa247b878e40213f3fe628df07b8608011f1addc5cd08896caa641bc86c258cf833302ad2c58d3a398f629baf12520b3c0d8ba0306b870b616acf8288dc75df34c6a175166807f90f9fea093606f1c13a821793180941e3dcd9b2463d459f183ca1444af8cec2fcd74ae32b7e69422fcdef693ebcdb0d89dd34a2305cc227af61581ea22e63c7c343218307ace38624df391eb0dbe82f3d8b7288c5e86aeaf581a3f5d26e8f0dffc8832ad886aeda9cf8b2bff69c1e5dd1bcea3c2ac108521e6e9549c78669226319b20170516ab6d38c199994f2a6ba23f4e91ddd5e51df1a3044edcdba55965918fb89b1c97601a36e41380c46fd5ca04e10d7b3319a87cf0576ed2224323c1c5e09673f7554ca42c4fc46af7c998c85e40bb7254bda70e65cf49537d8cb9e3d10b7a06b0fcac6f94a5a1b32676780ffaa9c3af0206e4b4a50e349b5c69bbbe8196e7ce1a8d4d4a82cc462ce18c3f7331f2c26c1f44960b4b4c23fba07f916d33fa039b69f4695a544550e2c7972ba20f1846d711a570c922907995c7a42375c2bc1bfd279b1148dea9bb329df4cebba561dc5f287ac6bcccbf700ea7d553f4d836a986f26bbefea75dab494b532d6be93063b3bbf8e7d7d5da0f6c4373ca384a9f715cb802e79ad700090719718e6f1d5353baf06b9bc9af738b19989c16dd6c5fa4236e13ffd1ca5d1d943e5e7976be1556e0fab4cee2eb6718bbd89b9e52a97ad54a01dbb56f02beb90c1c100b4f0b2054df8eecff4d672cfc63baf9a6590ce469583b60144e8c4c177b63f1d9a11c87fc3b169d330bfd2031443722801ce494b9f420e8a159cc852c80c1ed7cefd0d570b37ab3c60934b737cdab31bd7eb3181ba173c7b5161d3cf9f05871082837ea4bb0122c4d38dd9747fe0f106adf3af531f1d836c63499fb4a7c9c8024e98c6fa4348aeee9148548c11c991e645fb594126fbf9796da64fe28a19f3bf391b2736b0d6b5c5d42b8cba25ad63782fad087732b9a502be4b6dc6deb3a045c680b94b28718da8dedb068fa2bfd55edb2a13583ce8938cdd9bd316e98d81b8fef9494ebf2aa0cc357fbf9ba448d3f2e760ee0b2ef4bd86e8e7e1766827dce78aa114d4d815a86fdac48574b3162be364cea2b3759f63a5a380ef0c64b9e16abe597aec24f4d5951b752db18f310cd576b30c52308c286a769e010a0f5b40cec94fde20ffd0dc955a1b12b574ed3f5af32d067497808c757e25909122f8743fa1bbf6e9a705f2ad61ad56690678d1264d923b1e0fcacbe9be1de8f5a7e74872065790e943408bcfb6b42ce8696d6483eb680743dceb1c8397bd0cb65b2a8d8819642880021b45592d22698f9d92120a9379bc60ec501d4a6b18819ae69f201d98203176e84c11b294e752072358f6d7a1f142781da122a136c977bab8820bc1193248d94ac495ff59a993d40067e2c0068263e1bde6e690b7ab59742f5a7ba9b17b672a47ee823b044587d83aa0647f6b3499299f5844211d4bc516e64b2e12d53904de637b5820409ab9a0a5ed7a4f408454bc220634d2b2c04606f57519a34157087b61dcd816992d0f8cc8991425f860fd33c01d8c33858606a27736edf44aa532546d8650804cf0f557cdd293d9d070028b6d5e063696256ecd1f46956c381611fed0789efca89020fc38190f49404fa32f2b51cba16b7f06f5f588453381f9bf137a87277c16e23089910e4664734be6e2973f9696ba01f2089425a2958e111d77620e14f0d7448d017bd8a6cd11477351936bb975fc339cf9d0ec5b457068ec85c1cc8fb3ea8a558884496851bd73736ed4433d02a5a88c1eeef4261bdc2db813b872abbbbc43657f2193d2aa57baf299e4edf04186720c658bdbe52b00257fc29a2d0023fc24db68d6bca9093ce99140c6f60836bc14b1a22e26a6794889d214e7c3d26951715beb4ec86800042f6336701f63c1fe7ba378b4a4809fc70d35d548698c67f70bfbbab8a31952c3ed59a8f3d12bf4013bfc5910af3c52334a5c277f42f421abc3d7feff2b1b0c1f4568418bf9e3149aaa9a305779e7d8991f6fa20008e725bc7d357be334e23960886d579406fda6a2a7745382054de72069358de88aecf744116bf881664bf027c9302d422ef8d20ebf3a34e9c34aac25a131b6921f3a6f29291c0667356f47ad78abc871dd4f2771f741b0b311d282b5e6f47589199c6b250e3729b001feb995988da563d5bd17d33ede4c1e42b16aca8930dae6f59f8528d97a30be81b2871c429d9c63bdce36ec73df94eae17ec33b84c2dc055bf661df4fe8b10a10e7acfcab6b90face548a15abe68b45c972197b6b5aab25f35a67078553dd181923ecd36136d42e8d8aaab3bd22e205e6b5ef8bc7cbbd244cf16b8fbadca1478bfe7dd688077f2db414a6e2f2cacc7318cf5c6428c0ca1e64107c42aa3762ca6c9fe039975230bf8d3b6dabc31facb1d1292dde93dcdbdde486499697fe412616df1e5823f5a2eceec0831db2df8b3f16d2830739c801a6e02aa1632fbc724df80d8bfbc8d15d085dc0a5ef2f1e128eac69f1406d8b2650995a6609a180d3bef97645cd9bc88cb41fb0576d1717cb4e53968dcbb310f0b478c5945c603f5a24c40fc2b23ddbc4459f6b9bb8c4d24b1c1ac623ef09c85e69f371b8c041fc63de52323b37aff39720435e9b096c6dd7a6312cc3d9b5bf2302a68910ce7a2a081e1774cad36d053e981534e1da13ebdeb8fd4423125323d1022eb087cf8e25f89eaff0f1d81c0892b42c83ad80405d0ac8ed044606a89cee42ff1d65173ddd1895db18d38cc75f30e981250ef7e522eb064b0c67ed6e6c9b994cf53379a67dd84fca23ec1a383cd0ad08d9878593f10ff062681368b44a75e4e0106c46f4b1deb75a23f1c86f7b53fa8af5c54bfd5f14ec34d1a7ab6b6bd265ef837d2324aa024770e5ca79aec4202c4d40fc0d7df503d90ce096af0229b016a117f469d81098329944be56fbe0521eac4bd4549695281d6f713464e3f46de3800f94c5d5ca3a808c61739c9bd1393cb81ae2b002f2af75b0d4e8212b247db1bdae84aa40951ed8a5eac25c675a23f9bfbe5d4facc7494acf82", 0x1000}, {&(0x7f0000002d00)="0347eb34389a5cba5443aa606b846165aff0878ed0659dfbae2310da1d732c769bf90deeaa8d63fd69f2671baf9a01f2713897bc968a3311fec823e207f4933fe773842344e92c944bc23b042a38dfc824439a", 0x53}], 0x6}, 0x4) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000180)={'ipvs\x00'}, &(0x7f0000000300)=0x1e) r4 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000001c0)="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") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000001980)=[{&(0x7f00000004c0)="ae16d9bdba0d5302e0cab55ead6dd7e917b888dd3ffdf2cca5ad77c7559140f85578a1cd903923b79776fbc84474da7ab4225676d7b7e1b3f0c00cf89c675239fd2d50a9290960f2f7f8a3d8594b396c8f5a8cc418d8fe6bc55f0b2492e1278d7b1cdba221a394f02b120b", 0x6b}, {&(0x7f0000000540)="d3f21d6ae408cd76714fd9c1d5fc24f3a6509e65b17a51db38f51d8272ae9e1e537abfcbbee2974cded92abc13329a908cb7b833df0128d881ced30b112a0b1d86b6237750a476bfca0ffc590357f79f8e67b8fe229e497580391f904ac605abf2295a1b39b2b8bd59d0906fe7775b224723efd6936a4b46b3bc24cdc5c97dc36c4adc702fb5e4c665b39afe8dd2364f020b8e9464c92760744eb48ef8fcadbec8f3de63a63677ed50b8eac25ad8b0ab60697067bedd14ba42794b16785350c333d2bca3fd0f326738ceae0274b58d22b06ef3745bad700033aa589087829ef125b011507138d53b34fc7fd25f60630b21c0e33f03913bec600a6a6a3c094854c73601362e003d1b5a67753c482713c2cbbf4bb0cff00e2edc936a6687f6c02a9b66eabb0b362cef160f7709dd3d84b2435ce4309c6ce1388b09395a76774ee4bab171a54e66de0072e2c8eaadbdf4aab86a966dac5df3461eef677b1ee43a8ab0a3ed51b09d09310c08a82f07a29be9161372f3161039a5332cfb3443099d95dcfea3827e826b9ee5cd37126a74ff03c6cc7793697cfff0e86793c484c84ac84f52e8f1c315f3c6cd143521a6c6e780024fdfaca57a85399977e09ea3d4c7a5a36cd030dba2f7e8a8ebb59cd16bb43850dc1995d0408a889f154812973f8ab3b43d06bd448dfde7ce7202bbf4924eb581905f27292ff2e38f36dc4a88be0dd0e30bd79cc7e0d138df2cb018e1035eda94c08c7ad7fc91773f11ffec37106c889d45736d0746c8c51090842a727f92287dd564180bb55f365008066facb597cfebafec3ebc6184ba37f7ce98659a0a2f0c482c8e81f1888194630edbf5c2acc89cd5d47b7579d36595f8b13d7742d8e1db4f099ecb02784126298b1adda5c0ef63d5df30d5ae5d187e5ee80f66de99294d94318383a65aed6cb9d8483c759186b9e944c838df3bc900e5c0971b7b68d93007510a900d8b7300eca47fe8ab72daa95c6a185e5d37df0a2ae6c715fef60ec99243639b27e8aba4cdb87a664e2e21822d4d494bb406ef3c3a14d6e4cd8e8cbf42d26a876ced72368300fab7a25017a95ff4055ea01d439c79f9362239696e3a53729579dc9b14b22a43286c32c691ac5064898a0963c946ee1473a2c5331df790bacf1b7746fb7068210cad1071b7d88e25d650e1f19332d0db66d010c1b990cfeeefd0f84ee4c5a2620aa1aeefd2650d7e5b8fbf0de2e90a9f560208847887e886a46c84a8b0f8ff5e3833386d7347c60a15d5f7f28f519d3368586258044c48057c9cb7e7e922b8b85f87b5c354dabf3a80ea62a7cdcf35a38606301f4af05057f0262c255ab96760df7b5506187c1d5801a8993e977ca81cab21849488ee1c4f812998036b0b065e2ad1b394d20c6d14c1e506c6ce78dcdf23ef6652f5edfac1b6c54aa5ef56cffe989e2f95dddfa733957f7b33bb866ba5a6c19f225367890c9a80e3dab6bb7c189c0ae9de0cda0a844e3870c544ff67c71594216a176ec6e634ca149203df8e00abb32c79e75afd4eff5d185e146d7224169efbc6f24837b64f0543c580ca0f1a6424dee1a4c4676bb6d0a2312d1175ba440e00888392f188565720364cf4e9f7d7676f9122befb568dea3449b9407d2ad1b7c660ea49abde16ca342e4297570de01eef3244b33987c2dd21711ee0f0501ef991e4cf9c074dbb7272e33b30de119848b3f8bc1fc5cccc69fa92bb526aa4d8225337e26885bc230421db65c108c3f951e273f85ecd4d253087b182c9f416c5096adce1673ef0986840f3328751251c9981ec0cdf31c3f9960113a5d4176619140608c6e530b2c3a30aee33a72aea8d51337accafd1a26bf7b7c3e5e0a1442e9b01f8a89f1e6d1f75201b6911b8e12e64c342ed44bb0f31e8d104ce3df364e57941b9382a2c67d56c4a8b95986d6cdcb8ef1370523d3d14f0228661fac3453c9d8e4c1bf737fde5936cb6e358559e2776d59135d4f67b1260bbea7d3a095c999d9b8c88b279ca7105302fba226189d7e2287d38796f812ef7bcc8601273bdddf0e0a8c214a22858bb2b0636c042fbf2cde8644add1b62dc7b7f55cd46d03513a1cd2c80a4a669385012aa8abab1a2d81190c77ea8739a911bf6b02c02f4711c5ca9e6c0416449e9dc1770d33a82539d7acdbfb7a0a2bfdafb0f0dc3682bd72c4db9cbdd5c3621e926bb5ccc0d35f7e26f1b1f85e33e325a5ce1a26bdcc3d60c11e6bc68e8ff53cb04fb22cfeb3fcc15e12fd30415b4e052253bef9446f1dcd194b6b82fe80572d57b8dc05a9d3c8c03150f1f98e05dc1e7509f0511003d142e7cda427af95fd7bdf8cad942de126050267c9b27267c86355658b1b64b1f6a3248e0ec00fcbb2b4526f2bec90c3bb510c61783e6850179288a64459d2c467727d3a81bc6702fbe8771bd3c92702dd7e2bbd1846d297f59f9fbec5817ac7b860af2566cf63c6671b9fcb1cc49b63da89c8232f0eb7cfb34546d9acbea08e582599e717b112a878965c64a39488310d4900b8eed9af9c927270b4e3650c38aa14d2f5e9d5cbfed5e314ddf4b3ea179c320df4575eba228038be3b876ae36b20e1a36a6fd880aa061367b384763739fbd28ee84df1b3635248452b57debc30104d680bd103b43054c4993186e77e56b0d755280c29861abff08d78f3395720455a00a1ed504c9922164f23fd3ad3cebca6662f6a7f24c9ccbcf75bbb0bae42240fb511e243a45939bfb5672c2c26f2c4dcff58ace31bc0cec13172ac1fcbd71212e517f50ad12edd7e67215f9de0a99233016e6196e03ad44aeaaf81e3655b56a757107ed7ca52765ec66b1cfb16d4aa3fcdf848c41edb778d175e72f065213d746380fbba364476c39849d54ee4c91bd64821caaf580acb581218eab4cbb41edc470b450013d2221e2521185f793bf7d6e3693a87b7721cad9b0a2ac920fd68d64ee0cc61a910c61549e8d43315fd98a1faafe25a6fba5317d2d2c644957e5bc19d1d545207f801f019bc388b76e179f7ea43f74b1dd03e04858a0dcd7a2bd975a2e1d5e1fcf829426c4335c40cb69e6c5bc29a3b942fbec7e4694abaf7013f7db4c1f5f90f1a067cfca978a9bf9b037212a252339ee26e6c037450608b44bfde186aebab6372ee168a1d8855f384974373d7017300ad4d428867827f91b1fc7a00a596113cedb6b3c79833afd49b50690f10d2f13f82b5cbb4417681ad1d87cebddcc8588fc18fd9ec433b03b4207239d5dbbf540a4de6ff79eca3a8035c4b8900d9de31a243e33273e5e201b799324a996f5227a81971c1dceab28317319c96fc4a28ae4e1e8dbc78b7cec62d0b7731097def74215c660ceee6a784b17e2322991260f4f2d850bf8c86774e85a2c75c8a7bf6f3ee9a7a82a50d2134c420f64cfdd419b349f3b342d27a4df7d5165dd77a0a3080148d20e78de3be193f2d9841c6bbab2ae59a43268b68df81f4f2d3be6602c3a96c61624ba8547834e9dfd87b8df3b60673f3b6f79d9a6bdec73c1c0506248461b613637b9f8d56df7638eea7e551375e0c22c38c768592664e5e5852a97b24badaf99aae0f8293e1e1f8ab058af154774a79327b32d06dad7471fa77276acfd4194e92c14c985306dac6436751dad68072e7bc4e20c97a8451a58f4cf77270be7c869eddd205d9576d1e30896b18471c7a1e68382ce9e5d957b1616a8f350e3789c59ba51aeba833e76a7feab1f52815c898200e56b4358c5dcd446b4463b1b8ffbe3062d8673b4302948f1e57cf8c1ad600b89fb3cd5c9a70bbf7d9a6386bd12556914e5d0d336ee54dfcacc8367be9a0da926ac05226d416c7df92e1a9061ad538b2260941ad74f040c470dbba54cba17e618c07e0dfef1663d7c2bf754ed3e6a2083c71ab57e5fa90b1cee6dc068169df65dfbec541539614953a6a8f8ccb7dcafab7f5c13099677ddc1d249f6423d4d1769747883c537cf57abdb7ed34f369b8d545ff9330e8e2245012d20306234707651ceec4ee468b6209c74e635dd73db03a34a5a3491c364e2f8ff29d83adac233a667615b5adf2bd874faa3e0986af2fda2c89937b82e6df802f47578d9e09199f87e845ef5c64699455b661593253bf8799eb0a5c48d8995655452295640ce2f0b458ba78f2ec34ef188da9f7243447c2857a664073dc1d52e423ded6a9efb31319f62bc3606a6c7ef61aa7ba9d3606d7815167e6d84239fa68a542ae08e325f83eac80902317c79d4efcc2be43661bf10689292594001ca0c596c92888c799f4eaa6cfa33cfc48782bd9276c1b0e9ab6e3c36cee80812e566bf615ba6265b0f18610d543259c4b3c322fe848d095471d2eebcfcd26335560f8b17de3a8e710a072d05b61f8250e3956376674bc36ba73049a45a4647f7a19ff1875b16a09f14ca0ba4809876a9e90c90b27485e9736c149e919f7a7a69dc30240fea553ffd1ab0cfcf730e004d156a78a072ba6ec9beaec204b4cca22b7d0f6208ce1dc1a1ffda863558eadee67e65dc7b5e101ea9bc0c2ca2211d6011cce4a30c4c66132ac8fef7f503fa8253d77e2292216507f8b582df5ae5fbacaea4730fb42bd833566052e3586e434a596a54ecc56fbadb72398c0a5e7c392c796d5f51e78ed94442eaba4c3e5c3965007e656fdf2aa5def68e841e7ea3e988ae8f5306245010cf591058745ea31054850c148150c208fab27e6fad7ce4a436650cc07fc74a3fa4ef6d3250fcbbee38a0b28207df041ca5aff5d222e38415c98d6cd10324de7de9bac8a31d9eba93a8914a4848ea5412f24f4a94261fae1710536bbb5687f4b2d301dce18c2256d74ad115b8aef75f21f0cd5279aa03de0231464e428ba903a72ae41b8c9a10e91d83c3c7f1f597e641f8c4454a35bac61c4fc0df7e8eb4b538d3524f246e88fd00483986c68783a4b65911cc90982fae31687b56ccf39b6b01f7a1f134073e4fac4246f300d9244751132ccfff03891cfbcde0bebea6161bb0890a7e7e18b1edaafd7b6bf53af059d11dc16b4261b14599fa3b2ec0a35d4ac8a00f272de6dab4a990509ef1fd81cd24713cd1256ef2cc2834f42c9769ab30513b5a356938b67f1620b039fb8dabac81a06400d5c4e256fcef03ad0bef9967909644fda03e1c1753da5010296379e68f66952804d9eb86c2a68df80aa9a4917a6e0168aca17a5107dcc3178db9db14fe0645d3cb9d88f4ba0da1e1a0cf8d32ee93fad4807f6022605215dbb1b9f2f5c712d2156531f55730152462b87850ad86e10d8f51efb6533dc638cc6f30033a9fac4066eeb50e0377692569aad672d9e3b473c19c600c3dae7f7ee5cf6d6655d9cbb54fb338bc0bf1d7bf555609a84109f2130656345b74fae14c459a3a05273a594517ab213ace4ebcc9600e0286576dfce5c0623865acc8edd2ba5153c5c351c156920788ccd6615734c3aea52959017ad28fb57edd3616819e48195dd9650bc474e740c7b4f0ac908d0f8be21c84f0c48b1f4d14211bbcfc6d691deb193f458724c81b1ee1059f0269a4164db48ab5e977ed9c637dfcdb48b2a2795a6bac8c2dec711529861e886de8849654041ab9ed747724c758762c5abf23e87fd3aad79d88cdf6630375eceebfe6ded69770de81db753203eb88ffc2606caba2cd62a0d62ca1b5709dce639131f423f625b50da08921f3100be64d497edd18a23694cab006ec6b9f3e0e6ff5cdc07078700d80bee642eac421da8eb49fb04beeefea3acd385e3c10fb78c3bbc0cad34fef3dfa8ca96986331f3a17874390e892a63db07e", 0x1000}, {&(0x7f0000001540)="5991e7971543439faeecbfc7baf2b28b9a45d87818a84b359dd2ed7b6d2d4ad1923f9bd804f6405def2f7989ee1642f3fff1b55fed28fc83497b3ceea2b22fce80fe59ba16f72b2e0c7b35e2df55ae52aef6d28b95efa05aa2981bd8fbf2bb9c5c8f2fa630cf744a0b258abde7e66255a9cca99d3f38", 0x76}, {&(0x7f00000015c0)="12410186ba1eed4a3b061d55653008ca1382e764401b9a280b137b564f3cfee84a58bd26d773a9e04f1e8aad2f8dba6a15503348d1a23fd84330c2a5aa27a8beaefe0b23bc527454bf7b04c6f3ef2a1fada5d42427c585866bccc29f6184d07f79636d372053d34c73df1b52efb21757299b9b76cb485c894df364393ffc8730fbd78a8fe93bf3971f943696a43df1ee675a6b8af2244065d665cf96169329120c14429992704265c45650c950d7fea23e4514f66e8033a006eeb495ba513cdb97f457b3e2342ded143ac0031cb7880a85d0d2aaea88729206e5ab21a8e8b27c82d13e", 0xe3}, {&(0x7f00000016c0)="36e8b5da7acc34e3cab34e00cbf21c52ce82701b39c64628cf178ea7e48b96815ccda31d5ebc552dcd4832c62ec6f14a463d3a5e5c22d951d39926b62cc12deb65e3b546ed191b59b9e01436fee2730f4e614643cd1a65f6e22f34c481fcc075be135401c94e4a1392ac3e13b318c41030c9981b18f23121b212139e8050acc1af927cea6f41ae8d206baf5511d34cb8fbc8064f5e681b154f1fc3faf7fe3c4df7ea12", 0xa3}, {&(0x7f0000001780)="c1c7ca70f1ab26208c972f725ce6a72a7a84df231b09909dee363bf911ac0414743f8be3549a8b7c21c35879b22c29e631df7eef8849902e2f4fc4a6de70b1026777517b1c0f2a873151408b9eb4213474d88b5f47709d2c0e8328b3fecb24ee7cc165eb8760694198f97a56c182fbb2f3e4dc2fff5021ee465f499da015b0b611cb3d682c06bd206e7aacc34fcd94d2bda97d295092ae031c68a47a14bd39b71738d17c02a6a1eb0ea1839ab792ac1978ae0bfa1483ac52d6dd66caeabdd673734a356b2c3b594f3ee4a6d814bd20ab668e83bb76be80143ad3e2fe7a059e396d5862297d269586e591c7", 0xeb}, {&(0x7f0000001880)="9d8f66c591eb8b09b6071338aabf62dc1824da0c97a8cfb935132e3fcfde8cd02d42bc916cef722f9fa9314349eaa4c71c62acf06e730a42c8af65c116fbc07f7d78c6b4d5c45b63cefdf8b441162cc5260b453820929647b2e42ca5fa97212f2c64153ba674d9ab17e7b4161b8c3323bd4858ca19167c4eafcb09b600a86918d531f48493548efe9474abda2b6abcbb85d94c7c43bcdad13e9536e5b5df7d3ea604644ccc1c7943c4fb14d351aedab1640755d6da600534d66380ad06f0160c1ba3e5d9bf2183f98477e073b2d76b50910d784e5c79be49", 0xd8}], 0x7, 0x21d7f46ec95bce1b) ioctl$RTC_UIE_OFF(r0, 0x7004) 09:10:38 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000040)={@loopback, @multicast2, 0x0}, &(0x7f0000000080)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002800)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000002900)=0xe8) sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f0000000100)=@xdp={0x2c, 0x4, r1, 0x12}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000180)="9a20c7057084ca9cf3cf0193988939807da448faa64f007ebdf20463a941cb19d808eeeacf627b88e9089986a0bd57f522b2a66a2e76a055599be2c096d5aec39777cbda1256836c196ec434d437b1b43caf9e99fc5959aece8c48028f87442663773544faddd9f597c949340485c5dc85b18e4e5a6efd342c6db244bc24357e68be6741aead884d272c3d3b15bcc68d6655ced53972236d5375a801901b7fb299b22ed4a87c53a61a9551a3b300172cdf8d4531fcce368b858dd47aa3ba564112e1", 0xc2}, {&(0x7f0000000280)="612e4d8fefc59a5d62432ac4a304e143a8bb1400ea23f1c7baf62b3483ebae1cd899bfa2c30446da0a0256de7818a275e122a203d0fc3caa94a493a8376c2e345a55f600db6838b575936c8817be17bfee4b61d614378e840ce86f798f3ea750aabdeffb0512f0423fcb9afd5da5a173f7c2a75ca0917e9326c760087442e01603bef8b8288de69f7bcaacda7e67a6b7f0c6ecc8711b9c5e57dbc1d42ae2a2ed4b57158e3ca45e1dfb5931f471328fec07512525ff2b8ee1dbd2a3c6c1a2a65cec1f0e9fc85441a0f67a8f72595a5149be892a", 0xd3}, {&(0x7f0000000500)="284d0e04d2b8af08752d93341d9b49a4282a16cfd58eaa0869b5fceab8069cc12f31b773e339b004525aec392259891ee749ed6b491bac1ff9cf2be78d76ac10add6d6776b1f1205e75695b01f559b8cb72629e4342f7fef1db4f3c3638fb08aeb0aa55773e471c92bbb46d9c0ee3475aa66ad0d529eeef03f405ffb6c8644c33e3e87b163e925c74617f559039970efa3bae59fc1251f56233c907ba920da2a802473b5730411c2eda3c533f51a75cc631240754d9d15bbc6f8fdb9556aed", 0xbf}, {&(0x7f0000000380)="b017afe28d46fa456d163bbb62e09873ae35e7905c3e7872dd493c4bd5d2814007085ec7730afc5f1d5e4e83d90e2d99b12f9e32c7c579680cd4d38d75673bab15d876a53e26ea243463a041f54457835c2245b587f55ea70e2aec8ecc6ad5ed2b", 0x61}, {&(0x7f00000005c0)="13fcf2223eadafdac3ae9d660b63353c38c0be6293a0b45b375685f6d12b0511a1c8846b863b7ed970da9ed84ee9eb923df88567d4bd8f08d48da81034b8b64463e7c8311df25d6f1609a946dc8fbea56f9fc3ff0f5cb8150f4c74c14a2509686394b0d04212a18e48fc76095e9ba1cadc278d29a98ac0b16d048494e06a74dccaf6a90b044015293b4ce4df705a2f750c517c2a646385e7d6f8ea72090e", 0x9e}, {&(0x7f0000000680)="09f5d482e9fb5352af554655571726aa1b6ba50511045b629d92771826f7ba1e570aeb7d20c287062b47dbe4728347d4f8c4d1b09dd21521f6df7aa0ac2cd7f6fe3a3c075a7f1093cb469ef4224a90a32280bc8e90db252a8c0a675ff3e1b3fd078ab1d801955a81021d080e340a2613d0086d25b22ab50100e9adc8f4ec3e07dffe826009f08dd469d61eda37722280a11422debccff907045899c6265dedbe4bed01fa9568f2ada41d32d13a4b878cd30ef031e71adc1576b3cad9779302a2de1fa4155afc96da6e996a5b0a3891538410b3aaa06efa2f05f50d23e035130de9ee2d75", 0xe4}], 0x6, &(0x7f0000000800)=[{0x20, 0x1, 0x81, "4ae5c7c0f80378b8ebd7d0"}, {0xf8, 0x10f, 0x5, "aa3c46d60a6e95d8b71bf982f8e614c249f7c0d9f3198494dec889934032ec1c065e5ffb0e811bd20b977c4476600eb9b03d312706715c09e539bad80a86be5463060a3b6cacdeb2eda2259314f602ff573865fdb965ffa439f97230697a02fba617e18d6ca2da0e29c94459460323b64bd2a557d59f49163c69ed86da05cc43117939db0e17477a238a71cfa578ea6dddc31b49d012caef0fe8c7bec7fe461320703bfd48b01d2248a2a346404ba909bf5581790ef21ffcf4e99b88c5312edf97f5a0c41419d63dadd03a629d8238b60f57cd30f48f3c861049331c087b3ae51e476a09a3"}, {0x108, 0x19f, 0x6, "714eb290d47b03b91d681a816231b35fa8bc21421d7c2a059dc04c924bccb8bae21f7f8d33c8282664d840bc4ffd782036a9a4b1216adc76ddb8cb6480a2628546e86172ed82654ecfda797e0be5e2b6395b450c5535ea22d94bdc0325deb5ec59d1ac1b6896dffd53a9e7bb430fbd17cae314ded56f8c075608b4730584c9d1c847204e44c324e63e51feec32ba11cd5e1062b2588ba29f5832701855afc373521a89ac0cacd2697d718e61e7c535147fb20b477b568e22384bfc4664a7a4fed645aa2df7184d3f6441579e821d27292308b9a4f6ebe3599598f58972dd0ec27bb5b039e4fe8b2843e3c0a44fcec6aea991ea47"}, {0xb8, 0x6, 0x0, "69f4b8fb8b133e076aeb6a26bdec2c9f8054117bfe22c08006631d9633decd4c3ba847614a9b41e733d7269b782fe5fda7d7f04c36a38f41dd69972093dd35c972dead33439393de96ea1cb0bdbed4f5bc5d6cd4eff3ab58b4425d5247936455dbd0f869dcb5c228fd1b955f2022e771bbb66d075354a4017c5929f41382dad5c7a39cdf54775511c18c9365b604c2f42057d569458c97ae537dd4246f79045e8ec4f7"}, {0x78, 0x10f, 0x9, "b11678ae9ea20eac29a1e36f47c6e7696f0ef2e275c27e5135391ad869e83eb5cdc71a9ff0311bce981109982c3ecb346393118f94a9c32ef4d2ce7304a0b958324ded8455b2ce6b69ec5f2d91b719bdd6977050b24585f9587a1a239373c08c3d5b"}, {0x110, 0x11c, 0xffffffffa4269f81, "1787e8f2afe5fa1236f7f2e7227956179cac38c31feae67d69a82475392ee73a7f52ab0a7bc387de8b9d80042580aa75834903e8e1cafa64bf2b6eedbbb0cfbb8780c8275b6e5fc56cc9f595093b78b58a1ed33f5203b956abb26db32a75998d87e1876d2aa2bd0134cfd1d84de7da45840599c0ed37694b301b856556a69dbdcbb7791913a24caf9ded85ea4045fd534b253fa22439b851826694ba7b1fbc82c2931635820cffd3889eb25784ff345323d0b8e44e85a83eee8ddeeeb2107e15e869e4b355020cea0ff6cbe64f989274f5c3e71f4b63872743e7c9b3642daa4cd79990018438e9da7ac01556ec2e3d89a2b8cb08d4a832a47660"}, {0x90, 0x19f, 0x0, "d3d5087a9208bf69d0f5e5f50bc7d591364f482ec93e0ef8f33ce7d77825c791924285a2ae2a4e40eaf9dd7c3688c2516dd44bf0b751ebcbee42cc2ccedd4801ce8a790493a33915313e509cc350cc050716799e318691af148a1bc2cf30162264d6c1c351de6a9844b6fa1a1ed917e430aa09e82609051041c2c27b8d"}], 0x4f0, 0x20000011}, 0xffffffffffffff15}, {{&(0x7f0000000d00)=@nl=@unspec, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000000d80)="bdba98d8736ad84f71e8270fd66794938eab01125663737afa20de89ca78e17970e1ea5e43b081fe458779c3a17f1737312a277c63145559aa479eab5e", 0x3d}, {&(0x7f0000000dc0)="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", 0x1000}, {&(0x7f0000001dc0)="7b522b0bee7fb0b3743ef4cbdfa1e67ac79d5ec8daf344c440f8799683a7d3c73ab0b92d0b849f2373d836201709e9de65367e2d5fda92c5fb0ab3c80d1660d2781615bd645c3056f9a56a9dfcca3e885417d20d45c245b253875b4027b3deed12117b23904b76a3f106b2572b01", 0x6e}, {&(0x7f0000001e40)="843cab8cc8ccad393441f6e87876f603172f0afef63e86a6d8b1f609887b746eebb67c05911c251eb72738885ec3ea9c8693413976953b40353450c3bf38858729a34204", 0x44}], 0x4, &(0x7f0000001f00)=[{0xd0, 0x109, 0x1, "7cf515222a0cceef131669aa31f633ef7be53b8978b223fbf67865537fdc243769de09cb3c00151d79faf0ac9c21fa9d92f2f76254d1fb65c96dfe926a7939592fb767964f1359458303c41236935996212636d6e16114c735ed556fe79d46ed28fa8a30f934e21e9306f25d14f314ef6521fc5e56b04c23804ce49138587edbcc36987b5cb72a8e2f5ad09d021da4dcb7e8b87183163a8b5ede6a5cfc09d10221656b8c2c7745e7915343c75e170106929ad94fd57e265042"}, {0xc8, 0x10d, 0x0, "16d3600250a13b3b228fc32101717792d2f36bf5b4d301596547c629ea863c78b87cd7734414bc9905deb1a9ae1e9e8d1f93558cfec362d585fb6bb43b8dac24260ebf018591ed93b99c5257d524e399e1efe0ccbf16d1229b9bbd820464911945b914cde338427874ddf7215a8db0e835c5cd5bf6dac4a7877f0586e7aa2fc2b032a54cbb40494f69b704bf439aae9b8f0e7d1ec5d203cc6bf0a34c360306cf24487478982dd2c2d298f03525db5d225a2a40c129"}, {0x60, 0x118, 0x5, "6f9e3d823a088a6314e88f26f958ba2e9ee37dd08d475bf8b46bfd28a97199f608c3d63722378b797f29be0c4376d16e61ea405fd1f0b83d6127d6eb9b2552b1c0bfa55eeff9f1fe8662"}, {0x78, 0x0, 0x3f, "26fd5b54044938f0969a188734f72f24c2ee593e9e5630864e7e02584abd7bc189c7cc70fdc1b9bc9fbbc099c21d6a0af97d0575ba00866fb039783838ecf2bbf836c788d60b3093556f042ee290207686a5700cdbab17102c6ebbe197aa62df33850a71cb"}], 0x270}, 0x100000000}, {{&(0x7f0000002180)=@generic={0x10, "bf058db08bec33f97d03c888cbede80354dbed78bf8fc3bdba1a4b0ed9e86c779ce6d73cb1e841599cfb98748ea637165274146d8eb967ed962b56dea3db999f5550bbdd263c67019253356e53d1137afaa033b2e9e50579cde4e78ddffc797d34bc0307ba1d3f99b89937ffc066d499a5a98a64fa68eb1b3a93b40f4c44"}, 0x80, &(0x7f0000002300)=[{&(0x7f0000002200)="deb015b7d2bd1efc0e3b1c724a6bf3af7a96d3e5f9205f71a990b42cb625a14c569473510140a67a455e4d4c38a8fb523957519f68c4d6eaf30771581fb4c51fd0bda64e5b7311f2e93049bf658de8193afcb9ef2e4f0c4df40b997103aa65cf5195c7e69600d6fc152a59a6c972227140fab2aa33991382d5244842a477a988e176b1477bed7eb45700d0f3ffb082d274411a5caf1241b97f8959755ea78456acb0115c5971b39d87da61dffb8408351feb3bcecb2efb6d6aded0b6071a150d74cfa21e77ee2dbaf12231a34b6319a4db37660de8ed99a7de0e76b7a33acb7fb9e3cd60857514f7ecaab9", 0xeb}], 0x1, &(0x7f0000002340)=[{0x20, 0x103, 0x101, "313165d183396d89dbce65c21c"}], 0x20}, 0x2}, {{&(0x7f0000002380)=@in={0x2, 0x4e24, @broadcast}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002400)="315ad991ed0834c472c877f1edb904896898b44e4abdef8b7b14d877c8b2d1d7cd76f6b43fc90bc6b28aa823a8daab44d280f69f6045236e670e01d200ebda2ed022dcaf011154bf42d343417173f267ee754ce35565ecad4f1b8d2ffabe0484974520a2a9bfbffd0af4f014d40c9df1b83f653066289c374b09995888aed40546ad0036f282aeb953959c05fcb1b551e24c6ad818ab1bb53f3eea912924", 0x9e}, {&(0x7f00000024c0)="6ebaa69b18618ea61c657691dba1efe94282de52dda11cbd7008d6b92ec8824c5c2ab2231e328cc25241e16b9d6f66da64a0a78fa66c31a35d24422f2f42fa84a2fd240450f7bda5ef4f", 0x4a}, {&(0x7f0000002540)="83a5a5c00b09998be19d485c1f29095a42b2da617052de52d402099736ec58a2938e73ed6f44d5d43120ba1eaa784245d6d446e485e215e80a4ec5aaa9bbae911000b1923ea20f9c5ec92d052e9ea5e3b65ceaf8892605e17d105bdb41242cfde13b084d793b158c2997e53ab96233b5ea01271f1d1317983aead83dae8fc10875590c51bd404172db01115f65cecbdb08db7ef5116c04850123ceea92bf1a8c41b8f8946bd3961a71ef3c9ee7a3a2e9fa084b27548db2392aad73024b4014e6a7547dd214e0dd18dc131438dab678f867ffe9318eba2b6633535263395e", 0xde}], 0x3, &(0x7f0000002680)=[{0xa8, 0x117, 0x5, "5f4de97265839bea27c9dc380c25fd3b577d8dfdced7e0b609a4da80270559243b338b701e4a504862765cc7251ea7ffb14066d30d57c44c64e37dacd46b832e0b68167f2486ff81a2042b90aa10558d15ed1ba31f8c3931818ed791ed4b3669fd55d334eb43bbc242658315770f98782c2fef21f2b500df74f1a23786aa4b0dee0be032526385027ada39a853cd02945e5b57023154216e"}, {0x40, 0x112, 0x6, "75545287068abb4631d9c7b3f4803be6c7c3e90ef273b5b3205175070c65cb259235f893911b771ce7"}, {0x90, 0x113, 0x0, "712be4135cec70399da071089f165bc21dd9700fa5abd81518348287d89b101f2dcbcb4c0504f1a271f3ea928ed08b9e6cd2b60e39e534df234c43a0074619a07f0e6b804ca078ac28a3e43da9560cbdcce8600104e253129526c21dbbb2e250f0e7b025f2384cb9dea578fc481c6fb16faac7868cceb13fa85ef789b5ba"}], 0x178, 0x10}, 0x10000000}, {{&(0x7f0000002940)=@hci={0x1f, r2, 0x2}, 0x80, &(0x7f0000002b40)=[{&(0x7f00000029c0)}, {&(0x7f0000002a00)="616802708caf03f136c0894e182b4cf7b3bad662f515d97e4d178641cd8af4f61376684a7e7e27fe224f7c05d045762af6b5d31072ccba6cb01bd41f0f0018178a6dd9707cd750524a68ebf6618ef1a9d0a0acaa777ae989752600d45a25917256806a6005cbd4ad2f11ff68e1a5e0ce14840c8e4db439abf277530a51dfe2e569b1fc955559a75d88e9fb75eef8a6d32883f9020e7679ecb65dba1d5d875ef8c732799fb3b966b58f44e4014421f7658897c7cc39dadd0eeb1c5957fde1cf075582b567f2723f", 0xc7}, {&(0x7f0000002b00)="d0eabc0669e01725db69da730a0cac509b7fa80ff535d8b52544fd4c55e38fe902a44021dbfc7a4b38c3b574f135750e", 0x30}], 0x3, &(0x7f0000002b80)=[{0x78, 0x11f, 0x1, "b213646d68122ad8c4ca96ab5603a277275d5c70ef985c963782366098078ab62e0666538a769917a1f8f48ed3b414106a1f255d7fa8ab858d64febe02246a05ee090a53bcda59f0f0eee78b6fc87f79580de8168fd11dc143e33122c6f7788006"}], 0x78, 0x400c0}, 0xd14b}, {{&(0x7f0000002c00)=@nfc={0x27, 0x0, 0x0, 0x6}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000002c80)="9b8bc3494adae2444face483e06c5c8748d46f0a1adb44114893b3b1eea2d614affb30e73651927a3ec3562c", 0x2c}, {&(0x7f0000002cc0)="5452f9d1646daae27c2446de76316df174b22d98ce9c74f9173b41ef1787d1b6e51b167ddbce5e9c9b7cdb39ec7bc6046fbdea05", 0x34}, {&(0x7f0000002d00)="8ff5ebd603a3244f8c5b491ac4e4ec58582edecb1afd199e7918cae819339bac1bf7cac9bab1a3fa14925a4a7791a3700ea79f1f1128960723f67c660dd6e0e12dea4ec258718668f578", 0x4a}], 0x3, 0x0, 0x0, 0x4}, 0x7dcc}, {{&(0x7f0000002dc0)=@pppoe={0x18, 0x0, {0x3, @local, 'ip6gretap0\x00'}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002e40)="0c4b1020d41b1d435b617d9eea7ca68908c77038340e428bf32338f90aa0140effc2d3bd1bb4bd09557a3890dbd1f1b8879139480f60bd0490b087901a1bc6aaa987dba6a96ff40a060b07", 0x4b}], 0x1, 0x0, 0x0, 0x80}, 0xf479}, {{&(0x7f0000002f00)=@sco={0x1f, {0x4, 0x38e5, 0x8, 0x9, 0x54, 0x96b1}}, 0x80, &(0x7f0000003000)=[{&(0x7f0000002f80)="d4f47850305514535a26aec3ee2743d2820036b6dd102da5de6815188c52484a52f937f89674dabecca13789b820b0448430bb04e84546f1e4e1e1901ec636671afa2472fbfa6d816d4d9d80260eebba289bb477b80c", 0x56}], 0x1}, 0xfffffffffffffffc}], 0x8, 0x20000000) r3 = socket$inet6(0xa, 0xe, 0x87) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r4, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r3, &(0x7f00000000c0), 0x1c) 09:10:38 executing program 0: setsockopt(0xffffffffffffffff, 0x0, 0x1ff, &(0x7f0000000200), 0x0) open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x204040, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0/file0\x00', 0x9) modify_ldt$write(0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffff376, 0x7ff, 0x0, 0x0, 0x43}, 0x10) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) epoll_create(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x82080, 0x40) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) chroot(&(0x7f00000005c0)='./file0/file0\x00') 09:10:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f8571") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:38 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) socketpair(0xa, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000340)=0x14, 0x80000) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000480)={@loopback, @multicast1, r2}, 0xc) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000400)={0x2, &(0x7f00000003c0)=[{0x3}, {0x7f}]}) sendmsg$unix(r1, &(0x7f0000002e00)={&(0x7f0000001a00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000002d80)=[{&(0x7f0000001a80)="ec460685192039d962c112bf2bfb50335256b3d0f6ab111f8ba8811f4acca03fb4e98648f821a920e53e400279d8037eb610eeb48ef2e1d2f69106a4", 0x3c}, {&(0x7f0000001ac0)="b14353c1f6547ab43ce33554de1221861de148ff1183c58d3d6aecba7541f52f0bb9e0d0456d3ddf32158573604e70b15a42a9e268f3f28134291725dd06176684d237744c468ee919cbe8c3dca93c3186df4cb93ff2f9b9151ce9a5330f77a9288a11956e33a41ce9e56b0b2cfb334423616cc585aa5bbdeeefa96cdc9d4838896e4b2d6614dd4d8ed3987c2e623aa876d2027104d6b9eee23109", 0x9b}, {&(0x7f0000001b80)="3faba9e362c510daed0898ee4c44015d2a8b790e6b0395feb8c74cfeebbc0868f7034653b7f38e5e92838f411004d9867ebeac5e9b3f08aeaaff2ddd72907afae33b2da1f11f61f7376bad3ebd3903578c195f4f4d918bc7ec13e3de7f935889756ea5135dcef5f4958ca2af027d5d1f8960745a32578d94d952f5b9db1ca2ac403b9eacb2672e90d9de9e2bccd1b24b60cdfee612cc187b04d019f756ef910b091e2ae66e70", 0xa6}, {&(0x7f0000001c40)="4680c2ae76e5a891cd7946062d037abd37ea55067c77d9324fb37ff935440ed03bb379378ee39d7bf86bda772683c5d7855f6a43f52aa42bbe927af7088d12c01dcc8bea5205e4125176f45070236148f347000ad72b629544df885741dbb971ac3fd2c313258db3facdaa3d570da03c44aac41ec898c04419055cb7a4a1e84add3605f3035008d58570470a4ecbc7df0d6d35f34865dbb3e684f382c11ced0f9fc10c4980576a3a1b6634b119d29214cfa2", 0xb2}, {&(0x7f0000001d00)="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", 0x1000}, {&(0x7f0000002d00)="0347eb34389a5cba5443aa606b846165aff0878ed0659dfbae2310da1d732c769bf90deeaa8d63fd69f2671baf9a01f2713897bc968a3311fec823e207f4933fe773842344e92c944bc23b042a38dfc824439a", 0x53}], 0x6}, 0x4) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000180)={'ipvs\x00'}, &(0x7f0000000300)=0x1e) r4 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000001c0)="e6c2c5109391684f28d3b2581f82881ff11b87f0c3d6e6be85dcff071265e88585d6d50f58dba497593f599d85ff204bbcfd84890eea29b2f1c1098d72b48c079406c716e64857aad3d2af9ec53303c38154938299e3ab394dcc3f6a8d4633656284731b4a349953a61a2c8d62883cd0ade6049d3f41e74f8e88b838a22d8ddc9ce65af3d8beaabf7ee14940cd47f2a7cd4b1f1bef945fb1e3efd668ec0ea225ce3aaa5926e7f4fa5c452fcedd9485b9760eca8b26a116d751471152bf6df6fdd75e54a9564490d54d0dca0c14cbc91da12b7b99d50e32d25a8976db7e425628cf51c8fb28b7ca075c6f9ad6125a274d70ff8d16de553db06bc6e3734c56ff859e40c4ce11ca9c025a81e399980ecd29405890de401ad8018517dc94063766453ceefe579ec19b0786345d78f108c07bde05") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000001980)=[{&(0x7f00000004c0)="ae16d9bdba0d5302e0cab55ead6dd7e917b888dd3ffdf2cca5ad77c7559140f85578a1cd903923b79776fbc84474da7ab4225676d7b7e1b3f0c00cf89c675239fd2d50a9290960f2f7f8a3d8594b396c8f5a8cc418d8fe6bc55f0b2492e1278d7b1cdba221a394f02b120b", 0x6b}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="5991e7971543439faeecbfc7baf2b28b9a45d87818a84b359dd2ed7b6d2d4ad1923f9bd804f6405def2f7989ee1642f3fff1b55fed28fc83497b3ceea2b22fce80fe59ba16f72b2e0c7b35e2df55ae52aef6d28b95efa05aa2981bd8fbf2bb9c5c8f2fa630cf744a0b258abde7e66255a9cca99d3f38", 0x76}, {&(0x7f00000015c0)="12410186ba1eed4a3b061d55653008ca1382e764401b9a280b137b564f3cfee84a58bd26d773a9e04f1e8aad2f8dba6a15503348d1a23fd84330c2a5aa27a8beaefe0b23bc527454bf7b04c6f3ef2a1fada5d42427c585866bccc29f6184d07f79636d372053d34c73df1b52efb21757299b9b76cb485c894df364393ffc8730fbd78a8fe93bf3971f943696a43df1ee675a6b8af2244065d665cf96169329120c14429992704265c45650c950d7fea23e4514f66e8033a006eeb495ba513cdb97f457b3e2342ded143ac0031cb7880a85d0d2aaea88729206e5ab21a8e8b27c82d13e", 0xe3}, {&(0x7f00000016c0)="36e8b5da7acc34e3cab34e00cbf21c52ce82701b39c64628cf178ea7e48b96815ccda31d5ebc552dcd4832c62ec6f14a463d3a5e5c22d951d39926b62cc12deb65e3b546ed191b59b9e01436fee2730f4e614643cd1a65f6e22f34c481fcc075be135401c94e4a1392ac3e13b318c41030c9981b18f23121b212139e8050acc1af927cea6f41ae8d206baf5511d34cb8fbc8064f5e681b154f1fc3faf7fe3c4df7ea12", 0xa3}, {&(0x7f0000001780)="c1c7ca70f1ab26208c972f725ce6a72a7a84df231b09909dee363bf911ac0414743f8be3549a8b7c21c35879b22c29e631df7eef8849902e2f4fc4a6de70b1026777517b1c0f2a873151408b9eb4213474d88b5f47709d2c0e8328b3fecb24ee7cc165eb8760694198f97a56c182fbb2f3e4dc2fff5021ee465f499da015b0b611cb3d682c06bd206e7aacc34fcd94d2bda97d295092ae031c68a47a14bd39b71738d17c02a6a1eb0ea1839ab792ac1978ae0bfa1483ac52d6dd66caeabdd673734a356b2c3b594f3ee4a6d814bd20ab668e83bb76be80143ad3e2fe7a059e396d5862297d269586e591c7", 0xeb}, {&(0x7f0000001880)="9d8f66c591eb8b09b6071338aabf62dc1824da0c97a8cfb935132e3fcfde8cd02d42bc916cef722f9fa9314349eaa4c71c62acf06e730a42c8af65c116fbc07f7d78c6b4d5c45b63cefdf8b441162cc5260b453820929647b2e42ca5fa97212f2c64153ba674d9ab17e7b4161b8c3323bd4858ca19167c4eafcb09b600a86918d531f48493548efe9474abda2b6abcbb85d94c7c43bcdad13e9536e5b5df7d3ea604644ccc1c7943c4fb14d351aedab1640755d6da600534d66380ad06f0160c1ba3e5d9bf2183f98477e073b2d76b50910d784e5c79be49", 0xd8}], 0x7, 0x21d7f46ec95bce1b) ioctl$RTC_UIE_OFF(r0, 0x7004) 09:10:38 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:38 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x40000, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x8, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x2}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000003040)=[{{&(0x7f00000002c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000000280)}}], 0x3e1, 0x0) 09:10:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f010001000000000000000000"], 0x11) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') [ 180.730566] 9pnet: Insufficient options for proto=fd 09:10:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080), &(0x7f0000002200), 0xe9da, r0) keyctl$invalidate(0x15, r1) [ 180.759675] 9pnet_virtio: no channels available for device (null) [ 180.854419] 9pnet: Insufficient options for proto=fd [ 180.861997] 9pnet_virtio: no channels available for device (null) 09:10:38 executing program 5: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000200)='coredump_filter\x00') sendfile(r1, r1, &(0x7f0000000140), 0xd7) r2 = memfd_create(&(0x7f0000000000)='coredump_filter\x00', 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000240)={0x101, 0x3, {0x2, 0x3, 0x5, 0x0, 0x3f}}) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100)=0x5, 0x4) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)}], 0x10, &(0x7f0000000240)=ANY=[]) r3 = open(&(0x7f00000000c0)='./file0/file0\x00', 0x3fffa, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r4, 0x1) lseek(r4, 0x0, 0x2) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000140)=0x5a2) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f00000002c0)) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r4, r6, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r5, 0x4) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 09:10:38 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100000003, 0xff) getsockopt(r0, 0x879, 0x3f, &(0x7f0000000080)=""/53, &(0x7f00000000c0)=0x35) sendto$inet6(r1, &(0x7f0000000000)="6cddf771440eb708865817cf24e7e86c95783c05e86a897cc034f6d53e6880120a564e7fdcd01cbd", 0x28, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 09:10:38 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 09:10:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f857150") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f010001000000000000000000000000"], 0x14) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:38 executing program 0: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r0 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f00000005c0)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000440)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000600)=0xe8) mount$9p_xen(&(0x7f0000000100)='\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x800000, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=r1, @ANYBLOB='d=\x00\x00\x00\x00\x00\x00\x00', @ANYRESHEX=r2, @ANYBLOB=',aname=$system^ppp0cpusetnodev,\x00']) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r3 = open(&(0x7f0000000640)='./file0\x00', 0x40000, 0x0) ftruncate(r3, 0x280080) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xfffffffffffffeb1) symlink(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='./file0\x00') ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000680)={0x4, 0x3f}) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000300)={0x0, 0x38, 0x13, 0x0, 0xa, 0x4, 0x0, 0x89, 0xffffffffffffffff}) sendfile(r3, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:10:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) listxattr(&(0x7f00000000c0)='./file0/file1\x00', &(0x7f0000000180)=""/14, 0xe) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000440)) acct(0x0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f0000000380)="bf3c", 0x2}, {&(0x7f0000000700)="083dd63d89c5d2730a06344200885c6e80f9d274ea582123ed0921d799f841aa0d5d9897bbeb087330f54be3b431b2ad049abf41e6a8532f33c583eec31ddbf7c4a50ec3c4100f93b30a71372f23cee93d093a9650e99564eddad83bbb964a697cc9a29115609758e73382a8665fc19b3798f571d12100125c33c7010ec7b0bd21b50ffa30b422e0ce022272885cf5ca9f6942d8fc664592b231", 0x9a}, {&(0x7f00000007c0)="5ff6f6ccd228539bb2ed56035afcdb3b10725562a9ce7320a27d55d64d554a505db975ad2876f26ed3577966db2061c07bb700eba255a768bdf3e9dab08b1c67aa204d7cf37c82f0f746d3ec462c6a15b02936b60603fa41fc18cb59ceaadbd745f101b9139cb3f3b1cf5d2929556a9358ac0d9c03871c57e8c079406d08f20134e2d468", 0x84}], 0x3, 0x1) bind$inet(r3, &(0x7f0000000880)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000008c0)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="e062d7bf41ebb5a30600616303652c00f436975d99af25b294981873fabcf7d55386edffb44b62c94fcf609630cf7a770eb141c1e88c84d9c6d35550172d1c1329cd7d73b1370dc3477b601840c62115c537b52a00040000a844793ebc3a35c30babd657746beb0c174c083f4ffb83fe966aaf9a830e9aed06134d29692011a6767c719679dd31d8b3cd4cfcedd21f6a1c6fd315d38a79edac8779a13e34787faad00a5d03a4bf3c93069f4a3e98f642f537e0cc2fc9676aa3291a702635bb79e4effe4c9731f6caaa55edd047687edf80ab37b36ef9feeccdf1e24b0b4ddb8a0e44e6099c0000000000003ed57004517136faa9dc9186d3af5200805b3035fc39aee20989018d62fca1359beabea3cf31c82ea05fde4d52f2b0b3183dbf53a4d8b0c3ec1f8f9728d1340350879f5cfa159bb53e4f4a61e62cf447274e9750ca43e8076b2941aafd479c4fcc30a73e4a4a09f2ac9ec026fa6cb6c75fb30be3197dde81c77ee4ed768ad213d8d49b824d93a78251a07b2b634d8900156efc39288a2069e0cd90b6d5065e5f8e7856ee313515e579716a166f99be41a161eb84e009a8dcc49dc2a67704c77e0b356288138a314d96fd59c751c74fc612a5685780cd442b3c72ff5019109b91178c811dee"]) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:38 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x4000000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000002c0)={"6c6f000000000000cdd7c268f17bd576", &(0x7f00000001c0)=@ethtool_drvinfo={0x3, "c86171891adae410ba990cc5211f022e71b51c1006620f1b1998e89ec7440159", "43c990e5e6fb283767a3665830ce0dba1d430c17d746dde35a4a557cae51aba7", "2d2844f01495c598e797ea34880450fbb04581b75dc270218975b2f5d74cec02", "4ea652ad8cb1bf9a7a561bf1a10c831b8616d1dcefb4c445667f384c3704b623", "fadbd5153a4d80a2512150f4145f8d0727c88bd847a8df6ed62764bbe8c56b81", "85cdd0de9c6314ea42bbb483"}}) creat(&(0x7f0000000240)='./file0\x00', 0x0) restart_syscall() ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000140)={0x2, 0x0, [0x0, 0x0]}) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000400)="776cd0c6d26f6d696d655f747970652d7472757374651d02e17f6cb26eee74418a23a825a274727573746de7ea7da1e027c122647b5c7b47504c00", 0x2) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4, 0x4011, r2, 0x0) writev(r2, &(0x7f0000007000)=[{&(0x7f0000b23000)="82aaabfc6c5b1c7a6718badabd246d62c80270e00d637af19152d09e59a695e5ecb4b013dea5c5ab0458f38fca8bbf1404fe615f1e536e0f35664718", 0x3c}], 0x1) symlink(&(0x7f0000004000)='./file0\x00', &(0x7f0000000180)='./control\x00') rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='./control\x00') ioctl$RTC_PIE_ON(r2, 0x7005) write$FUSE_WRITE(r2, &(0x7f0000000100)={0x18, 0x0, 0x2, {0x4}}, 0x18) [ 180.975363] 9pnet: Insufficient options for proto=fd 09:10:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/40, 0x28}, {&(0x7f0000000100)=""/107, 0x6b}, {&(0x7f00000001c0)=""/194, 0xc2}], 0x3, &(0x7f0000000780)=""/4096, 0x1000, 0x2}, 0x10060) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000540)=0xe8) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000580)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000600)=""/27, 0x1b}], 0x1, &(0x7f00000006c0)=""/124, 0x7c, 0x4}, 0x21) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000001880)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20814200}, 0xc, &(0x7f0000001840)={&(0x7f00000017c0)={0x60, r2, 0x310, 0x70bd27, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xee}}, {0x8, 0x6, r4}}}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x404c004}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='mEmory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000680)={0x0, 0x0, 0x6cea, 0x1}) writev(r5, &(0x7f0000000740)=[{&(0x7f00000004c0), 0xc0040020}], 0x1) ioctl$fiemap(r5, 0xc020660b, &(0x7f0000004a80)=ANY=[@ANYBLOB="000000000000000002000000000000000000000000000000f2"]) 09:10:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f857150") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') [ 181.006244] 9pnet: Could not find request transport: xen 09:10:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f01000100000000000000000000000000"], 0x15) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:38 executing program 0: socket(0x2, 0x80000000000001, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x30100, 0x0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000680)=""/49) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/189) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") r3 = request_key(&(0x7f0000000540)='cifs.spnego\x00', &(0x7f0000000600)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000640)='/selinux/checkreqprot\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r3) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x20001, 0x0) ioctl$SG_GET_SCSI_ID(r4, 0x2276, &(0x7f0000000380)) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000003c0)=0x3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000300)=0xc) fstat(r0, &(0x7f0000000480)) getgid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001980)={@remote, @local, @loopback, 0x3, 0x7f, 0x3, 0x100, 0x0, 0x200}) socket$inet_tcp(0x2, 0x1, 0x0) clock_nanosleep(0x1, 0x1, &(0x7f0000000580), &(0x7f00000005c0)) getsockopt$inet_tcp_int(r4, 0x6, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KDADDIO(r4, 0x4b34, 0xfc28) [ 181.047424] 9pnet: Insufficient options for proto=fd 09:10:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000280)={0x4, 0x9, 0xffffffffffffff58, 0xffffffff}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000600)={0x1, 0x8, 0x0, 'queue1\x00', 0xf9a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) sendfile(r2, r4, &(0x7f0000002780), 0x8000fffffffe) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x2cd) bind$inet(r2, &(0x7f0000000880)={0x2, 0x4e20, @multicast2}, 0x10) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000006c0), &(0x7f0000000840)=0x8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) sync() getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000940)=""/228, &(0x7f0000000740)=0xfffffffffffffd8b) sendto$inet(r0, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde14a3", 0x20, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f0000000780)={0x4, 0x0, 'client0\x00', 0xffffffff80000006, "06ec0e5992347c2e", "9fd453218d9f60c4278f746a2d0e597aff8926def81201620c58aadb69321951", 0x80, 0x9206}) write$binfmt_elf64(r0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xd13) 09:10:38 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x14040, 0x0) write$P9_RLINK(r0, &(0x7f00000002c0)={0x7, 0x47, 0x2}, 0x7) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r3, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') writev(r1, &(0x7f0000000180)=[{&(0x7f0000000700)="718f543f1b22eec69e1b0538dbf52f37e7579d8df0787beaef422d8c8fb0a4f7bf291c36d23005bcbcb1d24d34c01b82e63e517aef4fa5177a000abd7a24725f20276a51efa3309a4015a95bef77bd8c40fe68f897376ada1049b1a91b1997dacc8e2d0fb410acf5a2f65050c5c01ea9b923d65560be59f39e3749e0d33c630e4e6c3a7fef38d2a63220b809934d366553f02025dba84c813900d4862a", 0x9d}, {&(0x7f00000000c0)}, {&(0x7f00000007c0)="93be313194bb5e983f1a8e2b8e931624201f712a9d579669109469f71fee425d7a426506246f398ebaf25764b949cfc6285b33697ea5784d45ed1638ae05cd4f906a59aef900dac9ef6fd773e8a1aae3f71477c51a4b03173d2efc6678b06e8dc8c78884409f8f5b1507b011dd1f39a877c49740a47e5c4798ed792334175324f0787527e9ba26f74ddbc4487ab91728b575ffeb04", 0x95}, {&(0x7f0000000940)="c056701333dc144bb6abc13f3e0d2a9ddc200fcd818a3305132b98a281127219d84a4f3facd80c22791ad7a3b42e82d456d9ec42be7bb1efc1ff10d57613d1472c3aecc121e6c03005ecebd764276e171554464310875f43dc518fad084b2e9d459b639006f993c9178428a584d29e195462536f381823bf3e926ff941a4e91e0767b23a31a9e46a63796a70cfe41305bedf02033c4e98541d7ddb02e0be255bdce3625a1458a223805145c2de89cc216bcac7", 0xb3}], 0x4) 09:10:38 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000240)='./bus\x00', 0x4800, 0x23) r0 = socket(0xa, 0x801, 0x6) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f00000000c0)="aa7c6780003809f349c2ab19d44fdeea72263756473c01fa2d814572ca9b59", 0x1f) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x9) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1, 0x0) 09:10:38 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="e0314e3c92e2325f99d15660a6b06ac5cb2378e719a31dcf32f596d59e106b739fc7df7875bc0057ae5a1b3ff884a4ffb8103ae5d2faecd832aa0b3b293c71c588326002cf4fa8271a4728a494676bb3c46fd91134dd832b35dc", @ANYRES16=r2, @ANYRES32=r2, @ANYBLOB="84667bf363737119de36e3067ccf8ef8fe8820823d68", @ANYRESOCT=r2], 0x8d) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f857150") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:38 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000001c0)=0xcfd6) r1 = socket(0xa, 0x1, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200, 0x10) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="0000000065d100000000000000000000000000000000000000000000"]) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) ioctl(r1, 0x1, &(0x7f0000000040)="3585d5bd663c1b4a5bd588deb4bcd7d5a26e2979bfad9868469c2475a04d69bda1e18c387d9569dd9df91b315df92cdb336ebfb8787e88a9a7700e5deac86cfc29a045b8817577c0ad7a7fe8da55103f478b22d4f50bd86741ec48131c0694ec555f2cbe93f4dedda37507fbeea73a817f4ab90870d7f3489547d4a53811a3a085d5ffc298d43a86cebfe47364919206449dd56a0ca09842d5f7fbf4ccd52dc724b0c949cd43fb22b8e54f2d8f7a04415e1dddb175d17eeadd71e615ffe07bc50780fc94a90abb93b02d853e36d72ca47134c1ea2b963efa57b490911f7df9ac25646d6642adee983f2ab0190c35b95b8540d2c9be") 09:10:38 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) open$dir(&(0x7f00000000c0)='./file0\x00', 0x4000, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x1, {0x0, 0x45e027d1ec2f3540}}, 0xfffffffffffffde0) 09:10:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) fcntl$setown(r0, 0x8, r1) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) open$dir(&(0x7f0000000180)='./file0/file0\x00', 0x101040, 0x100) write$P9_RREADDIR(r3, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r3, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="86a6099b6bad370150726638e56eb2eff75208c386d3c7807dc0646e6f3d", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',cache=fscache,\x00']) unlink(&(0x7f0000000300)='./file0/file0\x00') [ 181.546649] 9pnet_virtio: no channels available for device (null) [ 181.579023] 9pnet_virtio: no channels available for device (null) 09:10:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) ioctl$RTC_VL_CLR(r4, 0x7014) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x800) sendfile(r2, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) fremovexattr(r4, &(0x7f00000000c0)=@known='security.ima\x00') dup3(r3, r0, 0x0) dup3(r3, r4, 0x0) shutdown(r2, 0x1) 09:10:39 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:39 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000080)='&&\x00', &(0x7f00000000c0)='ycpuset\x00', &(0x7f0000000100)=',em0\x00', &(0x7f0000000140)='mime_typeposix_acl_accessem1!vboxnet1\x00', &(0x7f00000001c0)='"\x00', &(0x7f0000000200)='\'\x00', &(0x7f0000000240)='GPLselinuxem0#*\x00'], &(0x7f0000000340)=[&(0x7f00000002c0)=')eth0\x00', &(0x7f0000000300)='[\x00']) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x400000002, 0x0) write$sndseq(r1, &(0x7f0000000080)=[{0x81, 0x4, 0x0, 0x0, @tick, {}, {}, @time}], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r3, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) dup3(r0, r0, 0x80000) fcntl$getownex(r4, 0x10, &(0x7f000045fff8)={0x0, 0x0}) rt_sigqueueinfo(r5, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 09:10:39 executing program 0: r0 = getpid() capset(&(0x7f0000000180)={0x19980330, r0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x80000}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x101000, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000240)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x3ce) 09:10:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000700)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:39 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000280)={0x4, 0x9, 0xffffffffffffff58, 0xffffffff}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000600)={0x1, 0x8, 0x0, 'queue1\x00', 0xf9a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) sendfile(r2, r4, &(0x7f0000002780), 0x8000fffffffe) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x2cd) bind$inet(r2, &(0x7f0000000880)={0x2, 0x4e20, @multicast2}, 0x10) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000006c0), &(0x7f0000000840)=0x8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) sync() getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000940)=""/228, &(0x7f0000000740)=0xfffffffffffffd8b) sendto$inet(r0, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde14a3", 0x20, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f0000000780)={0x4, 0x0, 'client0\x00', 0xffffffff80000006, "06ec0e5992347c2e", "9fd453218d9f60c4278f746a2d0e597aff8926def81201620c58aadb69321951", 0x80, 0x9206}) write$binfmt_elf64(r0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xd13) 09:10:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:39 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x840, 0x0) fsetxattr(r0, &(0x7f0000000080)=@random={'system.', 'trusted.'}, &(0x7f00000000c0)='cgroup{\x00', 0x8, 0x2) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x3, 0xf01, 0x80000000, 0x0, 0x272, 0x6, 0xa3c, 0x2, 0x800, 0xe12e}) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'trusted.', '\x00'}, &(0x7f00000001c0)='em0wlan0@^.vboxnet1$.\x00', 0x16, 0x0) 09:10:39 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') [ 181.889803] 9pnet: Insufficient options for proto=fd 09:10:39 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x1001}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x8004e22, 0x0, @ipv4={[], [], @multicast1}}, 0xfffffffffffffef1) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001880)=""/131, 0x83}], 0x1}, 0x9c14}, {{&(0x7f0000003d40)=@generic, 0x80, &(0x7f0000004040)}}], 0x2, 0x0, &(0x7f0000005e40)={0x77359400}) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 09:10:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) socketpair(0x4, 0x6, 0x6, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000700)={0x0, {0x2, 0x4e23, @rand_addr=0x1}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e20, @remote}, 0x210, 0x7f, 0x4, 0x7, 0x1, &(0x7f00000002c0)='ip_vti0\x00', 0x80000000, 0x8, 0x80000001}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$binfmt_aout(r3, &(0x7f0000000940)={{0xcc, 0x2, 0x8, 0xbd, 0x37b, 0x402, 0x308, 0x1}, "dd21e8e82f90e56812bcfd97881f523095a5e952a81b0926ec934c9a88faab04e92491c352beb9022ea42b15e500ee9e2331ef5fc303884f47cbeb3abfb4ef5e411837db35c6c6011ad95dbb8058897a1233f29c40ed07824bd05e9ee43938510505166a4faaf3de25f3ee3a14d57a3d46fbf30a43606876af890acf88a1aaf4cbefd1fde43d30a9378dbe23d205", [[], [], [], []]}, 0x4ae) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:39 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f00000006c0)='./bus\x00', 0x0) open(&(0x7f0000000280)='./file0\x00', 0x80, 0x1) pwrite64(r2, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e20, 0x400000000004}, 0x1c) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000007c0)=ANY=[@ANYBLOB="d85d4e07dfa755151f9027292f2656a2cd4b170efe24d826a19791f79ee2b65cb347b36f93c76cedce66b728898d1d2c624d24768f1cd27491cc2208d90b3163745201ceee024afbd8bc15470b10d6fdff47c8f978e8ff458533008e14069e82c030d285d02037d65cb2a27474b2d8b3ae665bf7e6c002438fb24f8820c3ad9b84e08ded3bae4dddad4909893e348f4e3c4525c89a492812aaa6c78209a1a31dda2210c35ed111767ca5922bc3f15c399c3bf66b4ba477081769d33529bec349be4ccc3d64d7035e3564"]) fallocate(r2, 0x0, 0x0, 0x1000f4) syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000300)='./file0/file0\x00', 0x8000, 0x3, &(0x7f0000000640)=[{&(0x7f00000003c0)="459d6cfb564e07bebed62ca9bac095bdf5749dae4987ec2e581cd72fbe97a5388e06e04e14f215975e0349a2a4c7c5ff6adaacd38d1e74301aa8ff87c071e2fffce6f30bb331029b8871174d72e86f45456743a876274841007070da7dc4b483cf7dafcb17675a722a85cd992c2df4a56c4ae5a1000eda7879fefdabfaaa85db684a091515aad115b64889a8abfa4011ad24ddd32fad6e07eb81916eda48443631623249afd49b126fd342b3811d7f82fb53e2f3f5a6f4d1606808bf1c1c9574654470f75455a44cae564e53b8f1dc9ab76b137e166c1b57f4816d5242cebbd5ca3be51932b51d811a77f913431293", 0xef, 0x7}, {&(0x7f00000004c0)="41e324674970195ca3b99f05954741e345991aed3054f6fa9731265509072c7e077d0dec3805e5c3e53bbaec1199122100b2c4dff0497e74f541de16a431e1a9d208161f9c01565ec75f303187f6c8eafb63577f7a9c2dbd44ef8ff6d4de79111ca26e16a50aab77d80294f34d91e85fb4156bbad1c8cc0fdd90b99a40b53fcab450a0d607ac42de0437ed4d8b35c9018dcf91d61a3003abe765d2e3b85d9d22a3ba0d21fe12a6bcbb79d54090be2ab809d80c71516b361ebe48a2007de5f99c4d1593ad2750fc9b1833a8b45f7f4998fff4b148807c11ff2196bf431e542d8c3850961ead692450157c0a48827320dc10237c", 0xf3, 0x9}, {&(0x7f00000005c0)="c53caf6dacdeaca0ffbf84b86bb1e7352c35aa2a36bb595315261413577436aea3959b390e1fadb41f98b3f742e7e07b909ffd58e7932b7104f67aad03b7772bc3d920854f0a13516b59262393491eca56a80f81c06d8236909c50", 0x5b, 0x947b}], 0x80004, &(0x7f0000000740)=ANY=[@ANYBLOB="04ed6f6e756d7473653d302c00c56b0d96f70891fcda6f4ce36e8792018763b4151ec932df4cafa320aa5009a304a2c7fa1943e8758ac33ad6a1f1748ee762b9d7c410cf253e427e384b85"]) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x1) pkey_alloc(0x0, 0x1) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f00000000c0)={0x3a, 0xd, 0xf, 0xb, 0x8, 0x2, 0x4, 0x1d, 0xffffffffffffffff}) pkey_alloc(0x0, 0x3) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000240)) pkey_free(0xffffffffffffffff) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000340)={@multicast1}, 0x8) r5 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r4, 0x5387, &(0x7f00000001c0)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000200)={0x0, 0x0, 0xfffffffffffeffff}, 0x10) sendfile(r0, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 09:10:39 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') [ 182.016031] 9pnet: Insufficient options for proto=fd 09:10:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x4, 0xe6, [], 0x9, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000340)=""/230}, &(0x7f00000000c0)=0x78) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000000082002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x918, [0x0, 0x200004c0, 0x200004f0, 0x20000eb8], 0x0, &(0x7f0000000100), &(0x7f00000004c0)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x0, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gre0\x00', 'sit0\x00', 'nr0\x00', @local, [], @empty, [], 0x858, 0x858, 0x888, [@u32={'u32\x00', 0x7c0, {{[{}, {}, {}, {}, {}, {}, {[], [{}, {}, {}, {}, {}, {}, {}, {}, {0x9105}]}]}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2}]}, 0x990) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000e00)={0xec, 0x0, 0x5, "43a01ac310e431bd88ab9606d0940d3145476d47d7a43478afa3578783e0d4843bc36d1f9f41ee6355187f9d0cf903b35dcead2aafc48cbdf9f3109fa0c48a9217a9d3654b80c723467893dd10b1eb26651475633444d19a21770f2e0fc4fa1b9545015d6040dfa4a449219ea4bbde769c47c64f3b8160459974b202e9f6e0d5c49cc48bf7b4bc8601ba0da6d625714717bb8eaf47b8865f19896f174b7ff76db77bc3ece61008528b9d632dd2f1e73a69980e3e08c473a165d15fa41f7ea705b109f1b7bc4608e25fd393606d8a022b1f67dc2c2fa0285ce740e168ae9c116fcc0a000fbc5e4df11f5f3206"}) write$binfmt_aout(r1, &(0x7f0000000000), 0xff8f) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000440)) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x20000, 0x0) 09:10:39 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000040)=0x4, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000300)=0x0) write$FUSE_ATTR(r1, &(0x7f0000000340)={0x78, 0x0, 0x3, {0x3, 0xfffffffffffffffb, 0x0, {0x1, 0x200, 0xe04, 0xd5, 0x7, 0x9, 0xfffffffffffffff8, 0x2, 0x0, 0x5, 0x80000000, r2, r3, 0x200, 0x9}}}, 0x78) sendto$inet6(r1, &(0x7f00000004c0)="b086b9faf36425f935573a8c11fddf402db6c00ef12e16941bfdcc82a2e4e02aa549fa15b35d960a4feee73489bb2c31d4f1afadd030304b", 0x38, 0x4001, &(0x7f0000000500)={0xa, 0x4e22, 0x800, @mcast2, 0x8}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = getpgid(0xffffffffffffffff) sched_setparam(r5, &(0x7f0000000540)=0x1) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x0, 0x4) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0x13, &(0x7f00000002c0), 0x4) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000780)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0x9c, r7, 0x605, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x20}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xcec}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @rand_addr=0x6e}}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x16}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x20}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4f}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) quotactl(0xffff, &(0x7f00000003c0)='./file0\x00', r2, &(0x7f0000000400)="e06e5059056330618383638e31de1f913dc41edd907a5b7a6c950c32084d823f46d9c0afcc57983d7f477d2c8b3e7792e2ead173fbc38850ab0f4642185778f50cf28ada0e70af1c946ba7719e7fb11937ef15771d2790d102df1183fa98d3adeaef03a38a67acc321617e352eb66348bd6dcfc4549dabaa503e5e5e4106ee506e72c6918738e8f57479137554460a673cafd005ea0e7d4562652dfb2e91510577f1b7e7e55c13") write$selinux_create(r1, &(0x7f0000000580)=@access={'system_u:object_r:gpg_helper_exec_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x6}, 0x5a) 09:10:39 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x4) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x4, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x7ffffffffffff, {}, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0xa0) write$P9_RWALK(r3, &(0x7f0000000440)=ANY=[@ANYRES16=r0, @ANYRESHEX=r3, @ANYRES16], 0xfffffffffffffd64) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) r4 = dup3(r0, r0, 0x80000) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000700)) write$P9_RWRITE(r3, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:39 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f00000006c0)='./bus\x00', 0x0) open(&(0x7f0000000280)='./file0\x00', 0x80, 0x1) pwrite64(r2, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e20, 0x400000000004}, 0x1c) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000007c0)=ANY=[@ANYBLOB="d85d4e07dfa755151f9027292f2656a2cd4b170efe24d826a19791f79ee2b65cb347b36f93c76cedce66b728898d1d2c624d24768f1cd27491cc2208d90b3163745201ceee024afbd8bc15470b10d6fdff47c8f978e8ff458533008e14069e82c030d285d02037d65cb2a27474b2d8b3ae665bf7e6c002438fb24f8820c3ad9b84e08ded3bae4dddad4909893e348f4e3c4525c89a492812aaa6c78209a1a31dda2210c35ed111767ca5922bc3f15c399c3bf66b4ba477081769d33529bec349be4ccc3d64d7035e3564"]) fallocate(r2, 0x0, 0x0, 0x1000f4) syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000300)='./file0/file0\x00', 0x8000, 0x3, &(0x7f0000000640)=[{&(0x7f00000003c0)="459d6cfb564e07bebed62ca9bac095bdf5749dae4987ec2e581cd72fbe97a5388e06e04e14f215975e0349a2a4c7c5ff6adaacd38d1e74301aa8ff87c071e2fffce6f30bb331029b8871174d72e86f45456743a876274841007070da7dc4b483cf7dafcb17675a722a85cd992c2df4a56c4ae5a1000eda7879fefdabfaaa85db684a091515aad115b64889a8abfa4011ad24ddd32fad6e07eb81916eda48443631623249afd49b126fd342b3811d7f82fb53e2f3f5a6f4d1606808bf1c1c9574654470f75455a44cae564e53b8f1dc9ab76b137e166c1b57f4816d5242cebbd5ca3be51932b51d811a77f913431293", 0xef, 0x7}, {&(0x7f00000004c0)="41e324674970195ca3b99f05954741e345991aed3054f6fa9731265509072c7e077d0dec3805e5c3e53bbaec1199122100b2c4dff0497e74f541de16a431e1a9d208161f9c01565ec75f303187f6c8eafb63577f7a9c2dbd44ef8ff6d4de79111ca26e16a50aab77d80294f34d91e85fb4156bbad1c8cc0fdd90b99a40b53fcab450a0d607ac42de0437ed4d8b35c9018dcf91d61a3003abe765d2e3b85d9d22a3ba0d21fe12a6bcbb79d54090be2ab809d80c71516b361ebe48a2007de5f99c4d1593ad2750fc9b1833a8b45f7f4998fff4b148807c11ff2196bf431e542d8c3850961ead692450157c0a48827320dc10237c", 0xf3, 0x9}, {&(0x7f00000005c0)="c53caf6dacdeaca0ffbf84b86bb1e7352c35aa2a36bb595315261413577436aea3959b390e1fadb41f98b3f742e7e07b909ffd58e7932b7104f67aad03b7772bc3d920854f0a13516b59262393491eca56a80f81c06d8236909c50", 0x5b, 0x947b}], 0x80004, &(0x7f0000000740)=ANY=[@ANYBLOB="04ed6f6e756d7473653d302c00c56b0d96f70891fcda6f4ce36e8792018763b4151ec932df4cafa320aa5009a304a2c7fa1943e8758ac33ad6a1f1748ee762b9d7c410cf253e427e384b85"]) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x1) pkey_alloc(0x0, 0x1) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f00000000c0)={0x3a, 0xd, 0xf, 0xb, 0x8, 0x2, 0x4, 0x1d, 0xffffffffffffffff}) pkey_alloc(0x0, 0x3) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000240)) pkey_free(0xffffffffffffffff) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000340)={@multicast1}, 0x8) r5 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r4, 0x5387, &(0x7f00000001c0)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000200)={0x0, 0x0, 0xfffffffffffeffff}, 0x10) sendfile(r0, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 09:10:40 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000700)=0x0) write$P9_RGETLOCK(r0, &(0x7f0000000740)={0x23, 0x37, 0x2, {0x1, 0x7fffffff, 0x3, r3, 0x5, 'rfdno'}}, 0x23) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$BLKSECTGET(r4, 0x1267, &(0x7f0000000440)) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) r5 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x5, 0x1) ioctl$KIOCSOUND(r5, 0x4b2f, 0x7f) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) r6 = fcntl$getown(r0, 0x9) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x1, 0x2, 0x2, 0x35da, r6}) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f0000000400)={0x77359400}, 0x8) open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') open(&(0x7f0000000140)='./file0\x00', 0x20200, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x9) 09:10:40 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:40 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000006340)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000007780)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000007880)=0xe8) sendmsg$nl_route(r0, &(0x7f0000007980)={&(0x7f0000007680)={0x10, 0x0, 0x0, 0x8000400}, 0xc, &(0x7f0000007940)={&(0x7f00000078c0)=@newlink={0x7c, 0x10, 0x401, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, 0x40000, 0x100}, [@IFLA_LINK={0x8, 0x5, 0x9}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x1000}, @IFLA_LINKMODE={0x8, 0x11, 0x40}, @IFLA_LINK_NETNSID={0x8, 0x25, 0xff}, @IFLA_MAP={0x24, 0xe, {0x4, 0xffffffff, 0x5, 0x5a1, 0x100000000, 0x7}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0xfffffffffffffff8}, @IFLA_LINKMODE={0x8, 0x11, 0x5}, @IFLA_OPERSTATE={0x8, 0x10, 0xff}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000080) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6(0xa, 0x3, 0x8000) recvmmsg(r2, &(0x7f0000007500)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/238, 0xee}, {&(0x7f00000000c0)=""/26, 0x1a}, {&(0x7f0000000100)=""/15, 0xf}, {&(0x7f00000003c0)=""/88, 0x58}, {&(0x7f0000001600)=""/193, 0xc1}, {&(0x7f0000001700)=""/207, 0xcf}], 0x7, 0x0, 0x0, 0x81}, 0x100}, {{&(0x7f0000001880)=@ipx, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001900)=""/211, 0xd3}, {&(0x7f0000001a00)=""/99, 0x63}, {&(0x7f00000001c0)=""/16, 0x10}, {&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/229, 0xe5}], 0x5, 0x0, 0x0, 0x100000000}, 0xfffffffffffffff7}, {{0x0, 0x0, &(0x7f0000003d00)=[{&(0x7f0000002c00)=""/57, 0x39}, {&(0x7f0000002c40)=""/4096, 0x1000}, {&(0x7f0000003c40)=""/135, 0x87}], 0x3, 0x0, 0x0, 0x5}, 0x7}, {{0x0, 0x0, &(0x7f0000004f40)=[{&(0x7f0000003d40)=""/203, 0xcb}, {&(0x7f0000003e40)=""/206, 0xce}, {&(0x7f0000003f40)=""/4096, 0x1000}, {&(0x7f0000005040)=""/245, 0xf5}], 0x4, 0x0, 0x0, 0x7}}, {{&(0x7f0000004f80)=@nfc, 0x80, &(0x7f0000006480)=[{&(0x7f0000005140)=""/33, 0x21}, {&(0x7f0000005180)=""/109, 0x6d}, {&(0x7f0000005200)=""/239, 0xef}, {&(0x7f0000005300)=""/22, 0x16}, {&(0x7f0000005340)=""/4096, 0x1000}, {&(0x7f0000006340)}, {&(0x7f0000006380)=""/46, 0x2e}, {&(0x7f00000063c0)=""/189, 0xbd}], 0x8, &(0x7f0000006500)=""/4096, 0x1000, 0x80}, 0x6}], 0x5, 0x0, &(0x7f0000007640)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000007700)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000079c0)={{{@in6=@ipv4={[], [], @rand_addr}, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000007740)=0xe8) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x1ab, &(0x7f0000000180)={&(0x7f00000016c0)=ANY=[]}}, 0x0) r3 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000076c0)='/dev/rfkill\x00', 0x20000, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0xe, 0xee, &(0x7f00000002c0)=""/238}, &(0x7f0000000200)="da88aa5af197", &(0x7f0000000440)=""/95, 0x0, 0x0, 0x0, &(0x7f00000004c0)}) 09:10:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000280)={0x4, 0x9, 0xffffffffffffff58, 0xffffffff}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000600)={0x1, 0x8, 0x0, 'queue1\x00', 0xf9a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) sendfile(r2, r4, &(0x7f0000002780), 0x8000fffffffe) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x2cd) bind$inet(r2, &(0x7f0000000880)={0x2, 0x4e20, @multicast2}, 0x10) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000006c0), &(0x7f0000000840)=0x8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) sync() getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000940)=""/228, &(0x7f0000000740)=0xfffffffffffffd8b) sendto$inet(r0, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde14a3", 0x20, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f0000000780)={0x4, 0x0, 'client0\x00', 0xffffffff80000006, "06ec0e5992347c2e", "9fd453218d9f60c4278f746a2d0e597aff8926def81201620c58aadb69321951", 0x80, 0x9206}) write$binfmt_elf64(r0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xd13) 09:10:40 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000080)=0x100000001) r3 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x24430da1087a215, 0x0) write$UHID_DESTROY(r3, &(0x7f0000000040), 0x4) mknod$loop(&(0x7f0000000180)='./file0\x00', 0xe040, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x5) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xc) setreuid(0x0, 0x0) setresuid(r1, r1, 0x0) 09:10:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:40 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000480)='cgroup\x00', 0x0, &(0x7f00000004c0)) [ 182.711282] 9pnet: Insufficient options for proto=fd 09:10:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno'}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:40 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:40 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="2a00000029010000000000f7ffffffff97bf560000009657ec7d1d6ec15fdb89d6ae6a000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0xb, 0x29, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:40 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') open$dir(&(0x7f0000000200)='./file0\x00', 0x4000, 0x10) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="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"], 0xffffffffffffffd7}, 0x1, 0x0, 0x0, 0x80}, 0x40080) sendfile(r0, r0, &(0x7f0000000340)=0x24, 0x8) accept$inet6(r0, 0x0, &(0x7f00000002c0)=0x13) recvfrom(r0, &(0x7f00000000c0)=""/36, 0x24, 0x2041, &(0x7f0000000600)=@pppoe={0x18, 0x0, {0x4, @dev={[], 0x20}, 'ip6gretap0\x00'}}, 0x80) open(&(0x7f0000000240)='./file0\x00', 0x86940, 0x20) pipe(&(0x7f0000000300)) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000380)) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f00000001c0)={0x52e, 0x5, 0x9}) [ 182.798395] 9pnet: Insufficient options for proto=fd 09:10:40 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000280)={0x4, 0x9, 0xffffffffffffff58, 0xffffffff}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000600)={0x1, 0x8, 0x0, 'queue1\x00', 0xf9a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) sendfile(r2, r4, &(0x7f0000002780), 0x8000fffffffe) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x2cd) bind$inet(r2, &(0x7f0000000880)={0x2, 0x4e20, @multicast2}, 0x10) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000006c0), &(0x7f0000000840)=0x8) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) sync() getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000940)=""/228, &(0x7f0000000740)=0xfffffffffffffd8b) sendto$inet(r0, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde14a3", 0x20, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f0000000780)={0x4, 0x0, 'client0\x00', 0xffffffff80000006, "06ec0e5992347c2e", "9fd453218d9f60c4278f746a2d0e597aff8926def81201620c58aadb69321951", 0x80, 0x9206}) write$binfmt_elf64(r0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xd13) 09:10:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f0000000400)={0x77359400}, 0x8) open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') open(&(0x7f0000000140)='./file0\x00', 0x20200, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x9) 09:10:41 executing program 0: r0 = dup(0xffffffffffffff9c) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69af40b440e1b9950810bf2c93fd2a26d9e181780aca84f48d19ac75543d591a12c8ea6136d0e14648eedd747c1d27bef0e09f9f54274d9ec66167e0b07656032855958e42d9ba1afadf2edbbafdba24fa53c5591673615b00e2293e6881ff5569e3570dd8136f03433740994d692c54a7524aa79d192afef2467c1f0d02784373ec13ddb490de8d77e553e832098ac9531d451b6447d45838769484bdf") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$fiemap(r2, 0xc020660b, &(0x7f00000002c0)) 09:10:41 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:41 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x67) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004440)=[{{0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000540)=""/176, 0xb0}}], 0x1, 0x0, &(0x7f0000004580)={0x0, 0x989680}) connect(r0, &(0x7f00000000c0)=@nfc={0x27, 0x0, 0x1, 0x7}, 0xffffffffffffffb7) write(r0, &(0x7f0000000000)="240000001a002503006bb40408000900010000000000000000e0ffffff00000000000000", 0x24) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x100, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000200)={'veth0_to_bridge\x00', 0x600}) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000240)) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x2080, 0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(r2, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)=@ipv4_delroute={0x12c, 0x19, 0x428, 0x70bd28, 0x25dfdbfb, {0x2, 0x34, 0x10, 0x2, 0xff, 0x7, 0xc8, 0xf, 0x200}, [@RTA_UID={0x8, 0x19, r3}, @RTA_METRICS={0xf0, 0x8, "33b4f305fda863a215bcbdfc2395d4c178ff5c645e8cd3f2063aec844b91b6a2144f8a449c9f108648eab450dc991e626c70fdee41b61a57f37b4df574ee6043211b34fbf7c614858d2c5f52b3a148b908a81ea82d1dd2979d8d9790a5b12099d9b4f35c99534c28ac427433a5a71bfc48369e2cccf2728a1c9fa63255ec1a0dfff718ed3d8e8dba91f74733a9d4d10f3048fede3e32c3791cd67e0e51b84d66ff5bc701321fe671249ce25629ea406524ad61e3c4b4f7ea12e29426a885e140e5b3bc9db832b49f9668b81d6a4cb4d2a52f4237dbb0aa947b0473824c3da7864611d7427389f7678ea977"}, @RTA_PREFSRC={0x8, 0x7, @remote}, @RTA_FLOW={0x8, 0xb, 0x4}, @RTA_FLOW={0x8, 0xb, 0x5}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000140)=""/174) 09:10:41 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f0000000700)=""/239) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:41 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_matches\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) execveat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000080)='em0(\x00', &(0x7f00000000c0)='trans=fd,', &(0x7f0000000100)='em16\x00', &(0x7f0000000180)='rfdno', &(0x7f0000000200)='9p\x00', &(0x7f0000000240)='\\keyring,^(wlan1$\x00', &(0x7f00000002c0)='9p\x00', &(0x7f0000000300)='wfdno'], &(0x7f00000005c0)=[&(0x7f0000000380)='wfdno', &(0x7f00000003c0)='9p\x00', &(0x7f0000000440)='wlan0\',}\x00', &(0x7f0000000480)='wfdno', &(0x7f00000004c0)='trans=fd,', &(0x7f0000000500)='selinux\x00', &(0x7f0000000540)='proc\x00', &(0x7f0000000580)='[\x00'], 0x1800) 09:10:41 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:41 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f00000002c0)='./file0/file0\x00', 0x9, 0x5, &(0x7f0000001940)=[{&(0x7f0000000700)="bafc6ff8e95ade253b856a78414fc5d56f9759b4973f50ebfab30e0fe98b33c664ae200c6b4a7ca0be4caf8ffbf39d68305110833925347d159737431517f0b33fbb25a93c7de127dbbe71b819d1051564abab87ed", 0x55, 0x4}, {&(0x7f0000000940)="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", 0x1000, 0x100000001}, {&(0x7f0000000440)="42236f887b8dde838e1e0331c772c4", 0xf, 0x1f}, {&(0x7f0000000780)="6b093436267d53f1ce8ca47f1f0e29433b543f69ba8ec73b5cded1831fce29c0b4272325ad63e50caf648a343391bce26251a59fd170c057d24d362bd9636ea255d8429395a3e36feea3b5da7240e7f5c4cf59a9d768866cfdbe86abe9d4a6f91ba1732733e0b126c5f8f4a084d7072f33423633a2ea3ce6706a6d2dd58a", 0x7e, 0x7}, {&(0x7f0000000800)="71449be277c4446c3880852cef9e2489447b397e240810f81c1643f9ccb3f8c46a67fa8b2e9d07857dc208e36169f32b7ef7eda1f9f5b531fef93eb59edc28e27ef0e0170d4f577c61ce2b58a00b362f141c527690965c94c9bdd4ef3cdd259d721134d3bd208b5e369131a1202a191ae4838749f435ac7ae678a7d084e36f52c716ce9b9521a82cd183c4efb0d7433a49b77c1904cf89d418c2db37489be6fce1838268d74e06261ff287b2eec9d1aa43e0a2088dd09682dbb3b3278c04eabf13759acbac85b6d30ac26c6c8a0d5347ba", 0xd1, 0xc7e}], 0x400, &(0x7f00000019c0)={[{@data_writeback='data=writeback'}, {@auto_da_alloc='auto_da_alloc'}]}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f00000002c0)=0x20) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000180)=0x54) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') [ 183.641053] 9pnet: Insufficient options for proto=fd 09:10:41 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') [ 183.668755] 9pnet: Insufficient options for proto=fd 09:10:41 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xb) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000200)={0x5, {0x2, 0x4e20}, {0x2, 0x4e22, @rand_addr=0x8000}, {0x2, 0x4e23, @multicast1}, 0x10, 0xd51, 0xfffffffffffffffd, 0x7, 0x0, 0x0, 0x414, 0x6, 0xa14b}) write$binfmt_elf64(r0, &(0x7f0000000780)={{0x7f, 0x45, 0x4c, 0x46, 0x51, 0x80000000, 0x2b, 0x6, 0xe13b, 0x3, 0x6, 0x126, 0x3bc, 0x40, 0x108, 0x7f, 0x9, 0x38, 0x2, 0x10000, 0x1, 0x100000000}, [{0x7, 0x2, 0x7, 0x1, 0x3, 0x9, 0x7, 0x7}, {0x7474e557, 0x16fc, 0x61, 0x2, 0x6, 0x6, 0xe0, 0x7}], "38c1d4e3fc98df8aab162fc65e6a776af500c5", [[], []]}, 0x2c3) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000400)) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x3b, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0063404000000000000000000000000000000000000000000000000000000000000000001800000000000000080000000000000021060e25253708"], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) r3 = mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x8010, r2, 0x3f) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0xb8, 0x0, &(0x7f00000006c0)=[@acquire_done={0x40106309, r3, 0x4}, @register_looper, @transaction_sg={0x40486311, {{0x3, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x38, 0x10, &(0x7f0000000000)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x4}, @fda={0x66646185, 0x7, 0x3, 0x20}], &(0x7f0000000180)=[0x38, 0x48]}, 0x100}}, @decrefs, @reply_sg={0x40486312, {{0x1, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x50, 0x8, &(0x7f00000002c0)=[@fd={0x66642a85, 0x0, r0}, @fd={0x66642a85, 0x0, r1, 0x0, 0x2}, @fda={0x66646185, 0x6, 0x7fffffff, 0x2e}], &(0x7f0000000340)=[0x38]}, 0x9}}], 0xffffffffffffff7e, 0x0, &(0x7f0000000680)}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, &(0x7f0000000140)}) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f00000005c0)) creat(&(0x7f00000001c0)='./file0\x00', 0x80) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000280)) [ 183.763273] EXT2-fs (loop2): error: can't find an ext2 filesystem on dev loop2. 09:10:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_mr_vif\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000000c0)=0x2000000, 0x10000000000443) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) r1 = socket$inet6(0xa, 0x806, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000100)=0xff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x8400, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)=0x9) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000240)=0x3, 0x4) r3 = socket(0xa, 0x2, 0x0) ioctl(r3, 0x9, &(0x7f0000000200)="2894ba9157f2fd7464231bc335c80ab46311209daf180bd969256196f49435468f5d906c") ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x2, {0x2, 0x0, @broadcast}, 'bond_slave_1\x00'}) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f000074fffc), 0xffffffffffffff73) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000380)={0x7f, 0x5, 0x1fffe000, 0x101, 0x6, 0x8}) r4 = dup(r0) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r4, r3, &(0x7f0000000000), 0x4b5) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000040)=0x0) fcntl$setown(r1, 0x8, r5) ioctl$KDSETLED(r4, 0x4b32, 0x4) fcntl$addseals(r3, 0x409, 0x0) sendto$inet6(r1, &(0x7f0000000280)="5991248b33c9b05cc9d2741fb7050b1dc0a83773076eecd9b20605099b5f285abfde9d4d6e10006d0214a8492f9a40125aab091d2525ce26277e581e75463ae5ba5dbcb6f3c7b63d378a101ff14b0a9517714071ba4c673db9a90a031cf8b6b25a77", 0x62, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x7fffffff, 0x5, 0x0, 0x7fff, 0x0, 0x1, 0x1200, 0x1, 0x5, 0x7f, 0xfffffffffffff801, 0x8, 0xffff, 0xc0c5, 0x2, 0xfffffffffffffffc, 0xffffffffffffff66, 0x3c, 0x3, 0x6, 0x8000, 0x916, 0xffff, 0x6, 0x7, 0x9, 0x7, 0x0, 0x5, 0x4, 0x178, 0x100000001, 0xfffffffffffffffe, 0xcb, 0x9, 0x267d, 0x0, 0x9, 0x1, @perf_config_ext={0xdda2, 0x8}, 0x8, 0x54, 0xe2, 0x7, 0x8, 0x6, 0x100}, r5, 0xa, r2, 0x0) sendfile(r4, r6, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$KDSETLED(r4, 0x4b32, 0x2) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000300), 0x4) 09:10:41 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'syzkaller1\x00', 0x8}) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f00008f9000)=""/12, &(0x7f0000000000)=0x4) 09:10:41 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) getpeername(r0, &(0x7f0000009e00)=@l2, &(0x7f0000009e80)=0x80) r1 = fcntl$getown(r0, 0x9) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=r1) 09:10:41 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @remote, @local}, &(0x7f00000000c0)=0xc) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)="d7", 0x1}], 0x1) 09:10:41 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) fcntl$getflags(r0, 0x40b) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160001006c0100010040002ad70b"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:41 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x800, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000002c0)={0xb, 0x1d, 0xf, 0x2, 0x8, 0x1, 0x6, 0xbb, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000440)) write$P9_RWALK(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r3, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r3, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r3, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:41 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[], 0x0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000480)="3a760ac4dcf828c0dd2d13f7626f786ee36f9ad3a39f3f61e1dcd0aa6333b6ce96fe6c263c766137c551de760ff538fcc79e0504003ed7fada717d9a48862d2128684ab099e538cbd4319c9dc8903fd93adcd61aeb4686814bc7a289253f9c9aa878b5dc577c9f052f4e7cc65504bfcf7348cc13bc90f5211cc2504ac2d32e4ae53ec60781abb92950b7fce94905a39e3946eee677420800ce34da0b2fa50847c2679fa51d5a7a3b9240b0954723db0b9538fa362af7047f22558b991bb876068ea011fd95c9e23f745e616d89703d977200000000000000003050c4d282455ff349a466b376cad96f94301703e77c5457b298", 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000440)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454caad3f6e5ba737246000000000000ff0f000000000000000000000000000000003800000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002148236ee62ec9cdb4f650a548ee6f13932ca27834aebd8982a5a5ae9bcd7ab4567ef4ab5b3e7eb52c88b156c076bbe793a9b053b7245c7f8ef718709cab0d9a339929ecc720ec259b2b0f3c674b1295e23928d1a788b137"], 0x58) fallocate(r0, 0x11, 0x0, 0x40200) 09:10:41 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000280)=ANY=[]) write$P9_RRENAME(r0, &(0x7f0000000000)={0x7}, 0xfffffd37) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$FS_IOC_FSSETXATTR(r0, 0x6609, &(0x7f00000004c0)) fsync(r0) 09:10:42 executing program 3: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'team0\x00'}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000080)}, 0x10) r0 = socket$inet6(0xa, 0xf, 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl(r0, 0x8912, &(0x7f0000000180)) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x7f, 0x1ff, 0x10001, 0x80}, {0x4, 0x6, 0x7fffffff, 0x1}]}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x3f8, 0x4) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0xbbf7) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0xd470041877f0fcc9) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) memfd_create(&(0x7f0000000340)='md5sum&@\x00', 0xffffffffffffffff) shutdown(r4, 0x1) 09:10:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f00000002c0)={0x7, 0x4d, 0x80000001}, 0xfffffffffffffea9) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RVERSION(r2, &(0x7f00000000c0)={0x15, 0x65, 0xffff, 0x8000, 0x8, '9P2000.u'}, 0x15) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e653000000000"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) timer_create(0x7, &(0x7f0000000040)={0x0, 0x9, 0x2, @thr={&(0x7f0000000700)="e91ee67720378880333c33960b406aea686ea1dbf0b2b626cf09854de9f0f028b774cf72264bd043f16eeb363dea5e215c7025bcb10744c9317c928d9e2c77d455dea4737c052527acbae4331d0deec7e252abeda3b68507f6afdb85", &(0x7f0000000780)="952d90e11b454f469a7e8082d37fb63eb7d1fda96682e65016c8a8d3d21c1c9ef5067a4dffc7221fd81c73270751427916636e88e05db840cc0088058cf9a2e00c1893ccee1656cf312c11984cfc8d94e1ba8af555882a31c1e96e2f1ff244d47797f9551a40f79f1c4ed746514b183b308b91745a91b36f1d104992ac2f4ed4d44af00c5d2da1da372e58b1cf88d723572ecd82f4d72ff41030c4ed1eeee70dba4bdccb2216fc7d18e93d35b902e63c3c5855a46d3c8a4526777bc7fce685b93a84c6c56ac8b79e003bbf7bbaa111cfe02115208b85ba073161d329859ae04d79f9"}}, &(0x7f0000000180)=0x0) timer_delete(r3) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x109180, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000440)=0x14) write$P9_RWRITE(r2, &(0x7f0000000400)={0x152, 0x77, 0x1}, 0xb) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x6d) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RCLUNK(r2, &(0x7f0000000740)={0x7, 0x79, 0x1}, 0x7) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') ioctl$BLKROSET(r3, 0x125d, &(0x7f0000000700)=0x9) 09:10:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:42 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:42 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x49, 0x3ff, 0x8001, 0x1, 0x8}, 0x14) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {}, 0x2000000008, {0x2, 0x0, @rand_addr}, "0000000500000000723000"}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x9, {0x2, 0x0, @remote}}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xe19, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)) 09:10:42 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x80000001, @remote, 0x2}, 0x1c) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x14}}, 0x8) 09:10:42 executing program 5: r0 = memfd_create(&(0x7f0000000280)="02000000000000000000400018fe45620000", 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb}}) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x186}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f00000000c0)={0x1a, 0x7, 0xdb4, 0x100000001, 0x1f, 0x7}) 09:10:42 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f010001000000"], 0xb) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:42 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}]}, 0x20}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000140)) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x7, 0x8, 0x2, 0x8001, 0x100000000, 0x2, 0x1, 0x0, 0x3, 0xd7, 0x2, 0x3}) write$P9_RSTATFS(r2, &(0x7f0000000180)={0x43, 0x9, 0x2, {0x5, 0x7, 0x1, 0xda07, 0x6, 0xc1, 0x9bb8, 0x8, 0xff}}, 0x43) 09:10:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000180)={0x7, 0x4d, 0xfffffffffffffffe}, 0x3) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) r3 = geteuid() getgroups(0x3, &(0x7f0000000040)=[0xee00, 0x0, 0x0]) write$P9_RGETATTR(r2, &(0x7f0000000700)={0xa0, 0x19, 0x1, {0x20, {0x0, 0x4, 0x6}, 0x1, r3, r4, 0x7c7d, 0x5, 0x5, 0x3d7, 0x3, 0x5, 0x1000, 0x2b6, 0x8, 0x3f8af407, 0xfffffffffffffffb, 0x3, 0x4, 0xfffffffffffffff1, 0x3}}, 0xa0) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:42 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f010001000000000000000000"], 0x11) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000180)=0x200) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000002f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) sendfile(r2, r0, &(0x7f00000000c0), 0x40) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) unlink(&(0x7f0000000300)='./file0/file0\x00') 09:10:42 executing program 1: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0xfffffffffffffc01, &(0x7f00000002c0)=""/156) 09:10:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000000)=""/104) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getpeername$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0x1c) 09:10:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlink(&(0x7f0000000300)='./file0/file0\x00') [ 429.218510] INFO: task syz-executor2:9275 blocked for more than 140 seconds. [ 429.225726] Not tainted 4.9.120-gf85543b #24 [ 429.231101] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.239202] syz-executor2 D28656 9275 3870 0x00000004 [ 429.244979] ffff8801bbbe9800 ffff8801c03d2f40 ffff8801c03d2f40 ffff8801cf8a8000 [ 429.254905] ffff8801db321c18 ffff8801b6c3fac8 ffffffff839eedcd ffffffff81237347 [ 429.262918] 0000000000000000 ffff8801bbbea0c0 0000000600000007 ffff8801db3224e8 [ 429.270947] Call Trace: [ 429.273511] [] ? __schedule+0x64d/0x1bd0 [ 429.279327] [] ? mark_held_locks+0xc7/0x130 [ 429.285276] [] schedule+0x7f/0x1b0 [ 429.290511] [] rwsem_down_write_failed+0x598/0x990 [ 429.297077] [] ? rwsem_down_write_failed+0x18c/0x990 [ 429.304163] [] ? rwsem_down_write_failed_killable+0xb40/0xb40 [ 429.311743] [] ? check_preemption_disabled+0x3b/0x170 [ 429.318603] [] ? debug_check_no_locks_freed+0x210/0x210 [ 429.325601] [] ? HARDIRQ_verbose+0x10/0x10 [ 429.331528] [] ? getname+0x20/0x20 [ 429.336704] [] call_rwsem_down_write_failed+0x17/0x30 [ 429.343560] [] down_write_nested+0x60/0xa0 [ 429.349475] [] ? filename_create+0x17a/0x490 [ 429.355514] [] filename_create+0x17a/0x490 [ 429.361409] [] ? __check_object_size+0x248/0x38e [ 429.367791] [] ? kern_path_mountpoint+0x70/0x70 [ 429.374120] [] ? strncpy_from_user+0x20d/0x2d0 [ 429.380341] [] ? getname_flags+0x23a/0x580 [ 429.386209] [] SyS_mkdir+0xb1/0x260 [ 429.391727] [] ? SyS_mkdirat+0x260/0x260 [ 429.397421] [] ? do_syscall_64+0x48/0x490 [ 429.403560] [] ? SyS_mkdirat+0x260/0x260 [ 429.409367] [] do_syscall_64+0x1a6/0x490 [ 429.415058] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 429.422029] [ 429.422029] Showing all locks held in the system: [ 429.428708] 2 locks held by khungtaskd/519: [ 429.433005] #0: (rcu_read_lock){......}, at: [] watchdog+0x11c/0xa20 [ 429.441713] #1: (tasklist_lock){.+.+..}, at: [] debug_show_all_locks+0x79/0x218 [ 429.451377] 1 lock held by rsyslogd/3678: [ 429.455497] #0: (&f->f_pos_lock){+.+.+.}, at: [] __fdget_pos+0xac/0xd0 [ 429.464499] 2 locks held by getty/3774: [ 429.468490] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 429.477787] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 429.487727] 3 locks held by syz-executor2/9263: [ 429.492467] #0: (sb_writers#10){.+.+.+}, at: [] mnt_want_write+0x3f/0xb0 [ 429.501672] #1: (&sb->s_type->i_mutex_key#15/1){+.+.+.}, at: [] do_unlinkat+0x2a1/0x680 [ 429.512286] #2: (&sb->s_type->i_mutex_key#16){++++++}, at: [] vfs_unlink2+0xcd/0x490 [ 429.522510] 2 locks held by syz-executor2/9275: [ 429.527183] #0: (sb_writers#10){.+.+.+}, at: [] mnt_want_write+0x3f/0xb0 [ 429.536385] #1: (&sb->s_type->i_mutex_key#15/1){+.+.+.}, at: [] filename_create+0x17a/0x490 [ 429.547372] 2 locks held by syz-executor2/9314: [ 429.552228] #0: (sb_writers#10){.+.+.+}, at: [] mnt_want_write+0x3f/0xb0 [ 429.561438] #1: (&sb->s_type->i_mutex_key#15/1){+.+.+.}, at: [] do_unlinkat+0x2a1/0x680 [ 429.572073] 1 lock held by syz-executor2/9315: [ 429.576635] #0: (&sb->s_type->i_mutex_key#16){++++++}, at: [] lock_mount+0x8c/0x2c0 [ 429.586880] [ 429.588536] ============================================= [ 429.588536] [ 429.595632] NMI backtrace for cpu 1 [ 429.599317] CPU: 1 PID: 519 Comm: khungtaskd Not tainted 4.9.120-gf85543b #24 [ 429.606567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.615901] ffff8801d8a2fd08 ffffffff81eb8049 0000000000000000 0000000000000001 [ 429.623889] 0000000000000001 0000000000000001 ffffffff810b9fa0 ffff8801d8a2fd40 [ 429.631877] ffffffff81ec3357 0000000000000001 0000000000000000 0000000000000003 [ 429.639865] Call Trace: [ 429.642434] [] dump_stack+0xc1/0x128 [ 429.647773] [] ? irq_force_complete_move+0x320/0x320 [ 429.654506] [] nmi_cpu_backtrace.cold.2+0x48/0x87 [ 429.660980] [] ? irq_force_complete_move+0x320/0x320 [ 429.667708] [] nmi_trigger_cpumask_backtrace+0x12a/0x14f [ 429.674846] [] arch_trigger_cpumask_backtrace+0x14/0x20 [ 429.681853] [] watchdog+0x6b4/0xa20 [ 429.687105] [] ? watchdog+0x11c/0xa20 [ 429.692529] [] kthread+0x26d/0x300 [ 429.697692] [] ? reset_hung_task_detector+0x20/0x20 [ 429.704330] [] ? kthread_park+0xa0/0xa0 [ 429.709929] [] ? __switch_to_asm+0x34/0x70 [ 429.715794] [] ? kthread_park+0xa0/0xa0 [ 429.721495] [] ? kthread_park+0xa0/0xa0 [ 429.727098] [] ret_from_fork+0x5c/0x70 [ 429.732779] Sending NMI from CPU 1 to CPUs 0: [ 429.737332] NMI backtrace for cpu 0 skipped: idling at pc 0xffffffff839fe8d6 [ 429.744799] Kernel panic - not syncing: hung_task: blocked tasks [ 429.750967] CPU: 1 PID: 519 Comm: khungtaskd Not tainted 4.9.120-gf85543b #24 [ 429.758319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.767656] ffff8801d8a2fcc8 ffffffff81eb8049 ffffffff83c8c080 00000000ffffffff [ 429.775740] 0000000000000000 0000000000000001 dffffc0000000000 ffff8801d8a2fd88 [ 429.783871] ffffffff814239b5 0000000041b58ab3 ffffffff843bb7e8 ffffffff814237f6 [ 429.791864] Call Trace: [ 429.794436] [] dump_stack+0xc1/0x128 [ 429.799789] [] panic+0x1bf/0x3bc [ 429.804787] [] ? add_taint.cold.6+0x16/0x16 [ 429.810734] [] ? ___preempt_schedule+0x16/0x18 [ 429.816941] [] ? nmi_trigger_cpumask_backtrace+0x100/0x14f [ 429.824264] [] watchdog+0x6c5/0xa20 [ 429.829523] [] ? watchdog+0x11c/0xa20 [ 429.834953] [] kthread+0x26d/0x300 [ 429.840119] [] ? reset_hung_task_detector+0x20/0x20 [ 429.846890] [] ? kthread_park+0xa0/0xa0 [ 429.852510] [] ? __switch_to_asm+0x34/0x70 [ 429.858371] [] ? kthread_park+0xa0/0xa0 [ 429.863979] [] ? kthread_park+0xa0/0xa0 [ 429.869636] [] ret_from_fork+0x5c/0x70 [ 429.875613] Dumping ftrace buffer: [ 429.879236] (ftrace buffer empty) [ 429.882928] Kernel Offset: disabled [ 429.886647] Rebooting in 86400 seconds..