0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x20000, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f00000000c0)={0x7, 0x3, 0x101, 0x2, 0x6, 0x5, 0x7ff, 0x75, 0x2, 0x1e30, 0x3ff, 0x1}) accept4(r2, &(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000240)=0x80, 0x80000) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4020ae76, &(0x7f0000000300)) r4 = dup3(r3, r0, 0x80000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x3}, &(0x7f0000000140)=0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f00000002c0)={@empty, 0x29, r6}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f00000001c0)={r5, 0x7f, 0x30, 0x4, 0x2}, &(0x7f0000000200)=0x18) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000000)=0x8, 0x4) [ 354.794960] QAT: Invalid ioctl 01:31:48 executing program 3: 01:31:48 executing program 7: [ 354.852116] 9pnet: bogus RWRITE count (31 > 4) [ 354.861498] QAT: Invalid ioctl 01:31:48 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000300)) 01:31:48 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x600}, 0x8) 01:31:48 executing program 3: 01:31:48 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000200)={0xaa, 0x22}) clone(0x0, &(0x7f00000002c0), &(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) close(r3) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x5) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4020ae76, &(0x7f0000000300)) [ 355.134562] 9pnet: bogus RWRITE count (31 > 4) [ 355.292770] XFS (loop1): Invalid superblock magic number 01:31:48 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="0a5cc80700315f85714070") r2 = socket(0x80000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008000800040001000000", 0x24) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000000c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0x28, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r7, 0xfffffffffffffff8, 0x10}, 0xc) ioctl$EVIOCGMTSLOTS(r6, 0x8040450a, &(0x7f0000000140)=""/80) ioctl$KVM_IRQ_LINE(r5, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) fsetxattr(r3, &(0x7f0000000280)=@known='system.advise\x00', &(0x7f00000002c0)=',[(eth1eth0GPL\x00', 0xf, 0x3) 01:31:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x2b, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:31:48 executing program 7: 01:31:48 executing program 3: 01:31:49 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x80000001, 0x1) fstat(r0, &(0x7f0000000180)) setsockopt$inet_dccp_int(r0, 0x21, 0x10, &(0x7f0000000200)=0x8, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x52fb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = memfd_create(&(0x7f0000000080)='/dev/amidi#\x00', 0x1) accept4$vsock_stream(r3, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x800) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x120010, r0, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4010ae67, &(0x7f0000000100)) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x40) ioctl$LOOP_SET_FD(r4, 0x4c00, r2) r5 = msgget(0x1, 0x50) msgctl$IPC_RMID(r5, 0x0) 01:31:49 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)=0x100000035) 01:31:49 executing program 7: 01:31:49 executing program 3: 01:31:49 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x3f000000}, 0x8) 01:31:49 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)={0x20000000000}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r2, 0x0, 0x4c, 0x93, &(0x7f0000000140)="50b47164e35c84fcc1e4b514b1809958411e6e85af74ebb0afb65dc7de18015521315cc140a586cc9a55b16f533e51c19b32104a6253c5087ac2e4799980e603393099f6d2b1dc7e4eea63aa", &(0x7f00000001c0)=""/147, 0x3}, 0x28) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 01:31:49 executing program 0: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x100}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x40) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4020ae76, &(0x7f0000000300)) 01:31:49 executing program 7: 01:31:49 executing program 3: [ 355.922830] 9pnet: bogus RWRITE count (31 > 4) 01:31:49 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x8) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000080)={[{0x4, 0x6, 0x31, 0x4, 0x2, 0x10001, 0x3, 0x88, 0x4, 0x8, 0x9, 0x6, 0x6}, {0xfff, 0x1, 0x8, 0x9, 0x40, 0x7f, 0x3, 0xffffffffffffff77, 0x7, 0x8, 0x5, 0x2, 0x200000000000000}, {0x2, 0x8, 0x8, 0x9, 0x81, 0x0, 0x4000000000, 0x5, 0x5, 0x100, 0xc382, 0x3, 0x100000000}], 0x7}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000300)) 01:31:49 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x100) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="02000000000000008000007f0300d2b6b13729b0f8665e2d62280a000000000000000000000700000008000000000000000000000000000000000000000000000000000000ff0f0000050000000000000000000000fbffffffff010000000000000000000000000000000000000000000000000000"]) 01:31:49 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) write(0xffffffffffffffff, &(0x7f0000000180), 0x0) 01:31:49 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=@newlink={0x564, 0x10, 0x324c1d677caa672, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, 0x20e, 0x8}, [@IFLA_VFINFO_LIST={0x51c, 0x16, [{0x518, 0x1, [@typed={0x4, 0x86}, @generic="ec4ef9de3665bee923d42aae8d2e9bcc24356cc76b6365c3cc0b900b20bd48050b04159579b6c2e50ff9ed09cb149934f4aeb0c5e3ec4693354943fc7770ca8e48cbf788aeece2f417c7fe893fd9676f2d27f65bb320fb6d351ce8619a0340da6736a74baced83d5b9893348366a670fe5e9251b2f52c58cd694636f12c9b920beebade524110fb1a3fa92a5ee73a5b42231970ffc53a018fd4c4f2bf1f3e44bc1f9840cf43d8205c7cbd316ea1d050b62ee02a044acf0", @generic="36783def1d751ace4ab5750132ea608a8d5c279757f33dd460ecc2a02d30e98e1226e5606d029b6b5c925c6d8cc20902e239fe565c71cf242e1dc0e12b6c2deb960f0ec9a84754968f6663577fc0d578a2e1903a64412b30ee04bb822381bbe11416c6e95044667888fae4969f482405659c1d6e5a21b0", @generic="cc9b5248840240aab08ee49ba81b00b94d5b6d288e1bb1d41f81d6d7226b322258d0ee6ee41af1502fff889bce8520cb041e3eb0cda9423eea937746474b7db23f5ba60e6e69818baa7f5cce3c1449e4b3dcad69b8ea8c6ad8a367a2578cbaeb0da9d5ce", @typed={0x10, 0x19, @str='/dev/kvm\x00'}, @nested={0xf8, 0x45, [@typed={0xf4, 0x66, @binary="e5512d3297af6b3940778ea46ae0a7668dac387edeb94523ed63ceee9208e3bfe89eb4ef84f9f04b47c0312b4d068d7a6dcd8534198a5eae529192a1acd614edf5449f365dc2e5c281c94aae461ecf38eb8248fcfd13cf4ee1c013a0ba5619c8c135447ef995613e8ee1819cb6bb117e28b6b67d809d22a9d79efa4ed717affdc66d6d515128e50b84b86637cf9057465c61826e4bd7de68945e215884aaa85a31b057c239c3251c4a688817ba12430ec97f7ecaccadd13b4d8c2f69e10bbc5db462fb3298834a5de1f6690140b5075c724da043b4517decda2cd0f96fe2b3fce703dba231af6e4f1468d7ef9dec96"}]}, @nested={0x190, 0x69, [@generic="432a3ec7324332febe7d9561f1acb6e9de3a550a371bbc94417d9890556fc9543140750bd5a075f19e9ca5f3091275de9f35027564d71259a4a62a885a4313d2434b52dda55fc0697fda84e2bb46cf15a773a1e704e061a442c0b1e763c6763b16fb9605b02871667218e2190356c2468a1be1a625e9cd9b723769c22b5081afcc9f4a23a40e1624801c087e3b330b8610e11a9136c5c3c9c2214c1429459a92a3fc7ced566b2b2ab69f6e6ecff8b6a11859234b3cc1eabc0464f4142006ebab9975f458258f68cf0f32265a3531", @generic="051022f9d2d15654484792c2ad92bc4ac5b8470623db84df5d6d7ea627883e22fdfe64d10785b179541ba1716d39c65e8107874b80d7c9c1bd24414707fac07f10d380051dd6aa4506c8121330085cf74da3d695e29a18637d91e175084c77beea2b0175ad44dc94f6295fdf16bb4aac9cfd9bdc22568352294d52e92d1a08f3221bfb0c6443d6c8388084ac214f50e07e6286383112f953adf9f15ff16be01cbd6124b2e9a74f20b83cd07dd244544e6dda", @typed={0xc, 0x0, @u64=0x6fb}]}, @typed={0x8, 0x63, @fd=r0}, @generic="b85c25ce0fd5d6fc208ca7e4cede74f3e0b07235676f9e67283e85ee4f2fe29971f73222e4808140e45166a382f5a1a2a167aaf41c0edc0de96c32dbfdf82f80fae66103d78f6723237e3954cc4b28e4614ca10c14a98991275cbec501dcc7800ce9ca582f1528cabe749f71650afa84f3d9a190d007ca4ba37692f871cd7771dccb3b6e88e3004f6e2d9063a9097d324912ffa9162436264f6ae06a6b0e4601bb5a71e71305504f758c03453ec8b706593642984e731d48452273a44f2f6afc5d3231e94e3e3f6301535d997231620b2e8b3688", @typed={0x8, 0x93, @fd=r0}]}]}, @IFLA_MTU={0x8, 0xe, 0x9}, @IFLA_IFALIASn={0x4}, @IFLA_BROADCAST={0xc, 0x2, @random="f2b0e48a51e2"}, @IFLA_EXT_MASK={0x8, 0x1d, 0x3ff}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x7}]}, 0x564}}, 0x4000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4020ae76, &(0x7f0000000300)) 01:31:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x80040200, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:31:49 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x1000000}, 0x8) 01:31:49 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000040)) 01:31:49 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xff, 0x1) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f00000000c0)=""/46) sendto$inet6(r1, &(0x7f0000000140)="dc1754bb38af62396db8e61ed28fe81753af95daee2c1253ec5c86206a2d84313627ea0cc519537cae1e4370a9ac51bb7277bb060029332d70709832e1da7983104efd4af6a43d0742c5b8def9300be9429b9893984c8aa8e5a12a2d0353344273c5c8e4d2f98fd184e6416f783a6399736dcf7ed24e620fef488dbd20743d3632fb", 0x82, 0x40, &(0x7f0000000080)={0xa, 0x4e24, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}, 0x7}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x90000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r3, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000300)) [ 356.371430] 9pnet: bogus RWRITE count (31 > 4) 01:31:50 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000004c0)=0x100000035) 01:31:50 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000040)=""/58) 01:31:50 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000180)='/dev/uinput\x00', 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x200140, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000080)=""/219) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4020ae76, &(0x7f0000000300)) 01:31:50 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x88000) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) 01:31:50 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) sysfs$3(0x3) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000300)) 01:31:50 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2000}, 0x8) 01:31:50 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) uname(&(0x7f0000000180)=""/191) [ 356.761808] 9pnet: bogus RWRITE count (31 > 4) 01:31:50 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x104, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x40) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000080)) getsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f00000000c0), &(0x7f0000000140)) 01:31:50 executing program 7: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) 01:31:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='projid_map\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) 01:31:50 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4020ae76, &(0x7f0000000300)) 01:31:50 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000300)) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000000)={0x3ff, 0x787, 0x3f}) 01:31:50 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)=0x100000035) 01:31:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x10000000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:31:50 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x4c00000000000000}, 0x8) 01:31:50 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000e80)={0x0}, &(0x7f0000000ec0)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000f00)={0x0, 0x0}, &(0x7f0000000f40)=0xc) r12 = getgid() ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000f80)=0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000fc0)={0x0, 0x0}, &(0x7f0000001000)=0xc) fstat(r0, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001500)=0x0) stat(&(0x7f0000001540)='./file0\x00', &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000016c0)=0x0) r20 = getuid() r21 = getegid() r22 = getpid() r23 = getuid() getgroups(0x8, &(0x7f0000001c00)=[0x0, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0x0, 0xffffffffffffffff, 0x0]) fcntl$getownex(r2, 0x10, &(0x7f0000001c40)={0x0, 0x0}) getresuid(&(0x7f0000001c80)=0x0, &(0x7f0000001cc0), &(0x7f0000001d00)) lstat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r28 = fcntl$getown(r1, 0x9) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001e00)={0x0, 0x0}, &(0x7f0000001e40)=0xc) r30 = getgid() fcntl$getownex(r0, 0x10, &(0x7f0000003440)={0x0, 0x0}) lstat(&(0x7f0000003480)='./file0\x00', &(0x7f00000034c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000003540)=[0x0]) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000004d00)=0x0) stat(&(0x7f0000004d40)='./file0\x00', &(0x7f0000004d80)={0x0, 0x0, 0x0, 0x0, 0x0}) r36 = getegid() ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000004e00)=0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000004e40)={0x0, 0x0}, &(0x7f0000004e80)=0xc) r39 = getegid() ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000004ec0)=0x0) fstat(r1, &(0x7f0000004f00)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000004f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r3, &(0x7f00000050c0)=[{&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000140)="402abe6f086de188becc81fa445900a510be47d4a40651", 0x17}], 0x1, &(0x7f0000000540)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x20, 0x1, 0x1, [r2, r0, r3]}], 0x60, 0x20000010}, {&(0x7f00000005c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000dc0)=[{&(0x7f0000000640)="ececdf345db346c134cdf0d9c07c22dc0db459f46c504818a65b3b4ae8fcd125a3a9f435526638c9733dba4431c1c60c82bd7bb7d2e4d7b3abb955285515238b99bb53861b59477185", 0x49}, {&(0x7f00000006c0)="787099a035dbc17e7cf803d9ff316df8d821d8f3741ea5b845d3f3ba4db435b9e926ea6fa8c06259209d580256ba709f6068103e437e7545f705ffc9e484ff523f5345a613d035afaf6ee3f31e903f1c94601245ae22d76d7f87792ad2ebfa047fe9d21747fe1d9102c467d91d", 0x6d}, {&(0x7f0000000740)="d37d1b485ecc584b16bfe328de2bc8805f6b68677c8a157c21ee804b5c04b4ce0fe3135324596f138b70d43438ed19275bdeb1f8b2167a3c394d2344776b4b0d1f59b367a7f416391f4b35ffeb6eaa15d12c547d6c904df2fc28c3f6a830e10388a6bc67b0df0cd26426433a5b063dc7d3de1ea1acdfa5b620a1f022c009d986ae06bfe3ee31b7c0450f75b3ca49e35a98952436d61eacad3027cbe6f8f5314cf81687edb873eb8df8a82df06a382c9395024e385a4b39eff450edaa668d0c08e5e13a9e4ca95159e2f5785f8e991e24651f259839bc383d637a6369cfd81b43d21002ae68af9d61", 0xe8}, {&(0x7f0000000840)="e79830990cde526b07c5564fbd86ca4dc6e62ab3824200a393a3ec5fff01471e3250c24e564410d6de12761fa0eb6dba04cbebfac8f322257924f593cb3f3b91f7ed2de5c3815009276d54ca6a2d5a6015da86de4029bdeea4375b9d97329e4c6237bf9d5a4f8ee8d27d85c271df4a964ee279816b6bf2a55aeeebf64fae9f45b43bc3167fb9d09b1069577ec2e2d2ff199100d0f8c8847d49a340aa7052c610f51611e7c0854a3e9e8ac7e04aa3bb597b2a5ee6ca7bba900b0580c30b8ce28ddb12a72cc22225b893aacac628", 0xcd}, {&(0x7f0000000940)="65f87508119367dd7dff1f5efdf42e2447b62674d9cac74d16a201aacf66cc11b5d94f123a53734cbb354823d2788cc47fd3aada546088bb43aaa3e444701cdec1d1c197620605b77443fa3a75f476cb9e408133dfe93c2c278d024badc25821e47734a77cbef6a478e71c55f494e5e272bacdaf6ff91a33756a2038c6c97aefa9", 0x81}, {&(0x7f0000000a00)="0bbd25df15b11c6c1b76a1d7ade1d940ad72d945a8a7c1bc7e59ba283562b43c55b5862eccaa30314ade0e889e2ebe2c0d4201cad75b0dd7790173719c1f91104077e58e9ce4ee35c2c7914e53a734527e19f753a73675fcb9bae6a99fe9546d815df4dfdffea6457ede1a6aeff058669808fc9ca80e0d7895cdb608b4a684844289304bc9e11f438ad6988d6bc4a0537c46d86745fc1fabff04b315cf1569772f4d6079cd0cf991336190acdb8769a399f694ec0870f10c66d080a8b39065cca00ca0599f43316217d0d169c40bb23cf9c4f59c0805ad9d457464e8c6b848a60e3fe8ce1d67c5daac9d", 0xea}, {&(0x7f0000000b00)="4d9a4405cec5a12416c91020d98d31f86045db89a6cab3cc2a3624d3cfd5279248d641a583189c784b1d7673bcd9fd6b2474c704f32fb5dae93c4aad1c7d5a014767b3768aacf99604abbca651ebc97c42a2f9aa27d53623f05080036a4440ae02930dbef503f93698c45143ff2df5ebae6982ba31bf42b5424b6dd09951ed85f60121140bdcac83c7b17b2c08f0bd64003dd2d2e80373ef4202fdf96ee57b564e68e2479a", 0xa5}, {&(0x7f0000000bc0)="00e7da4b77c24db96b8c8555a024740f5de48f9f5f566f567a26c52b7a5eefd2abb76b97c1717d054b0557b1c78a64724f7c147672cf725c62368fa20df9632fc611", 0x42}, {&(0x7f0000000c40)="fb28401652cebc81bb4d8d2cd31a07250c9b3aa2892f7ddebc80d80635e5bf6870aa136a175b26e957402138eedf4b1134f3521af67834efb6dd06536f10d4d9081740f105541a97d9088a1d53ec8e18b1e8b050c80a65f6fae4dc6be101773e965adfd67ce6bf9c5af349a29e0febc8119be5d1abeefd70a91920f069995a70b8c934bf3058787e187c1ae20fe7b4306dbaa104a3cc88a92f2c0b04eb5c0308ec2a547922e7aa3d76ca910a792ef8e2c60a17785c92bf6ae015eace4b4b4fda76fae1571876df7922bf7f50dfe5d50f0e3e539b0d12c0d8d4b91bc8b6935a8c591a3c18f6637a32add853cfb1", 0xed}, {&(0x7f0000000d40)="b1169f8be7f53b5ebe4ad087011a5d898d0b40867a1109bb13e49629aef8a8317678d2c1cd82166e10fd0126f472cf39b324104f4f719e99f40e0ae151d341df509bd23abf469ec4c9834dd40d415ed057780573fbce86de0090c37e60", 0x5d}], 0xa, &(0x7f00000010c0)=[@cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}], 0x78, 0x40}, {&(0x7f0000001140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001480)=[{&(0x7f00000011c0)="c18a9b20c822c4280f24ea9f33b1d393bbff8c6991b64c0ebe9bcb5245bb3b9059ab839e6e25b9b6e8a336180f3b333f4a76947b0993fcd00a02012b26aa08c20ef8848f3e8984d796632589ba065df0e8320e30a6", 0x55}, {&(0x7f0000001240)="76431d5b83fcf0bcdcc97aeb03ada6d92a95d3f3a838c58b2c59076c0f34721084d9016f99099366c97637ca1453fddc8c093fd9a0c219d885c49d508c54e7bf248956d4", 0x44}, {&(0x7f00000012c0)="ea61d6325d29ebfaf3f2447125a03d6031ef3b787292c1a41ecad1422d7ea6c798c7d6c9945f0e", 0x27}, {&(0x7f0000001300)="40018f48b137fcfe9d79df4a0081058b58824d047955fff4bac35665e181641dc73cfdf079c6467f7ff61b229e73268d4e6c7fbc450f109d977f178e0d8f7179cbc3e665663c0c0440013b8027f51312c56238faecfc3a19827f82b86f3583b2a6b5a7190b841c797a6be8d22a9b1b8908c89d9dd4a3d3b140d60cd31fc4a71498e72d0d0aed557a242baab836fb59d093fe058f46eb94d27fb983a79dee46901d8fc293f7d27ddd48d452a9f30dc22df6b80f6be201e68c61983f1ae040c8503ac717338ec9b446ac5c2cf06a77eca7cc8e3667f1ef404e01cdc1235b", 0xdd}, {&(0x7f0000001400)="dbe9da8213e3e083ad6573dfed700e8124a2ebeca29c180f21ff7152e78390c3cb123ca17be0a2b717e8397563896d186e2e14436e984c0936bde318a41484cfda999ae11e5bf15a72ef884a34667144e27ebaef3e276b9f2f293508", 0x5c}], 0x5, &(0x7f0000001700)=[@rights={0x18, 0x1, 0x1, [r2, r0]}, @rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r16, r17, r18}, @cred={0x20, 0x1, 0x2, r19, r20, r21}, @rights={0x20, 0x1, 0x1, [r2, r0, r1, r2]}], 0x90, 0x4000804}, {&(0x7f00000017c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b80)=[{&(0x7f0000001840)="3ab80f112ea4929edb2a8ee63c8db96ea180d54762327ce3df5c4684f23d1acbab0fd395ead3c52144c9195eb474bc08ba55b180a800717f63f25bf1acf69d3ee9ffd05301e8a0512df7dd96dfd13f892feecaf01eb45a4e38bee04bd4dd9b4d5979bef6b8", 0x65}, {&(0x7f00000018c0)="4feb3e1015e9361de05e713f77dd6bf5fb38541c0f5b66e2bc82816831686c8ffe22f1b66183dcbc4922e5731f60643727efe08f7b879d8e6ba1a79ae41e4edbf5f6a143c1b03bfd340042607827ef0a3fb39dbee5b44f0de668af19e84b1d6e2acd8242ae068356cb4e1952cea3a4718d9db2cf2a8eca91035ca511f616b91ba09cf33a0bd65f8209d5f8fc2fd135ef4de0ec7510ca3498dc0b66dd3bed11e380319d0fed69931fe7e7f3284594e14b4846f5351202b608245774aa7163ec3b44817c31ea57a37df1d77e2f983dff6bad4e52d4", 0xd4}, {&(0x7f00000019c0)="2e98e8b2738bacda78947085f33846857e7556c1919cbe9a92053014c0efb014bd1913dcd8e1d7b34cab135ea3a1e231613e348c7359ffbf093c9c671fccdaca2fe27a0d4fdcb664843884319f460b4fa967af7ea5dc038e44556a8035d496e430422f280f5581a184072214927ca78ba99cffbe892b2aa8e96118967281e578c82436a963cccd91961e1f8221360aefea0df1fe0dc39db725b6080bebde34087973de15827fc31286222c7cdcd93bcabef3c60c", 0xb4}, {&(0x7f0000001a80)="41073a6e8f65b6dcdd403496300a3f930ef90f59445a8da4c78038bcfdf4", 0x1e}, {&(0x7f0000001ac0)="6e509592614a8aa49e89718bd3573432afefe4810d9eab3d80240ff68b97d964d73e970871397d42f3d5e162e7e078dfecbcc7f9f2bc2210045e8ffd7e9ef74d8acaf87136937621b2e3ede4b00ed1a2cb632c31e15aa2a72c3dce2cbb94b120440a2f308b70a528941f4c2dea43600844d2842a8165807e804e87379dcfbed084b7d6049b778c90f201ece851ae4ef9deec2f9682625eccb46824b9711df3007436fcd33fe1f4dd518526f6", 0xac}], 0x5, &(0x7f0000001e80)=[@cred={0x20, 0x1, 0x2, r22, r23, r24}, @cred={0x20, 0x1, 0x2, r25, r26, r27}, @cred={0x20, 0x1, 0x2, r28, r29, r30}], 0x60, 0x4000}, {&(0x7f0000001f00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000033c0)=[{&(0x7f0000001f80)="de3132db38f76b08e57b323b9bad78a3d4a3638b4603d4cba3371637acae7477d790b4aae246f2832f3e2383304673b107a28f80389d3d046972f946433e3179d33a8732aee66fea115a6baafd4b46898eb0d316717742aae24b0d9471f25faa43510ee17281389649ffcbb3c0e10f32e282d70fb2c45a8368d37c3eec6a19a06c2281529bfe10b6d2849f3f2e710cc3f6baaa803ad88025364f6acc705fb1a40ece59319153f4eba4190a43642f6cc3a589b3e30a7458e81e99d10c26f1fcc5d8b28ef0553d7411f93f3749511c23d12e17236243247f1d32", 0xd9}, {&(0x7f0000002080)="111c42c8cc4bc2c1412595be525c6b6d155d778deefa99a8a08b3f7c1fd250e9d8b4ffe89d5b4150c94ce988f57772eba1c07bf06f6782f8b314f5f4607991ea83d02e0fc22d7841edfcd2d62b00d6e6061c2dbc12231511d8b9d9d2895d9315621b39b8ad2e4a9665629a841e7d485fb50d3c30ed9be43fe6c1ac650de15ee535a26f82d9ffb063b7035527517b851670c0a2d4b94cea7e4caf9e3dcc476a44d6e3f06c80d70b16f75bdfae", 0xac}, {&(0x7f0000002140)="71174ec217eb7e20eba3cfd9d29ce075a2095616320d834f87acac6c23292f74302d56fb06e11302db83c1554bc512dea48d403f376e4db783da3809016ad1659e7dff895f3f526d601daa86fec01df9d4e971d1e373976f5fa89433eab5f285709cb558401bc28e9823d206e72a82dbfe4b965f0c8a9afa52fb80f8b5d4eac6368d79bce3651945d3ce6907b580fc5f302de9a60f88d187dadb0f41331aa16ed3897643918ef24f662463cd3aacc2d603ad3a678e4b7b80f9e25c8ecd2d04322d0ea6bb52de1d20b662e9bc4dd263fa25fa816122160e1fcebf78dd2db44a88149981e3", 0xe4}, {&(0x7f0000002240)="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", 0x1000}, {&(0x7f0000003240)="282fb25488c0690c4a6eeaade1d1d49321dc73913867af4eb8438aafc9252bca56993584783776c082908c770776c87d6bba242b90990f5f5eaf9912704bae8274db3c2c3f742a89da0b0b3c112a3a92b37fe8e4233d932c59b09cf448ce9ae45528357938bbdad692ba05becbd1a8b453ee88", 0x73}, {&(0x7f00000032c0)="c23f1b2aecd6a5d8f7781952894d32e8a5c7474e781e56802b3ac3011f3bb56bbc460cb596f9956d032bbf30799b401d4c8eff85e843f6ba7a58563e30d482de273cec7da02e680810ba46eb8bdfd5d5223019723f3b70ec74c0c7c71c065c6501c42085f82b2298aa42f056804bff7fe0a2dc709fb216389b26d2789d6b5159a914874066a9891571973483a324d5159eb6c7d221cf491973b78773c9a26ccd05cc9628bfbf4a42781ecf104e2b101b48d36a9edadba567b1f2e9eaff35be785f57dfa587a7262f2f0b57e0db92f4272e9f4d432b9e59c5f00734907a39b74ebc4e1ddb9594f7258d044119bb4f4775", 0xf0}], 0x6, &(0x7f0000005280)=ANY=[@ANYBLOB="20000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r3, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r31, @ANYRES32=r32, @ANYRES32=r33, @ANYBLOB="0000000019000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r3, @ANYBLOB="1800000000000000010000000100000058300a1566387f2932f406a6ddedffa2cdf096be54ee0a200f378732319e591e44aec7c8eaa538cb0a2e9eb71d9e7870a7f5216a0315040be3a5ffef1ea691448e7799a9c65884d82d5b4ffbed73576436e4019aa623f4566cc1f28863fa10d30ce48a0804a44eaa4b25fa730a1fe1b63547a7fc2e4e", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="28000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r3, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0x98, 0x2000c881}, {&(0x7f0000003640)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003a80)=[{&(0x7f00000036c0)="36052039ea23e553a46f5d3bd800a5fafccba0f0c13a13d320e96766915b330df764def9f473ca05217ad03fed8d968e8c2c754fd66e2f3bdcb9f19b8972125ae8253c19fae81f7b6f614f6b575c4024236f7bd3541465d5b93027c5e0e61661c692ddfa4030935ce55c014395c4f31b3112218595e53fd4611950beae401bc6b465bbc48535861f465aa704af973f9071c0f136bf943b790263306343cec178b8c8988cc64376c8f921251d8d4c88af24", 0xb1}, {&(0x7f0000003780)="21c68e3cbbab885813b2e9e7547160eb7e48a901f1ded4116c797ffa5c97822deb80bfcc14580d7853396d273c12af5f053b13b4a30b05931c7f42a9d9009273e446d18e8c108ef309396dabbaf2856f3652311f701705004c568bdd07f0522f0c108ffcddcbbdc1e7880ae94ac2441a180f18bb3e0ee3ea87a146c7ef53041a75f28ae0ce31e0aa4a", 0x89}, {&(0x7f0000003840)="abe31c8cb25d93cd29a99432f721700b503996d5a3dd4762f12f36b64ddb4b2c3162543de2ba0ec401d99580f743", 0x2e}, {&(0x7f0000003880)="4b1726e718d52562c83d9fd5b3818e9444d4be0d82c037ab1edafb3491ee2aff9ac4da3ca5216d0f4bf7b77bde4b2884acdd473992130608adae3189", 0x3c}, {&(0x7f00000038c0)="06af9cc7444ff1574b1185eee6c83174489d68d0828fa564fc6bf5edae94725848706146ac500572266fd931fc35b4edfe6ea728fbe4c55989d984bc1c8d9ef28cf0bbe38a308af599323842a74c1f4e6bc7b762aadecd5257dc514c8e890a577756694b22e141a131cc477516c95955b5181200d62c38dc68d93986e143ba02cf51f20fcfbb73f1bb87e92f1eaa7a480d3db32d0887aef8bbb0ff8a6b12e59ebdda465ac098d925b1313b7a56f100bc0eb5bd873eb70f8d012db5959f94f225dbf0262e2df52ea4f5219821c3fde6899eff49437c05e10d49f068e9b76f14a10f2523d001335c592f66e7fb94ecd01b603d5a82ea1755a00a", 0xf9}, {&(0x7f00000039c0)="bb5906e635a768a8cf4dc20ce6286bdd67de584eb6e01c11635a22493187de6d6a4be70cc7383cb99ae2a3143b4a3c405707fe532198643715ab67158ba8ac8f208ba43a63843dfe19e8ec1b84edc453861f4cf1e1c14e6974ac22bc50380ffa3163cd6aac9bf376dc6933ff93e09398fcd4e79cbc405eabdaab0d5f8a4b32bd25492836d3d5af74a982", 0x8a}], 0x6, &(0x7f0000003b00)=ANY=[@ANYBLOB="0000000000b960f881817d70a5", @ANYRES32=r3, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r3], 0x28, 0x20000000}, {&(0x7f0000003b40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004cc0)=[{&(0x7f0000003bc0)="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", 0x1000}, {&(0x7f0000004bc0)="dac44e82398845e131dee97f969d2b4ea713eeac608b6c2dece8c6f826ae373a04ab5e64aef871d578a6e6773f395cc5705c07958375839ab8f25cf9a49b49ec1a0e2d6b2e7801b39f274b822a772c54506254fdccb1496016f0a34fde48e91025d0bc3846cba8cec1e8c769f2a758662965f7c6ff4c449d406d9fd477ea3908de17b8bfdeff6bd03832813f739b027699c5c725660c7e40161436d79713e556efddc9e6ec4666e8422e282c0f7275e75442547747c4f5dc33793bcf36d6f42f3ddba3c0b3328a72b750347b094a2747f17f1798ca4da38e6afa60833cb3140a624746e112cd691d7f8634e5bf0962f3184064bcd47716f1", 0xf8}], 0x2, &(0x7f0000005000)=[@cred={0x20, 0x1, 0x2, r34, r35, r36}, @rights={0x28, 0x1, 0x1, [r0, r3, r3, r1, r3, r1]}, @cred={0x20, 0x1, 0x2, r37, r38, r39}, @cred={0x20, 0x1, 0x2, r40, r41, r42}], 0x88, 0x40000}], 0x7, 0x4000) ioctl$KVM_IRQ_LINE(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) [ 357.212145] 9pnet: bogus RWRITE count (31 > 4) 01:31:50 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045007, &(0x7f00000004c0)=0x100000035) 01:31:50 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) write$binfmt_script(r0, &(0x7f00000005c0)={'#! ', './file0', [{0x20, 'tls\x00'}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000a8cff0)={0x1, &(0x7f0000528000)=[{0x6}]}, 0x10) close(r0) 01:31:50 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsync(r1) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4020ae76, &(0x7f0000000300)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80, 0x0) 01:31:50 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x200}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000080)={0xffc000000, 0xba4, 0x4}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000001c0)) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000300)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0x2fc) syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x3b, 0x0) r4 = request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000340)='user\x00', 0xfffffffffffffffe) keyctl$get_persistent(0x16, r3, r4) 01:31:50 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)=0x100000035) 01:31:50 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x7400000000000000}, 0x8) 01:31:50 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x8) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, r0, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000080)="66262e0f22240f0866660f38820df7ffffff0f30eaede354120a0066b80e018ee00f001b0f0966bad004b00aee8fc978838900000000", 0x36}], 0x1, 0x20, &(0x7f0000000140)=[@cstype0={0x4, 0xe}, @flags], 0x2) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r3, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) [ 357.502497] 9pnet: bogus RWRITE count (31 > 4) 01:31:51 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)=0x100000035) 01:31:51 executing program 0: unlink(&(0x7f0000000180)='./file0\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x9, 0x220) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x9, 0xdf7, 0x7, 0x1, 0x10001, 0x40}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000140)={'\x00', 0x5}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x90000, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000080)={0x4}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4020ae76, &(0x7f0000000300)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000001c0)={0x10007, 0x1, 0xd000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) 01:31:51 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000200)={0xffffffffffffffff}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="b7000000430c9ec3ce8daee09eef98be834a2dc5d4609dcb1e272fc3d33367cc54166ddfdb42d4c8e9180343d4db249e7b63d517cad21440a8fed7c98f941d072d7e5970313a3772b9871c017087ce879ff15be0c3ed42adaecc423d490fb753ce44ac93a119e2723020f878fc9e884b0318265906f0670d2432f6da9c9360efcfbc84414b9f2c4607d5d4d3095cada908cd6ac4516af739af88749dbe9a89eead5276f0c05b522f49647c64b8cfb4f09e89164df1b445980b3cd2"], &(0x7f0000000080)=0xbf) r4 = accept(r1, 0x0, &(0x7f0000000940)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000980), &(0x7f00000009c0)=0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x3a, 0x4, 0x3, 0xffffffff80000001, 0xfffffffffffffffe, 0x6e00000000, 0xffffffffffff8001, 0x5, r3}, 0x20) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6b7) r5 = memfd_create(&(0x7f0000000240)='trustedem0GPLGPLbdev\x00', 0x1) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000280), &(0x7f00000002c0)=0x4) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4010ae67, &(0x7f0000000100)) syz_mount_image$xfs(&(0x7f0000000340)='xfs\x00', &(0x7f0000000380)='./file0\x00', 0xff, 0x6, &(0x7f0000000800)=[{&(0x7f00000003c0)="d98c92bc7a65cecde3f4e65fc7218cc42a271ac4762d8d61dc7b1dcdf4439f538747d236f9868290b102a97b9fe5523c3280748f3b7a096212010d35b53bc2071d9cff0175c8ae0b634e748549b529d79bdece37272327ae48736632a07c784556a8a7a37426c7fd38259dc7a6e9ae457623453abc26afb5206145ac7c79edc82854f32b1acb4968a7c21fee7cf23cbda2ae453896fb43f5b7edc44aae76b55adb37bc5b1d9a3c02a2da74", 0xab, 0x20}, {&(0x7f0000000480)="84f165af93f94703825b6e0064c9450061f53a72301a51ea442e5941377088f60a7a78b342e55f0086646a229fe8e3ed1d0324c875da348b9c3c3050a84c93e7ecf32ea91e4640ead4e454496528b3a9ddce0276f867efd38f", 0x59}, {&(0x7f0000000500)="d72c74fa1d15c89caafd28da65a69b8c3e4e8fc1ca3fdf6239fe7f6eb90040b13f6fdc5c6771c519c1c79ea4f85ff2a15df10717f237b6fe4496d6c39501ccd5e00ca038963bb943ec641d0739740461b22ed5f2424edd0c4799996cd08e793384e9783d10df007cf978eb4465111b8eee174efdceadad510b9dc984a76c2198852d628d84d184a933a7bc04922d188272327b43a91038f537d4020144f9076ed9d53e90cb5dfb1bd7127496e8", 0xad, 0xfffffffffffffec9}, {&(0x7f00000005c0)="d3e397e34a3dbde80a909f8d3b414805ee5a46f1d8610fa234da6101b3283cb6831e9b0f52187415d9a34970326e2df13eed5a512dced9be99859b328c39e6f1b20acbe9af4e0b7a891ca5fa442bd5b5eae833e2831311b1810e833c7a39c63df553a0fcda02c8773f422361f300c0a24da78234f3a2bbda6c8510c5e2b7cae178f12584553445042583", 0x8a, 0x1ff}, {&(0x7f0000000680)="1338d86e6f8e5f925a716e067a2fa0a3b386a9cc639c1e25295c63541ecafbd93cdd38bf57d64b697e6ffbcdc1e2aaf8995e3e8197928f1d2991585fe0afbb86c1d88c8bc509219afbf61198e71ff92e7c5ce6dc2d0ce7ba9956a2", 0x5b, 0x7}, {&(0x7f0000000700)="517a469ba2ae124dfc068d038398e37efc22db5f59c9c29a709bb3aa42cf806011d0136511dc36ab6bd7a4e90a25dcd7382e9603bee76d705c45a9e02a7bcdcc11c4adf3acd134c0e3ad351107652b373f6e8bfcb1181e7701e11f332df534653aea1417507bea11e06d7445269f2f178c24ba839aa88b88fcf0bc1e263d7bb70b1e79ebac645c46472a68daf42de9e4b3859cee4fc158793f6f01fd0bcc4cd679ceba5df8ae02524f87e78c704a23a29c468c1a1c668b06558f84ce16da9dcb8eeb5068efda6db5ea27a2338104fa59aa9739000915ba", 0xd7, 0x400000}], 0x802, &(0x7f00000008c0)={[{@qnoenforce='qnoenforce'}, {@lazytime='lazytime'}, {@swalloc='swalloc'}, {@nodiscard='nodiscard'}, {@lazytime='lazytime'}, {@uqnoenforce='uqnoenforce'}, {@noalign='noalign'}]}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) 01:31:51 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x3f000000}, 0x8) 01:31:51 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000300)={0x1f000}) 01:31:51 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x6000000}, 0x8) [ 357.796754] XFS (loop1): unknown mount option [lazytime]. [ 357.802139] 9pnet: bogus RWRITE count (31 > 4) 01:31:51 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000080)={0x4, [0x0, 0x0, 0x0, 0x0]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0xc0201) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4020ae76, &(0x7f0000000300)) 01:31:51 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)=0x100000035) 01:31:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x8000000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:31:52 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005421, &(0x7f00000004c0)=0x100000035) 01:31:52 executing program 7: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000240)={0x0, 0x51, "8a5f177d5d5f06950b4d843cc2565f66d8154916b06c5046ce9a62c48ccc1b8a99c84c13f4fc94ae59dd65af8ea2473d1a292379d8b55b6f7682f54cab763c5595340aaa02a1ef9bf72dd33d5c535e1ba8"}, &(0x7f00000002c0)=0x59) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000300)={r1}, &(0x7f0000000340)=0x8) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)={{0xd2c, 0x8001}, {0x7, 0x80000001}, 0x7fff, 0x0, 0x100000000}) r2 = syz_open_dev$sndmidi(&(0x7f0000000380)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) ppoll(&(0x7f0000000100)=[{r0, 0x1000}, {r2, 0x3004}, {r2, 0x1604}, {r2, 0x1090}, {r0, 0x80}, {r2, 0x4000}, {r2, 0x2000}, {r2, 0x8000}, {r0, 0x10}, {r0, 0x8440}], 0xa, &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f00000001c0)={0x40}, 0x8) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) 01:31:52 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x400000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000003c0)={@local, @multicast1, r2}, 0xc) ioctl(r0, 0xfffffffffffffffc, &(0x7f0000000000)="74eebf36975653663688e9ddd586cccddfa28b0b52cde7e6aeb154b48d5d0c64bce236bcc002dc3ad5dda4e9de7ed5edeeefc78b1a0f4db6c708a968651ba5e01a8486cafee7b71111574d57538885cc4bbdf0bf735c1b504166") ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000300)) 01:31:52 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x4c000000}, 0x8) 01:31:52 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r3, 0xb95}, 0xfffffffffffffdf3) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) 01:31:52 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4020ae76, &(0x7f0000000300)) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000340)={'bridge0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}}) r2 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x8, 0x202) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000240)={0x6, 0x5}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000001740)=0x0) getpgrp(r3) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) accept4$bt_l2cap(r2, &(0x7f0000000380), &(0x7f00000003c0)=0xe, 0x800) sendmsg$nl_generic(r2, &(0x7f0000001700)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000016c0)={&(0x7f0000000440)={0x127c, 0x21, 0x408, 0x70bd29, 0x25dfdbfc, {0xb}, [@generic="1c156451919b49d4803010a9384f684c06737e7d22524c277b2490fd483a1738fff0c0c7d2b16afda4aac2b44043ad37ec6b6983dad807bbef586c2e64f62b429f238fb59bea06a1a56348f426af89df813db88524a4f1cf5939571ab83211c920714bd05159b532083b51dbcbdb83d4876fe07ff19713453eddf9b52beb9c9efd66cf8b7c7595088102305bc430290ba9", @nested={0xc, 0xe, [@typed={0x8, 0x6c, @u32=0xff}]}, @nested={0x5c, 0x5f, [@generic="ba83844267304efeadd1a6256b703e422fe9b4bcf1463a577d5b1a75beef7dac8046c2dfe1a3fd4c7f67d1a178916b9abcaacffce832cbc500883b6517bc0e09b3da9c4f0374936f857f5cd772cc86031366221d3d48"]}, @nested={0x116c, 0x2e, [@typed={0x4, 0x67}, @generic="da3709606e07668448c5ea30e617ce3ec03cacbe981f513bfc2f9bb472603bb6669cabaadc8367cfbba66d75a660b7c03037f649", @typed={0xb8, 0x4b, @binary="fb93048a5e8db7e88d3a86ff0c8369bf706a2f150eb3784ed41771c4128fdcb2d5bd1c55c9c539d470bfe8876eaf878a85fe9ebc424c57d816ef5ab92329ca0cce6a554feff3722d18927fd997dd7b65e0bb9c1e3a478c1955f81cbc491d1fc89a484fadc713b3e4279787c29e75528e362eed3e42bbc109b70eb668d7216cbd2831693c8c870701f24e49be99201f61da1c622a7eef8ed0ec46c78ae585051426aeb3233846d5fccc413d5f5999342105eb"}, @generic="12ca3fbd68d2221ee91c6f381e2bd9fefa5f460b5eb2fd7266c61f6771db5422cf14dbe68251c369417f453bce602d7ef5345b19db6358a146a0593251fa4fe6f30918", @generic="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", @typed={0x14, 0x14, @ipv6=@loopback}, @typed={0x8, 0x68, @ipv4=@multicast1}, @generic="1832db60a7bf968eef8a5b2985f459c2aee3858f397cc5"]}]}, 0x127c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000280)={{0x2, 0x4e23, @remote}, {0x1}, 0xc, {0x2, 0x4e21}, 'nr0\x00'}) r5 = syz_open_procfs(r4, &(0x7f0000000000)="8f696df6727300") getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast1, @in=@rand_addr}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe8) 01:31:52 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)=0x100000035) 01:31:52 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1'}, 0xffcf) accept4(r0, 0x0, &(0x7f0000000080), 0x0) [ 358.664154] 9pnet: bogus RWRITE count (31 > 4) 01:31:52 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x40000) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="66b862ffffff0f23d00f21f86635000000080f23f8262e263e0f20860f30f30f06ba2000b80000ef0f20e06635000001000f22e0b882058ee80fb28200000f01cb0f01c9", 0x44}], 0x1, 0x28, &(0x7f0000000280), 0x0) lseek(r1, 0x0, 0x3) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000300)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000280)="a4e2ae926888e5a06935d362d411247a", 0x10) r3 = semget$private(0x0, 0x5, 0x202) semctl$GETNCNT(r3, 0x3, 0xe, &(0x7f0000000140)=""/254) 01:31:52 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x6000}, 0x8) 01:31:52 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4020ae76, &(0x7f0000000300)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x800, 0x44080) utimensat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0) 01:31:52 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000080)) 01:31:52 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)=0x100000035) 01:31:52 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1'}, 0xffcf) accept4(r0, 0x0, &(0x7f0000000080), 0x0) 01:31:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0xf401, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) [ 358.959164] 9pnet: bogus RWRITE count (31 > 4) 01:31:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000100)={0x5, 0x9, 0x7}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000080)={0xfff, 0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4010ae67, &(0x7f00000000c0)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000300)) 01:31:53 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) r1 = request_key(&(0x7f0000000040)='trusted\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000100)='/dev/dsp\x00', 0xfffffffffffffff8) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000140)='keyring\x00', &(0x7f0000000180)='posix_acl_access+GPL#securityvboxnet0*+\x00') 01:31:53 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000140)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0x1}}, 0x18) 01:31:53 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='/dev/kvm\x00', 0x3) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4020ae76, &(0x7f0000000300)) 01:31:53 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x7a00}, 0x8) 01:31:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x90, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}]}}]}, 0x90}}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r5, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r5, 0x4010ae68, &(0x7f0000000340)) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f0000000480)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x4, r7, 0x30, 0x0, @in={0x2, 0x4e21, @remote}}}, 0xa0) 01:31:53 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes-asm)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) r2 = socket$inet6(0xa, 0x1000020000002, 0xa) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="ad56b6c50400aeb9fc142f07aa867828", 0x10) sendto$inet(r1, &(0x7f0000000780)="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", 0x962, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f0000001100)=""/4096) 01:31:53 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)=0x100000035) [ 359.799752] netlink: 'syz-executor5': attribute type 3 has an invalid length. [ 359.807202] netlink: 'syz-executor5': attribute type 3 has an invalid length. [ 359.842096] 9pnet: bogus RWRITE count (31 > 4) 01:31:53 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)=0x100000035) 01:31:53 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x9) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl(r1, 0x208915, &(0x7f0000000180)="936075d3b344ceb8750ed9088135eb461390eb4f63b3167889e60d4f7081a3f7c714b6ba96b974f43250f80200ea5d4c756cfadaa17be4214c0694c9c9899d357435") mprotect(&(0x7f00004d9000/0x3000)=nil, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x612000, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e22, 0x2, @loopback, 0x101}}, 0x8, 0x8000, 0x308b, "9623a965aff141b6eed406f943be928ea6aab09e1a6af82180d691f7cdeb29a5c4793ae63ee5e907e2182813862b57e5c2ecdb128d866ec52516c04e82d56efa33a6c229bc25234039677db19bbfcd7c"}, 0xd8) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x2004, 0x0) [ 359.906399] netlink: 'syz-executor5': attribute type 3 has an invalid length. [ 359.913946] netlink: 'syz-executor5': attribute type 3 has an invalid length. 01:31:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0xff00, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:31:53 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000180)) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="000da8f9473538e0b0b67ea183848354a8ac5bdeedaa643d8b1a07e555a3c8b16899d52b9240e1bbca65c7f40863ee81b272adb225fe26413fb6d9c1d57892019c44548702c3cdd8fa2b39eed02e7d1fa9caa3f6e2a13183b7b3fef584a859a8895e68a8d4aa73539d080352e32f729de1740197344a5e60c89245a009ebf3b0ff2553bd3f5edcc2a7f1686bb8f2c7a1346d31a9e85c08ab"], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) sendmsg$alg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="f3a2d53aeb8a75cfd4c268b4a9ff685dd1cc986a7221dd2bca79a2cb8c83e09177c53ab02bee9e8a854b56242eb0081e6a79decae9f89a1d6853543eaa77df1fbfea37f62750bf907cf43aae4f950f9df70e51e9ee4fdb85b95651cab9c8ed1b9011a2d96b0e513ed6ae803e4cf17e2fc8d0c136ccf991db5e1258da86a49d0d15e021879ae8a5a26eab5c429fd11d3709d08e535e70bc8c6f361577f35138cfc3bf44bde22ee7998c01e812927f2851f25b6392e00e395cf10399ac9934", 0xbe}], 0x1, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], 0x118, 0x40000}, 0xc810) setsockopt$inet6_buf(r0, 0x29, 0x3f, &(0x7f0000000500)="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", 0x1000) ioctl$TCSETS(r0, 0x5402, &(0x7f0000001540)={0x401, 0x5, 0x5, 0x262, 0x7, 0x1ff, 0x81, 0xaf3f, 0x8, 0x1e, 0x7}) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000001500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x50, r1, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_TYPE={0x8, 0x4, 0xdeca22372ceae60}, @FOU_ATTR_AF={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x4001) 01:31:53 executing program 1: perf_event_open(&(0x7f000025c000)={0x4, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000080)=0x8000) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000280)={0x1000000000000000, 0x1}) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000340)=""/211, &(0x7f0000000100)=0xd3) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x80000, 0x0) openat(r2, &(0x7f0000000140)='./file0\x00', 0x80, 0x40) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{0x8, 0xbe22, 0xb03ac6d, 0x44}, {0x2, 0xb0, 0x7fff, 0x6}, {0x1, 0x3c90, 0x6, 0x9}]}) 01:31:53 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x500000000000000}, 0x8) 01:31:53 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4020ae76, &(0x7f0000000300)) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x0) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f0000000080)=""/202, &(0x7f0000000180)=0xca) 01:31:53 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)=0x100000035) 01:31:53 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x4c101, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000300)) 01:31:53 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="ee328cc6e797f7a766905b7e3e63a5e4046e51baa30a3ac31ec5675dece43a1193cc97afd5dc6cec0b98614dd71b5b3e5485311e29af9d02ea6bf81cbbf42c072a72545b9534f61762405f6a55973c87591f98796da3ed7ebc7abadf59ea9d0ea738f7990b57a7ef85166b15bc5890bb9df44cbcbdebbce72f08f5eec216b1d42a38b97a430de73079ea91186a7e7164e70fbdab102e4f1380048503294f2c2bd641a01516d57cb7fc994c14deb1224e4da9290f7ee27aa7467159de5c39ce4a85a06482654ea1495c817f858184f458f3806322200d726c14381cb30e3de62c1de1be681baa6c611e7ceda0115d3b0d6f04ae4d88ba9b934616e7ef96ddba8381896f126f7a08de81b353db1bee5d595c94ecf18a0ab4435c319ac5214df902cacc2e46495684e0fb63e6a90bb63adf09fce2c44884a8604082443ddec46193ab599692f90c6866a1bf6460f666a71e4465d7062e0a83d571e9a4d3c5a6e022eca34da66071e60781940cbb62761b64814153aa0041e6cc048b58db75bcc1d9688b58ab9d408f9e24c685bd1d85d78543954e01845df02ae3889972fbad26e238a3cf391c30e95e348faadd4b5b79b2d49060437eaa796160466b8d476b01c21b9ffb04b1b7dc336d825ba6bbe80b2c1fb72f0198dad2496300c3bb611fd35218745ae3170e7fc345410e49120fe999de40c0cee2a788d873a805ff874602f8"], 0x1) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x6, 0x3}) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000100)=0x4) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000000c0)=0x2) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000280)) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x4, 0x13, [], 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)=""/19}, &(0x7f0000000240)=0x78) open(&(0x7f0000000080)='./file0\x00', 0x900, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000002c0)=0xffffffffffffff00) 01:31:53 executing program 3: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80000000005001, &(0x7f00000004c0)=0x100000035) 01:31:53 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0xffffff7ffffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") clock_getres(0x6, &(0x7f0000000100)) 01:31:53 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000080)={@local, @rand_addr=0x3f, 0x1, 0x3, [@empty, @dev={0xac, 0x14, 0x14, 0x18}, @rand_addr=0x9]}, 0x1c) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000000c0)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000300)) 01:31:53 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80400, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4020ae76, &(0x7f0000000300)) 01:31:53 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x8008}, 0x8) 01:31:53 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x8001, 0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4010ae67, &(0x7f0000000100)) prctl$getname(0x10, &(0x7f0000000140)=""/143) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000300)) 01:31:54 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)=0x100000035) [ 360.514830] 9pnet: bogus RWRITE count (31 > 4) 01:31:54 executing program 7: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) r1 = socket(0x8000000000015, 0x80005, 0x0) getsockopt(r1, 0x8000200000000114, 0x0, &(0x7f000047c000), &(0x7f0000000000)) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x1, 0x1, 0x25, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) 01:31:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x20480, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:31:54 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) 01:31:54 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x4000}, 0x8) 01:31:54 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x1, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=@flushsa={0xb0, 0x1c, 0x100, 0x70bd29, 0x25dfdbfb, {0xff}, [@algo_auth={0x9c, 0x1, {{'sm3-generic\x00'}, 0x298, "8770002f6fbec6f3ddaa9e619c67dfaa888d6d4de8d349058b4fd82657574ef908d5b27ba4f1d947923baf401fd456cf246564d6ce6932ae06688f507b74bd9110d227fedde0ab9db339af4b36139c0ac36c25"}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40000}, 0x20008000) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x4, @ipv4={[], [], @multicast1}, 0x9}, 0xfffffffffffffdc2) sendmsg(r1, &(0x7f0000000280)={0x0, 0xfffffffffffffffd, &(0x7f0000000440)=[{&(0x7f0000000300)="ba0200000000000000e99f7b01adc2f2", 0x10}], 0x1, &(0x7f0000000100)}, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x4, 0x6}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0)={r2, 0x4}, &(0x7f0000000240)=0x1c0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x10f00, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000001c0)={0x3, 0x0, 0xb000}, 0x4) 01:31:54 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}, 0x1, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x6040) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000180)=0x1, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4010ae67, &(0x7f0000000100)) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) prlimit64(r3, 0x6, &(0x7f0000000080)={0x2a62, 0xfffffffffffffeff}, &(0x7f00000000c0)) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) bind$xdp(r1, &(0x7f0000000200)={0x2c, 0x3, r4, 0x10}, 0x10) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000300)) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x101, 0x101002) 01:31:54 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)=0x100000035) 01:31:54 executing program 7: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={r1, 0x0, 0x4, [0x6, 0xe492, 0x6, 0x80]}, &(0x7f0000000180)=0x10) [ 360.989107] 9pnet: bogus RWRITE count (31 > 4) 01:31:54 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair(0x1f, 0x800, 0x8, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x4) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x107002, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f00000002c0)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f0000000380)="6d61705f66696c657300fae64997ae35e056cf22504e41431b2bbe560aea2d2a0d9b5aa85cfdbbc8af4bbbe9e8e948d97dd7ef390dacf3ba59d8361ebe408a58bf8fc6a1cb60b5fc6d4ca7c25cc756b65025bcd70d0eff52515defb3cbae32fdb50fa74b22707bd933c7d248baf01628033fb935442a29b34cba35a986be2641bfcaf3012b7cdf7c620c81185594b58835b3eb122ed9fa00") fchdir(r2) r3 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x7, 0x0) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000040)="36db890000000066baa00066b8010066ef0f019b3801c5d6b8010000000f01c1b9800000c00f3235004000000f30b9800000c00f3235008000000f30c4e1f85387157b921f0f8c000000008fea7810b6db150000008000003e031d0b000000", 0x5f}], 0x1, 0x32, &(0x7f0000000140)=[@cstype0={0x4, 0x3}], 0x1) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000440)={0x4, 0xffff, 0x7, 0x1, 0x5, 0x6, 0x7}, 0xc) 01:31:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f02726f75702e7374617000", 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000108a6b85a128f412ceb2a8c62ce43082b37d9c53552035bba19bdb008b152c4f1c2ec607386137bd60d621608ec96777b27fb83102010c9052bca31db57dbc9ee6add08f0ffd6df450b16a1a46af1ffffb85f9c8697b90e86f60c140b288915218f974bc79ed39260c9118a267615f4e24ba41894ec4bb99148d0f24ac93ff78e7056a74c3c018774c3a6115c540e67226599386c38b038d8e67776496550343c3c0821d795edd2dc"]) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x1, 0x1, [@broadcast]}) r1 = semget(0x2, 0x2, 0x20) semctl$GETNCNT(r1, 0x1, 0xe, &(0x7f0000000140)=""/111) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 01:31:54 executing program 6: socket$inet(0x2, 0x0, 0x100000000) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:31:54 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)=0x100000035) 01:31:54 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x200000000000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) 01:31:54 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000000)=0x5e, &(0x7f0000000080)=0x2) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000300)) 01:31:54 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x7400}, 0x8) 01:31:55 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)=0x100000035) 01:31:55 executing program 1: r0 = socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000340)={0x6}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r3, 0x4010ae67, &(0x7f0000000100)={0x800, 0x4}) bind$alg(r4, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) ioctl$TIOCLINUX5(r4, 0x541c, &(0x7f0000000140)={0x5, 0x1, 0x400, 0xfffffffffffffff9, 0x3e}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) recvfrom$packet(r4, &(0x7f0000000180)=""/236, 0xec, 0x40002000, 0x0, 0x0) [ 361.553387] 9pnet: bogus RWRITE count (31 > 4) 01:31:55 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)=0x100000035) 01:31:55 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)="006cf61aad7bf3794218e0fc4eebc9fc708404b4f02386784543290856047c60434e1c337edb32f652dd", 0x2a) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{r1, r2+10000000}, {0x0, 0x989680}}, &(0x7f00000000c0)) mq_timedsend(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000280)) 01:31:55 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffff}) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000002c0)) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)) 01:31:55 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x48000, 0x0) ioctl$VT_ACTIVATE(r2, 0x5606, 0x10000) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000300)) 01:31:55 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x4c}, 0x8) 01:31:55 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xc5, 0x48100) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000140)="410d6b79c5076c614085dff43e38e4e7ef4dad019fd5b2c3ea2fcfb39573fc2b49c997010ccb4974571f85f40422c85ff95e3dec68f0b5f00ce6b14fc1d8c92aa94dad40afdad1f2fb506cdfbef9a61fbc1444c47733500edf461b3fc3b28e2a0ba0ddb7a9a598a40675976aced0d3045429ffaa256c0cb42785efcc88d32b3fdf830e611bce3b13be81d9966248f47ffefe4770121c47a6118140f67635a2fdc7624f51eef1984318fd02b63af4fa15899080804673247d01957417d09565038fb8d0983c111ec236c03941d2abcdb7803c34e1fa2b0284b67f27a5ab2049ed") perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) 01:31:55 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0xf5ffffff00000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) [ 361.905108] 9pnet: bogus RWRITE count (31 > 4) 01:31:55 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)=0x100000035) 01:31:55 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x149200, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x100000000000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000040)) 01:31:55 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="4f547c26e212b9841146b76ffb1af642f5a1c880624db972ff02000000000000000000000000000000000000000000"], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 01:31:55 executing program 0: mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0//ile0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000280)='./file0\x00', 0x7500, 0x80, &(0x7f0000000300)) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) mkdir(&(0x7f0000000100)='./file0//ile0\x00', 0x14) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=""/70, 0x46) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000040)=0x86e) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000240)={'bond_slave_0\x00', 0x8}) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/50, 0x32, 0x0) 01:31:55 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x200000, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x208000, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000000c0)={0x0, 0x4000}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) 01:31:55 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x800800000000}, 0x8) 01:31:55 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[], 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)=0x100000035) 01:31:55 executing program 5: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='em1\x00', 0xffffffffffffff9c}, 0x10) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000000c0)=""/6, &(0x7f0000000140)=0x6) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000300)={0x2002, 0xfffffffffffffffa}) 01:31:55 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)="006cf61aad7bf3794218e0fc4eebc9fc708404b4f02386784543290856047c60434e1c337edb32f652dd", 0x2a) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{r1, r2+10000000}, {0x0, 0x989680}}, &(0x7f00000000c0)) mq_timedsend(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000280)) [ 362.230602] 9pnet: bogus RWRITE count (31 > 4) 01:31:55 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000080)=0x3f, &(0x7f00000000c0)=0x4) 01:31:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc0a85322, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x4, 0x2}, {0x74, 0x4}, 0x7, 0x4, 0x4}) 01:31:56 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2000000}, 0x8) 01:31:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0xffffffff00000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:31:56 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$FUSE_BMAP(r0, &(0x7f00000000c0)={0x18, 0x0, 0x8, {0x8}}, 0x18) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8000, 0x0) 01:31:56 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x3e) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, r1, 0x0) close(r1) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x400, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r4, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r4, 0x4010ae68, &(0x7f0000000300)) 01:31:56 executing program 0: clone(0x200, &(0x7f0000000440), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000500)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000d00), &(0x7f0000775000)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='io\x00') pread64(r1, &(0x7f00009f3000), 0x0, 0x0) lseek(r1, 0x0, 0x0) preadv(r1, &(0x7f0000000640)=[{&(0x7f0000000600)=""/19, 0x13}], 0x1, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000080)) open$dir(&(0x7f0000000780)='./file0\x00', 0x27a, 0x0) 01:31:56 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[], 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)=0x100000035) 01:31:56 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f00000000c0)={0x75, 0x3, 0x8, @dev={[], 0x19}, 'ip6_vti0\x00'}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0x3f7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r4, &(0x7f0000000200)=0x4) r5 = getpid() ptrace$setregs(0xf, r5, 0x8, &(0x7f0000000080)="d8c050bd3925b76cc392bc338cc903233f83b0c5eacb8e88d0da02b0c7f7d4113ddbfe") syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) 01:31:56 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)="006cf61aad7bf3794218e0fc4eebc9fc708404b4f02386784543290856047c60434e1c337edb32f652dd", 0x2a) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{r1, r2+10000000}, {0x0, 0x989680}}, &(0x7f00000000c0)) mq_timedsend(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000280)) [ 362.769179] 9pnet: bogus RWRITE count (31 > 4) 01:31:56 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="e6405dabef1b83af5f06dada0ce2c059ab26c1522e0e05287ca0febe80d3334279644608b1867c756336a4426f8651fc1f73b9cc80e5f18513c3831d95f0a10b8ad5cf53b4c658ff958ebeb719c6bb71a69f0702dd8d9c793cbeadf4a8626d1d0c860f03faa737e5cb254eef5dbf3ae32c7755a8bb9f2025563828051faf64a7ce8209c5e42ba17e3b1816d434788ac8bbc43a4b25c16bdddf3fc604bf015abcd5b4cbd47841e7c04f1e7e8abffca729ab20557fc7f2581dcb1e90b5f674d2dc2504ad83d6e9e3f72d24b9aa5d22e34073d0e593de7fd9bf1420d65d875d52f644318211f2558d09000000b11e58b65c22baf1924e9a9a10c8431b9b026f38b066b0fcbfecc39a92a9941b66a6da49589a601f36742da0b9449d881d6634a36f6550cbe61966c3aff2ddd64e8c99c14f93e44ea5068a248f953188e5a1cbb10e87def4d3000000000000100000000000"], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:31:56 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[], 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)=0x100000035) 01:31:56 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)='./file0\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @multicast1}, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x20000, &(0x7f0000000340)={'trans=unix,', {[{@dfltuid={'dfltuid', 0x3d, r3}}, {@fscache='fscache'}, {@cache_fscache='cache=fscache'}, {@cachetag={'cachetag', 0x3d, '&'}}, {@debug={'debug', 0x3d, 0x2}}]}}) 01:31:56 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x6800}, 0x8) 01:31:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x100, 0x24f) epoll_create(0x8) sendto$inet6(r0, &(0x7f0000000140)="020300000700000000000000fff55b4202938207d9fb3780398d5375000060007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2dbd94c3b50035110f118d0000f55dc62600009b000000faffffff00000000aeb462450043ae1356642490a7b5fc88046a47ab2819524dee34dd3afb3cd17b9368d0cec4b3e8305ca638748d83f06cd39564157d42d782d32adf63ca22fdcc3ee14636f64ba11391b225c8ee74bbfb2c45e03848c506d3d4993efb1521fb6805e5ee36f563e354c99569304c7ea79ffcdfbf569afe482fb5fa24b9b733b490c1e67643a1fe6dce38861f2244f4f940369fd978219758", 0xf1, 0x0, &(0x7f0000000100)={0xa, 0x200800800, 0x2000000000b, @mcast1}, 0x1c) 01:31:56 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)=0x100000035) 01:31:56 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f00000003c0)=""/187, &(0x7f0000000480)=0xbb) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = msgget$private(0x0, 0x0) fstat(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000000)=0xe8) r7 = getegid() r8 = getpgid(0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000002c0)={0x0, 0x0}) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000340)={{0x1, r4, r5, r6, r7, 0x60, 0x10001}, 0x1f, 0x7ff, 0xc51, 0x1, 0x5, 0x1f, r8, r9}) ioctl$KVM_IRQ_LINE(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000300)) 01:31:56 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0078943ab1654629f32e393b0ab23c2459139186cfbe13b87d1872829557e3f0b0a1d03754e2f43726f3d7d30e5b0fe6a4787da67f97436504a73ac3a32a4b89822ba710d7fb5cb729b73c"], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) [ 363.087866] 9pnet: bogus RWRITE count (31 > 4) 01:31:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000000c0)={0x3, 0x0, 0x402, 'queue0\x00', 0x9}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000180)=0x9) setsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000380)="df0cb43360727cdb4d1bdac304c2677d84fb620a938de3f2c28d4ce64570aaff61c288540d5bb2b154bfbce3c3054a3efcba4bed1700d83a0649f2c09e03e3b33f435ae72d6c16af9107ba49ac18a5a592dc0c3f8e00dbb560b1136b100af84861241b98412d12f103ea92d73a191a602fcd6dc890ac186f98f7e9a6abd8db34fc0820bb25ba68426c2f57c40360c0eeec02ddf3c26b9590a29290abcc94e8e5fce80abbe9f2c826d78f805355ddc9ecced1448dd4d41723d7c5a1fd3a898b42ad4eac376d46256f0a26e7", 0xcb) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x721, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}, @IFLA_NET_NS_FD={0x8}]}, 0x50}}, 0x0) 01:31:57 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x60000000}, 0x8) 01:31:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x100000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:31:57 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x408000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000300)={0x3}) 01:31:57 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)="006cf61aad7bf3794218e0fc4eebc9fc708404b4f02386784543290856047c60434e1c337edb32f652dd", 0x2a) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{r1, r2+10000000}, {0x0, 0x989680}}, &(0x7f00000000c0)) mq_timedsend(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000280)) 01:31:57 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)=0x100000035) 01:31:57 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xe0b, 0x400) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000005100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000005140)={@ipv4={[], [], @rand_addr=0x979a}, @remote, @loopback, 0x7fffffff, 0x101, 0x4, 0x500, 0xfffffffffffffff7, 0x40000, r3}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="00052bbd7000ff240000000000000000000000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40040) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) 01:31:57 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) r1 = getpgrp(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x80000000, 0x10001, 0x1, 0x3, 0x0, 0x2, 0x4004, 0x2, 0x100, 0x0, 0x3, 0x6, 0x1f, 0x4, 0x8, 0xf91d, 0x20, 0x5306, 0x1ff, 0x2, 0x4, 0x5, 0x7fffffff, 0x101, 0x401, 0x0, 0x9, 0x8, 0x7fff, 0x81, 0x1, 0x10000, 0x1, 0x4, 0x9, 0x6c, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000080), 0xa}, 0x2000, 0x1, 0x1a, 0x5, 0x2, 0x7, 0x9}, r1, 0x9, 0xffffffffffffff9c, 0xa) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x4, 0x530, [0x0, 0x200002c0, 0x200003b0, 0x20000630], 0x0, &(0x7f0000000280), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x9, 0x10, 0xfbfb, 'bond_slave_0\x00', 'bcsh0\x00', 'lo\x00', 'rose0\x00', @link_local, [0xff, 0xff, 0xff, 0xff, 0xff], @broadcast, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0x70, 0x70, 0xc0}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0xfffffffeffffffff, 'syz0\x00', 0x6}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x2, [{{{0x11, 0x0, 0x6759, 'bridge_slave_0\x00', 'veth0_to_team\x00', 'ifb0\x00', 'team0\x00', @broadcast, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], @broadcast, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0xa0, 0xa0, 0xd0, [@connlabel={'connlabel\x00', 0x8, {{0x4, 0x1}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}, {{{0x5, 0x27, 0x994c, 'syz_tun\x00', 'vlan0\x00', 'bcsh0\x00', 'ip6tnl0\x00', @remote, [0xff, 0x0, 0xff, 0xff, 0xff], @remote, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x70, 0x130, 0x180}, [@common=@nflog={'nflog\x00', 0x50, {{0x86, 0x6, 0x4c5caad9, 0x0, 0x0, "c18c730d74fa3a12a9bd482d4e862310972f6047a604b8bed68475afd3690f3905261740482ced91ab3d90b905f30a964f00e0b5eff85dfde9cb77ac1639c547"}}}, @common=@ERROR={'ERROR\x00', 0x20, {"bf69a162194e074d5311b016eb8da67d7c03b58752dd531d692b08cb9123"}}]}, @common=@log={'log\x00', 0x28, {{0x6, "6dcce95fb4632503401eecc80a6c986ac641ae52f9ebc33f1399972b41f2", 0x6}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x1, [{{{0x3, 0x60, 0x88a2, 'ip6gre0\x00', 'bridge_slave_1\x00', 'veth1\x00', 'ip6tnl0\x00', @local, [0xff, 0xff, 0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0xff, 0xff], 0xc0, 0x148, 0x190, [@nfacct={'nfacct\x00', 0x28, {{'syz0\x00', 0x1}}}]}, [@common=@dnat={'dnat\x00', 0x10, {{@remote}}}, @common=@log={'log\x00', 0x28, {{0x10001, "583dbe6c2d4ccc10b135d89ef597525d15564f140129fb84033fb571279b", 0x4}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7fffffff, 0x6, 0x7fffffff}}}}]}]}, 0x5a8) migrate_pages(r1, 0x1, &(0x7f0000000140)=0x8, &(0x7f00000001c0)=0x7f) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x0, 0x1ff, 0x4eb, 0xff, 0x0, 0x6, 0x4000, 0x2, 0x5, 0x2, 0x81, 0x5, 0x7, 0x80, 0x7, 0xb30, 0x9, 0x10000, 0x314, 0x582bd9c6, 0x1, 0x2, 0x2, 0x80, 0x81, 0x4, 0x4, 0x4, 0x4, 0x0, 0x0, 0x5, 0xfff, 0x6, 0x1ff, 0x5, 0x0, 0x2ec0bb14, 0x6, @perf_config_ext={0xffffffff, 0xb63}, 0x4000, 0x2, 0x3ff, 0x7, 0x1, 0x8001}, r3, 0x7, r2, 0x8) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) [ 363.602427] 9pnet: bogus RWRITE count (31 > 4) 01:31:57 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)=0x100000035) 01:31:57 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@mcast1, 0x0}, &(0x7f00000000c0)=0x14) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in=@broadcast, @in6=@local, 0x4e23, 0x10001, 0x4e20, 0x10001, 0xa, 0x20, 0xe5d930171c429408, 0xbf, r1, r2}, {0x0, 0x9, 0x80, 0x7fff, 0x8, 0x200, 0x6, 0x101}, {0x101, 0x10000, 0xaf57, 0x1}, 0x7, 0x6e6bba, 0x0, 0x1, 0x2, 0x3}, {{@in6=@mcast1, 0x4d3, 0x6c}, 0xa, @in6=@remote, 0x3503, 0x6, 0x2, 0x80000000, 0x9, 0x866, 0x2}}, 0xe8) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r4, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r4, 0x4010ae68, &(0x7f0000000300)) 01:31:57 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) write(r0, &(0x7f0000000000)="917ab512eefcd24abfbb47efa9c748c2d8d8609d", 0x14) r1 = socket$pptp(0x18, 0x1, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') getsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000080)={@multicast1}, &(0x7f00000000c0)=0x8) connect(r1, &(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="260cc552a4fa"}, 0x80) 01:31:57 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f00000000c0)) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') 01:31:57 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x500}, 0x8) 01:31:57 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)=0x100000035) 01:31:57 executing program 6: chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x2010, r0, 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='mqueue\x00', 0x8016, &(0x7f0000000180)="4a989ff0ce728ec38cf5e3063e6e49b8d40dc28f84062ebe27c1dda29c47aa2fb8db9fefddaa3601fd4d7501") write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x400000001013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:31:57 executing program 5: r0 = memfd_create(&(0x7f0000000180)='posix_acl_accesseth1^selinux[\'cgroup\x00', 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x3f, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x7, 0x70, 0x3c5a, 0x6, 0x8000, 0x0, 0x0, 0x7, 0x800, 0x2, 0x4, 0x81, 0x6, 0x80000001, 0x80, 0x70, 0x9, 0x81, 0x6, 0x10001, 0x3fffc0000, 0xffffffffffff0000, 0x6, 0x7fffffff, 0x2, 0x7, 0x81, 0x3, 0x7, 0x6, 0x30000, 0x10000, 0x2, 0x100000001, 0x9ba0, 0x3ff, 0x2, 0x5, 0x0, 0x1ff, 0x0, @perf_config_ext={0x3ff, 0x3}, 0xa01, 0x12ef, 0x101, 0xc1169612f0758212, 0x5, 0x4}, r2, 0x9, 0xffffffffffffff9c, 0xb) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfff, 0x2400) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r3, 0x5386, &(0x7f0000000080)) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000000c0)) ioctl$SG_GET_LOW_DMA(r3, 0x227a, &(0x7f0000000140)) ioctl$KVM_IRQ_LINE(r4, 0x4010ae67, &(0x7f0000000100)={0xfffffffffffffff8}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r4, 0x4010ae68, &(0x7f0000000300)) 01:31:57 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x400000000004, 0x31, r0, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x400000, 0x0) getsockname$netlink(r2, &(0x7f0000000000), &(0x7f00000001c0)=0xc) connect$vsock_dgram(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_dgram(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @reserved}, 0x10) [ 363.961233] 9pnet: bogus RWRITE count (31 > 4) 01:31:57 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000080)={0x57, 0x3, 0x5, {0x4, 0x819}, {0x6, 0xd429}, @const={0x5, {0x0, 0x1, 0x3, 0x7f}}}) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) 01:31:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:31:57 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)="006cf61aad7bf3794218e0fc4eebc9fc708404b4f02386784543290856047c60434e1c337edb32f652dd", 0x2a) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{r1, r2+10000000}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:31:57 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x48}, 0x8) 01:31:57 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ptrace$setregset(0x4205, r1, 0x5ded1c734e81cd55, &(0x7f00000002c0)={&(0x7f0000000140)="c95bfb80109734d837ef337d0d70d885517d8711a71a67381987cabc73fb5b7c97a2dc75c5fb77197e5965fadc8c599eb5a8778d02e7eceaa6dc3f3dbb3c54a05b9938a6a8cd86b782a98a3c17c4d8167bf597b99305a7afd58f2370b68d6af9eedbc7fb5746fe64452b61cc2a1831212c70a5377b6a0983120682dee3fefbbda5755a37d337fd1b9ac36bde0a14a5eef128b669ec1f2fd79f525ada1c38a7f39bba10c274fea11776aebdff5d4d5881bbe7278a3c4df10466a98ba745c35d5ee621cac278b9679e7da96979d9e308850179bb1330cf77be55a7b7ced92c9fceb3ee1fe77896fec42714", 0xea}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000300)={0x105003, 0xfffffffffffffffc}) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x404080, 0x0) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000240)=@req3={0x4, 0x8, 0x511d, 0x91b1, 0x0, 0xd7b, 0x7}, 0x1c) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0xfff) 01:31:57 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000080)={0x8}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) 01:31:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000200)="295ee1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000100)={@broadcast, @local, 0x0}, &(0x7f0000000140)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000240)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/87, 0x57}, {&(0x7f0000000340)=""/232, 0xe8}, {&(0x7f00000004c0)=""/59, 0x3b}], 0x3, &(0x7f0000000540)=""/56, 0x38, 0x3ff}, 0x40002000) accept$packet(0xffffffffffffff9c, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000700)={0x0, @multicast2, @loopback}, &(0x7f0000000740)=0xc) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000780)={@ipv4={[], [], @remote}, 0x0}, &(0x7f00000007c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000840)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) accept(r0, &(0x7f00000008c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000940)=0x80) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000001d00)={0x0, @empty, @rand_addr}, &(0x7f0000001d40)=0xc) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000001e40)={0x0, @rand_addr, @local}, &(0x7f0000001e80)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f000000b0c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000b100)=0x14, 0x80800) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f000000b140)={'ip6_vti0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f000000b180)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000b1c0)={'gretap0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f000000b200)={'vcan0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f000000b3c0)={0x0, @rand_addr, @broadcast}, &(0x7f000000b400)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f000000b440)={'vcan0\x00', 0x0}) getsockname$packet(0xffffffffffffff9c, &(0x7f000000b480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000b4c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f000000b500)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f000000b600)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f000000bbc0)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f000000bcc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000000bdc0)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f000000bec0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000000bf00)={{{@in=@multicast1, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f000000c000)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f000000c040)={@remote, 0x0}, &(0x7f000000c080)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f000000c180)={{{@in6=@ipv4={[], [], @multicast2}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f000000c280)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f000000c2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000c300)=0x14) accept$packet(0xffffffffffffffff, &(0x7f000000d580)={0x11, 0x0, 0x0}, &(0x7f000000d5c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f000000d700)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f000000d800)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f000000d840)={0x0, @multicast2, @dev}, &(0x7f000000d880)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f000000d980)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f000000da80)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000000dd00)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f000000de00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f000000df00)={'vcan0\x00', 0x0}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f000000df40)={0x0, @loopback, @broadcast}, &(0x7f000000df80)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000109c0)={{{@in6=@ipv4={[], [], @rand_addr}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000010ac0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000011980)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000011940)={&(0x7f0000010b00)={0xe20, r2, 0x20, 0x70bd28, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x19c, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xf81}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r7}, {0x238, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r12}, {0x50, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x9, 0x8000, 0x6, 0x3f}, {0x9, 0x100, 0x8, 0x4}, {0x3ff, 0x6, 0x86, 0x9}]}}}]}}, {{0x8, 0x1, r13}, {0x184, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r14}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r17}, {0xec, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r18}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x20}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r19}, {0x290, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r21}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r23}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x8000, 0x2, 0xfffffffffffffff9, 0x2}, {0x1ff, 0x8, 0x0, 0x4}, {0x2, 0x7, 0x4, 0xfffffffffffffffa}, {0xfff, 0x7f, 0x6, 0xfffffffffffffc01}, {0x7fff, 0x5, 0x0, 0x3}, {0x0, 0x7, 0x5, 0x8}, {0x100000001, 0x8000, 0x100000001, 0x6}, {0x7ff, 0x80000000, 0x0, 0xffffffff}, {0x0, 0x0, 0x9f, 0x8}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}}]}}, {{0x8, 0x1, r24}, {0x180, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0x2, 0x4, 0xffffffff00000001, 0x8}, {0x2, 0x3, 0x7ff, 0x3a5e6686}, {0x5e6, 0x7fffffff, 0x3, 0x72f}, {0x400, 0x4, 0x1, 0x8001}, {0x45a5, 0xfa6, 0x8, 0x6}, {0x7ff, 0x3, 0x6, 0x8}, {0x0, 0x1000, 0x8, 0x7}, {0x4, 0x3, 0x99, 0xfffffffffffffffd}, {0x548f, 0x5, 0x400, 0x4}, {0x0, 0xfffffffffffffff8, 0x5, 0x5}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r26}, {0x7c, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffe}}, {0x8, 0x6, r27}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r28}, {0x78, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r29}}}]}}, {{0x8, 0x1, r30}, {0x224, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}, {0x8, 0x6, r31}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r32}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r33}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xb3}}, {0x8, 0x6, r34}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r35}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r36}}}]}}]}, 0xe20}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000000c0)={0x1c, 0x27, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0x80000001, @uid}]}, 0x1c}}, 0x0) 01:31:58 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) 01:31:58 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)=0x100000035) 01:31:58 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) [ 364.525724] 9pnet: bogus RWRITE count (31 > 4) [ 364.553801] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 01:31:58 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)="006cf61aad7bf3794218e0fc4eebc9fc708404b4f02386784543290856047c60434e1c337edb32f652dd", 0x2a) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{r1, r2+10000000}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:31:58 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) fcntl$getflags(r0, 0x40a) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:31:58 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x6}, 0x8) 01:31:58 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0xbde}) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x200) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000080)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000440)={{{@in=@rand_addr, @in=@multicast2, 0x4e21, 0x4, 0x4e24, 0x180000000, 0x2, 0x80, 0x20, 0xbf, r3, r4}, {0x401, 0x9, 0x80000000, 0x3, 0x3be4, 0x4, 0x6, 0x7}, {0x5, 0x400, 0x8, 0x8}, 0x7fffffff, 0x6e6bb1, 0x3, 0x0, 0x1, 0x1}, {{@in=@broadcast, 0x4d4, 0x33}, 0xa, @in=@broadcast, 0x0, 0x3, 0x3, 0x2, 0x5, 0x1, 0x401}}, 0xe8) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000300)) 01:31:58 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) clock_getres(0x1, &(0x7f0000000080)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x4, 0x8, 0x7f}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f00000000c0)={0x5, 0x6, 0x8, 0x10001, '\x00', 0x9}) ioctl$KVM_IRQ_LINE(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) write$P9_RWRITE(r0, &(0x7f0000000180)={0xb, 0x77, 0x1, 0x2}, 0xb) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 01:31:58 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)=0x3aa5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x100000000, 0x4000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0xd7, "e54c5a764eb3bae330826ea2ca198f50cd85bda8b502be2fe7b778450b288cbeebe8573a86b667a34a89202307f2d2e22a7fda1f4628da787688d883c8aedb3fd661d60281fc666956604df7097b1b04059a15df075340bf889e2a1626142bd26b0aae8e718ea47b64657aed76f3cc1d2487a0114272af47af1a33d0b2a9934f215bee3cfe5b59cbccea5339f0abc826d5cdae27664e2579d8ecdb7a576182443b62cdc0fcf5c968fcfa42f33b7ae2903488dfae2e6214164ee919e021773580ad569dc8a56ce4d3a5cc39d99595e3de02e0ba66aaaea5"}, &(0x7f0000000240)=0xdf) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e20, 0x100000000, @local, 0x2}}}, 0x84) remap_file_pages(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x5, 0x4100) r3 = creat(&(0x7f0000000580)='./bus\x00', 0x0) ftruncate(r3, 0x2081fc) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) readv(r4, &(0x7f00000042c0)=[{&(0x7f0000004000)=""/233, 0x25e}, {&(0x7f0000001ac0)=""/21, 0x15}, {&(0x7f0000000000)=""/61, 0xfffffde5}], 0x3) 01:31:58 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045004, &(0x7f00000000c0)=0x100000035) [ 364.843781] 9pnet: bogus RWRITE count (31 > 4) 01:31:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x4, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:31:58 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000300)) r2 = msgget$private(0x0, 0x150) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() r5 = getuid() lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)=0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000340)={{0x5e6, r3, r4, r5, r6, 0x98, 0x80000001}, 0x3, 0x5, 0x9, 0x1, 0x6, 0xffffffffffffff81, r7, r8}) pkey_alloc(0x0, 0x2) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/5, 0x5) 01:31:58 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x8000000000000000}, 0x8) 01:31:58 executing program 0: syz_mount_image$ext4(&(0x7f0000000400)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000000)) 01:31:58 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(r0, r1) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000001c0)={0x2, r2}) ioctl$sock_ifreq(r2, 0x8995, &(0x7f00000000c0)={'bcsf0\x00', @ifru_data=&(0x7f0000000080)="319fb2172da3dc3c841ec5ffc663e12309d3e18f669e0801d53756a14fd5595e"}) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000140)={{0x2, 0x4e20, @multicast2}, {0x306, @random="54af48354c10"}, 0x0, {0x2, 0x4e21, @local}, 'sit0\x00'}) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000200)={0x1, 0x0, 0x200, 0x0, 0x1000, 0x8000, 0x23c, 0x7, 0x0}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000280)={r3, 0x8}, &(0x7f00000002c0)=0x8) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) fcntl$dupfd(r0, 0x0, r1) 01:31:58 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)="006cf61aad7bf3794218e0fc4eebc9fc708404b4f02386784543290856047c60434e1c337edb32f652dd", 0x2a) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:31:58 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)=0x100000035) [ 365.451767] 9pnet: bogus RWRITE count (31 > 4) [ 365.458638] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 01:31:59 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000000c0)={r2, 0xfffffffffffffff9, 0x9, 0x9, 0x23f96fc1, 0x0, 0x1}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000300)) [ 365.522436] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 01:31:59 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x100, 0x0) futex(&(0x7f0000000080), 0x3, 0x2, &(0x7f00000000c0), &(0x7f0000000140), 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) 01:31:59 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2000000000000000}, 0x8) 01:31:59 executing program 0: syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x35}, &(0x7f00000000c0)=0x0) timer_getoverrun(r1) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x7) r2 = socket$inet6(0xa, 0x80000, 0x3) sendmmsg(r2, &(0x7f0000007c40)=[{{&(0x7f00000001c0)=@sco={0x1f, {0x800, 0x6, 0x3, 0x2, 0x200, 0x6}}, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="1ebd43a0fd41d9f7383e2f62e5c79679d5d95fa67c16172d438affaa7ada8889aca7c05046357c4848c52e1cde8251405c7c0c31a06edc1e9fa54deaedd99b50edf3e752b429d56ca4620ea522b10ea196903b145c47a0aa94461060dd45773d8ef3b8e90810def48d1c8eed2795493fcd4ea6e0b9e3281e9324b40729dbb5dede23fa8b83e117effa78361ce71c2636b7cd60392578522dbd74eeecaea524a3457cd7cf0bf4e8aa484707de043045a9e4ef5b1ed5f11f536463c111ecaaccbfed3d490f87a21e2f93b41f5e613c33ca15328bedb66124fea0bcc8ef345ce73839"}, {&(0x7f0000000340)="f4b4c65f5b2262a8d9c911f3938f1796cb471dbf3704228e8691e10d11fa383f824bc74f1a2556c011b52fb3e858a795c668ac1d19cd9a1431e3e22effcf362656b0f7311b32dd9fdeb1cd1a47124bd1d6765b614eb452"}, {&(0x7f00000003c0)="8e6d26cca5c1f7faa7943bfa4326455f2d5f89e2000826b8045ebd258d00514aa37d0bd96d80e47505070fc78062f438c62b6af1167bce32416993222ff0e94ee91d5eb23bc8919a1c34c6b9531c0463358befcc2dc83ddbadfa16989c5116fec15301fadc840639cfbb5b302f9e2f54975d4bf392594fda1da5e64834136562e1dd4ff74df0b7d88abe849c4fa52ebdab1e5c56d7e0ec834c5f63b8d4596f547dd16246f6ce1dd694a8084dfa070fa65febcb7712fd2e77aee8ee17"}], 0x0, &(0x7f0000000480)=[{0x0, 0x119, 0x8bc5, "50e8974013"}, {0x0, 0x19f, 0x316, "278218135281258f688d864680be5e38ec02e82120d427ba4b0e0764f1ae1315757a649887c609ef749b85ff5ea062fc1cd4eb0405cc76df8f12e035954c399d41a8a044a824"}, {0x0, 0x11d, 0x10001, "1c355251800c6e134eb51799d6cb1568bdb2dbe85d0dc7d03a5dba2e48f93209f852655ea106f13cd0dcdcbf141af2048367bbfbaaf738afcff4978a179862817066ef763ffe0c9a0f9bdae64a4357ebfc997464c2008cf72b1d1d46f4d171bbb2dc18c104ac579960fd3b7ad26c7064644e5e310a765771a4071a145608434ee6d5c5c1e9f3be4c848f10"}, {0x0, 0x1ff, 0x10000, "ffbfc74b8075c762d4410dd3d9dd429e841ba7cfd6fbde11e67fcc113db4a30008e2498d09494e35b51a457026584016d59b86156e71af3d"}], 0x0, 0x4000000}, 0x3}, {{&(0x7f0000000600)=@pptp={0x18, 0x2, {0x1, @broadcast}}, 0x0, &(0x7f00000027c0)=[{&(0x7f0000000680)="865093c5fab569a1474b7bec86994f350a10d017f7239078ee4619413ac617d923d758bd386830f15ebd"}, {&(0x7f00000006c0)="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"}, {&(0x7f00000016c0)="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"}, {&(0x7f00000026c0)="1be096275d5acc7554112e899c36efcf30b801d9b577bf504689aa90dfb81adcce92d7da2d7ef7bb4f98158bc20843c90e8dd51d3b450fc0e472496005f420ae4557b9e99c71fe55463d8d380e05252b49055cd3d6d88dfbe464f9afe73427255df9e019c90e5fb0a8a57f1ca76c24bfda1cac733e0280b63d0300e804eec8296a91cd2a73e6efc3b80bec7283caa2298546000045107a4e178e3ea54e9249943f6cd98c4905690d0308f6b8075d7214e0cdc45a19920406e9e7f237467562a895a4a00924541226c6b822de33425f19d69279f7aa97e90046cb49b2ae1bc433a8"}], 0x0, &(0x7f0000002800)=[{0x0, 0x3a, 0x100000000, "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"}, {0x0, 0x119, 0x7, "a19eca69c3c19a4f9e09cd3d178b4d7fa6e26a3acb20996d6755957d03e38cf96a88ef6b11f5160cd54b487e79eb6c221ac071ddd65bdf7693385657439794a9efeb993525a7a1b3c81d7ace0d6dbf8f3b31e3596253aabe7bc88ae7cf8a76cae51a96f4647683b9bc4ee438d5dc6fd9b6864e703b2277fb45"}, {0x0, 0x119, 0x6, "0dbe64971217a294624656a2470d3c4dca6b97f8e51c5d1f67b720224cee350992a4e596860b5e9619383fc0a4c20df6fadc381634473b5b7026f3c352da36e8ce81ad5aa1678dc7b452d9fbea955d44be0297243a68f8d1155b6e54ff6ccca0f6e0aae3c93187f1ef2e654f200af8b25fd2fe9387a3f348878839864f38b6f2d191ac3967a1ce76f1b419f1a0046dc493cce14c79d7a16e05d74cc5a120eed42f5c783d1f52bfd17a4e9ac236f0910b4a6a69d1df016da0dce0a1552e2bfce43ae0305225"}, {0x0, 0x101, 0x6, "77c27270"}, {0x0, 0x105, 0x5, "2021789d9880d6e7e85bbdeae6f620088e0829c6a16ed7fff62364b27f8855ee17973408f9cccd62dfb12369dbcd0010afdd9c6b7665c4ee0e8ad23dd8361919eea7149f76e888015c05bfc932eda598cb7ae8ae69d52762ce5493f36eaba6f88e2e"}, {0x0, 0x13e, 0x5, "312eb29fbe29ba0715249bb8e61b7121e3ae4df3d7e654a38a26882b5f73db9805ae3d46e69a0718b91f0e5c6a99439be3b170220e7b8789df08a7ab70b8c7e20f1a9ddf5a97e646070e759ce4648990a97e374110d509c27a0f2cfa1241899e381c9e80ea26e372b6811e44cec533c2f53e97e62063a15dd3e1cb8b8333020abcbfe6eb8942185a765ee3"}], 0x0, 0xc0}, 0x4}, {{&(0x7f0000003ac0)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x0, &(0x7f0000005040)=[{&(0x7f0000003b40)="ac88f95a2cb0a0c85b08d24bf68055c3138063fa04958773b2b60d7fcc1502f8affafd01405a39b1f47ad6a2294256455cbf321198a458cc8805ac8a6c90c152efb8a74486d87ee34682d04bdcab1a8088541abd300e956002455e3a9ee58710e1d7a6"}, {&(0x7f0000003bc0)="6867e49c1fefc476ec917af0f2dc60587e564f64cbe81f9e273c3e4d4961c8c32bbc8941a252ec9c7042e64bc72afbbb519c7350793fedae3f2a6cf383d2825c88747e180858bf9f1350e307e0debaa561f4d3c8281994a1a875026399b7628b93149585ced8a0e6b47825cc279df7f238896b20e1078d5580b3a635bef399121548"}, {&(0x7f0000003c80)="8035a0f05b85bed30bbb3c910cf79ddd5ad3c593deffb1eae62ee7b946ebc1c6360e0e82abf2e7d1b15f4520cdd08f9c8a644a8916d214958dcefdbd3a85197ffc207751ab1670998cdb9e566f8636952f5a07f44e0bcf06685198ecf9a9d08ffb762d8131327c0f33590a64a8511c7bc759b733376905677f74224c38385c02711c5d31c14939906a2d9497199c70de68ec52a42710fb55be"}, {&(0x7f0000003d40)="0f351bc1c5c990d62d29f97a1783627ab76b405b002a2b5348a1300c19396cc2c736394bdd26a1a1bb02d31dda9e2acb118a9e44fda25bcd56d43ee958456c10e95801b3fd82302eb93d615c1ed5ba9b11d887ec7bd97263c66fe0d798a7c0a2a6307e6f0528f9c0ac63dd1e407959d74a8338560c210914a99806f5779aedcb562eec5134c4a1dad3097ae4167376d766f187fc97cff9881eafa504295a4f9862be4ebbb680fd1bcca85ba1dac850c43b5420a67c215af4591d369aa39b96975e3c5a1078ae89d165d8c2ff49d530f77f3ffb4c12bb31a849c794de05088d86ba0570ac244e12503889fa7d85"}, {&(0x7f0000003e40)="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"}, {&(0x7f0000004e40)="bad312605f4126571dfe5a1e352fdeaf2a6271aab01087310ad7d47ca3b16ff1daab5448cdc16ad6385fcf1793d0b0533d5641363d9ea92c13d872be47358719e306c370f9c7363cbc6d48df957e97ddb48e8bdb2d4c8bbc04e3f33fc16601fa5e10f82aa2cf6ecf9f45d5d0a64935130e48fd624867895e6723d0bcb9c026d2265ebe252900c6b33f931007e0e931d609100d3f52c5dde84f33c0fa108011bcf0f9b4d5abf3e777a10bcc10145ff4141f4f90abcb"}, {&(0x7f0000004f00)="3b1aab2a3457f4e6a23f4c961e2a801f4984f2fc550ceb695fa515b1a871b97ac872f1ffcdb902b4893792f2c2b50237ceb3bbcb8262f0bfd43f409bf559e7935dbc1dc5a1812ef2a0c58c6b08bd1e38af787eeea38696465abe16cc871a53466393e8653d29bce94b2f41d3a3e91a4c8140151002773bef64ddf6cfb741501e3d5953495be4"}, {&(0x7f0000004fc0)="521aebcbacc30335827494f3b5217b4c1c3362905239cab500bd2f2a9f35087dc834a0067a5854bb083d9efc4ae04cf7ec4af908b56301a62c06c558a69f3a10aa4cbeac81572a847d"}], 0x0, &(0x7f00000050c0)=[{0x0, 0x3a, 0x7, "91b2585ec642cf363ff88894542890f27170d440659a4ab28a73912c06f4f55292df4967a894b358cc39e24ac12a77bdc6e459e8c9139efdec958e2a51a8a4abb59b1607524c0bbee1a6a2f1cc3fb9d4a62f6e3e1c9864c972b875fb93d39bb5a9ce4f6584caba039493cffdde1eb01c26f8dd4ac4542ed065128ac213658cd66c3502dddde5b134185ee18a487f"}, {0x0, 0x11a, 0x6, "10779b59675fbc9ada953e7e590467bb2125de4639d4cf9230a37a04"}, {0x0, 0x112, 0x4, "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"}, {0x0, 0x117, 0x5, "2ba81481657d3e659c4ff6"}, {0x0, 0x11c, 0x20, "c261a5af19dc318b89a2078d574d730ad055ff1e2a2b54d208e4358aabf6ec0d56e4e75109615900af883455e38891ce9bace85cfec6e03c7485379d4b91d60a5def594c56d87644416415dfa886bd5f96b8e1e86c9dee0bba2e1bae32b17c30ce1c77c18adb77b98c9cbab079da5d0dae2d45d84cd6b5e10e8004e9922013c30b77d6f8f954b00cea1f0d2753e499320a159878ff7308855d80143a22342ab015d1473f4b97a4726709921182e9e2dce79d0c529c82ba1e1533d2e96bf1b4c979ec90ccaadf97a472622b89a64d990168da048409cfb5fd2c70fedd3b311d332b"}, {0x0, 0x19f, 0x3f, "f73377e9b6690d01fc9baecca470bfe03fe6d04ef15bd98224e99cde1d1a5e700f1a667f1ec3cb2a7406991dc1be0ed9aab8f307c4860f7d4eb08da7fca518ebf5"}], 0x0, 0x10}, 0x1}, {{&(0x7f0000006340)=@generic={0x3, "183f92efbd587a2056f895c3a4a3ec3edd5758cc5b3edd26ac3a72839ca3ca26e0e7f2540222dd59c59203bc92a738127334e395fa7d6caf034fe356d280e3121c5d4020143f522faacf7be23ab4d3c367caa69062253358c6f03df464074e986c3065e94c6f4f5fbae7c2f0eb05392ed5708d1ff1bda2b36fb96e5489a2"}, 0x0, &(0x7f0000007540)=[{&(0x7f00000063c0)}, {&(0x7f0000006400)="bb0cfe2fd1aec9ab1beebcc676a60bdd83b0ba1d4eb525445b1c30cbd4027e96f9c90cf2ff34c8bd69ce641a25a6523ca32cb685d8e0f7deefabfbee27e350b8358862ef78069bad137211cdcbc12454c2540d8649213b528d9ce4fc1201de88e7bf18cea2fa0ed58716f3fe"}, {&(0x7f0000006480)="5b46e18acabd74a1cf888e0e9bef401956126baaecc63641a6688ce292550cc9c8049487637e41092dda58254a53051a0ee3e16e62cb34731f4442d89bc1f55135b9fa3837ad8950b19f5aa17af84174cd34921d2ed24f38951e7e02badce1d8fd99b5a54cdd9ec181d9d9d19300299cdd0fe8f57804dbde8350d3ad45efba365b3c2018681d82113717900c62c6c30a4c291abcac6e1b8eccc71d82cf7b893bb5767a3c11e7c1f2c28db792c5b4c0cb5718c7a3bde270334e584f70b4a8cb470a03f379de4615345f78d23a15a366bd4bc5a4acbec808c1c2d4c58db74d8aaa9e6fcd695a4b5b6abb6526ff03de78aa58c8c7257f972d96ba3cbb67a06805e1b6dcb458bdf60ad41841010da31ff8cb04d0b242da36d9119ed0e568d4dde6739040c8d5b7eec2d2ef730dfda17394f39a17f5f060e6a22aa60bf77283bb6220818d01a53a8c403a0c3d0600e7746cad453c7d8147b5fb39dd589cffb965ee48b4cf0cd7eff23b532828bae3fd3ff4216bec560d206c339756447e7cbdd1de81f4a96a26d39eb1155106ec77786bcfa129af3e42f6c1e21414f4aa3845753af7ede22398285b716a7222999d65e197e67cd68bba8f4192916ea4c86b66881c8b72e87bedd616a8617042bc56be4d15fbadf45063c93e01fcf65063d8734479d74b6ab6614f7237c130165e67c91c4d1f165a7ccc992cfa2416d653e3c67a858387db788242ce4c52db1559ec33756b8378afa6c14bbd2bd29181106527c8c54a08a7fc68c8b216d1ef8e7ce056fcc1372bc5c82ac430f55e7f02e51fcb6d34b8475c6c0376a907dd7d33a7dc6e96bc41a9694d1a73dc874f109453f9ff437cc7f426c6473fbb57cbc16c6738effa7e455b207af99d2633e2bbb50b4d380908bd25ff73b98b61766171af69c8d0c3eced65d618cdf10712d15a93de88386dbd045a24e776ef7f1293b46f95243087e9082c8000526b78940788f125547a47ba947f317bd7972d02136a48765b6c8f24f99a5adef3f2b2f52bb144ef024678837037ce0cb9804b4f3814875dc59e374ec601652662cf6a0103894e992de25258039591978eb35b1fbcb2cd6919988745dc9c4f7e3665b2029aaa2a860e94febc76876b29840761f18a4a64bb26098e85110fac54ba30d074d8a5b41b332ee0a660a7f92f2376209bb0c3a602e9fd43188c810f81ec9aa340c11a389b47457478721d5ec20b107eb19f9112a1f619f70f8097a669a07e19cdf59ca7d43b15d66d0f8524f532e760f82355c8b2acc0cdfca2d41bf0d49f2e8c1d6c6921ed8432e36e7b667b535a32421e0e6194c6fca41a0241d8a52f2bebb8efec516e4e8a1ed09ed73957ef44a6cbbc2f43d423946f692580d53e9c44cbc45958e9c4342d4a1119a30481b191a3c746329ebb676e161aac1f7611037b6360642cbebfa23ad92e3ca825fe4fbe41d4732622ebfe0e7938d4d9214c26cf46ec8d617a39cfa2b412b8c4173d554d0d1372dd6781445baafa6a6bd8cff2c3095de7daad3c2f6b8365d07bc60ea32d6892a4ef041ce4507b00bdba23c5c8507044b2871789c96382c7a068fa91c3bbe6f61cd77424cebcb0f7f022c41f0dc83c504221a178c9bfdf421728930f315394ebbc8418882b37d70e99d54d4fba62dcbe78263be77d1af58644ff411e677da70b0a501346908340748cd7c881ef30e18153b3625b9409796b0f290720e5eb82b77a5b54895e4808642bbf5132f515788887713a900d2d9c2c8f25f48fcafebb2c3608c1b295f7193776efbcd272b9a47522da1126f4d52b1a74d007ec01828df715d3c1e2f02a24e25bbda87769c853485d644b776646c90db80554f9e354d25957d5d7d6a55fc6aeac13a20b2f074239c5b7cd69c7bddf1a323877914f3e1241726e3773db66ba496636a229de0e2e6b1bf38831fe37a87f964f51b179236f2df780f0312150a95f63efe730f676bd81a1465d82b9cd79277e5c4b48266ebac69aa6dcc7825745f051c37d4e4002c86d91719f4bb60cde37b5920471c5dafe8d821e2824e5c132820753802db90bbe682643ec5b8b04fbb392ea9ad4916de18112655559748c18f903b592a89efeb878532130909f34b618e94fb5831a550e9bde5024e751da293f01aa15c82ff88ad899a02aaf36c8db88b3dd6b102ca5fbc384836ed72399ef2e5c4d763618ed3a7ce46642106c0ffac3b9941498bc10940f78a1396e0bd5afee8e8e44f13daf182bb1409a0b03ef71e052b194549dd2cf886b647234d7ddd88c3aa8497b0cb39f776e312edaadb495f6f18c35f2e81fe3a2913ede874078707d58b79b7880bf0ffd8e71b9c0d3d66361247a2c3d7d048a2f5e08c8a2de64c7e392562b3e0b30cca2a148e20c3205bd166c18d1217ba8946d5d958d849c320c9bf2d858ccc1361fb0149aa8f2886888d2eb01e544e8a001da409a67bb183cfcebd65609a79dcdbd23a2b4de1e1853ce302296c5c4fc33e974fd6ba95bc8764250ed379e70e6f61486c11938a20147606e3e42c97d46d6049529ace6bb32773c67607b5e5a400d264f76e6de03e19c05ff57636d5c219ba4b4d838efa059757325820bc60aad34991b81b331479ba8023e14831e0feff9db4f3473f230031d27e8cf0e83070d4147f1627d8b670903f84d5d41954afd99aab44b30141e04d297f0b39a039fbb3b684007ddb544cd09862882adb07fcc531966d366475e209a840f74c7855b44bf3d4fe72b729060be7efa1c0ae87b7c1e713f11d9bbbd73ec4e244d0e41b02faa14b060e5c68cbc44b1a2ea448ad1ef3063163005cbca4331c8ebc1d332dbbba521a3219d1d218891647a47219f3016579458ca7f7b60765e4320f39fe405c6c4a07ae59cb76067a6aef8e3f1a8644ae58497a5ea3e1d6333ca67c2bf6f8288053f2ad8150872bf2d2acf52fa50f0c8228f39b5cb40528ff99608b5ea0c0c5bd914f7d608c88ed5108e5c75388fe060bccf776ca59a8321c5e803e92a4c4d077ad175ef5f2228f8dea5dac53a1eafac0904cb74d154ae00f932549ad478ae3737168f1a8e40802dfe955084c832bfaf4f4be1e1404bc11a7df815b7c79eee2ee57fcba66d714b4e917ad6c0081b222e1348a9b459604a6d384ab9a26585f42e1b96e0703fb4697208e33fb082012ad0124ca5ee3e6d06042cc1095a85bc0b91ff2df288e9c69ea0a692ec66ee10afe045d580ace940fb855075f6d1735fab60e3f936a0ac8cae653374af38c5c160ae5b31fe10732153927341a0d03bbe6a9b6a9599314edcc686eb06b569a704582289df7fc440d120afbb1900255ca2edbe864632ed93e959a65d29b99f7aae083f454e11628064900518607b9314a876d775429090a4489cca82332746b2a793240b0ffa21d51a559f3446065624955fbdd3587ab253d4354b06f889b808309949dbeceec70a2f99f6a024185c4bd2e0f3486bcc941388e7691cbb0c98d5d68ee70a34b33f999d7569767949e5430f29647605ab273fc16a4d6685a8fa38b0828ed9cfe210845db83b09f996dab321bc6539535383a4833b0f8b5544b70a04895eaa650058d048e63825b506b3ec4a546f1e95bcac1e7aa1b9044a9101b9eedccad2220b0f5b6aff9bb357c1be7a75f00ac20c91e4d6ffdd9843162be55a0dae9afe81c69efd181ff74ed7c8889b83bffd442c011de2625ab213366122c58db84453df10b169f45fb7e97e1d59838075cce0c034ae19e0cb36b310436d3c78f35b5c0ce87bcec2abd094eaf6e6b6352f986335e7102a48d983ca039800a6145e814c0c0d46f3a6642fe20fad74c4148c735ed3c2f7909904aa84fd9950eb2c339cc3bfd7722f97a9ac5220a536e522de08b87f231262c196530e513f8403f2bb3268427a7c7beec2647fbb207c72e6e8baa468ea7051058bb7d15a7e5f0c73d00cb01a3594ce669eb808a00c0c55f9326edd760c6eca1b9778b2fb750fcf0f7968b8c749160d68e8d904bdedf786ae1cf760b2934ac3c5dc087ef30743c0a446035668fbd051dd040a5a4d70b1a2669eadc8f10ab0659bb9c5893a3eb6994b6305d2c5d8eb5ddde7ab280a08d48270ed9c3e897fbd3d1759932b99b7e31ae32ed0feded0a7cf6d733f7854e17e2ca6145df1f53e3757944897d64a539deb0e58b978e3fa28e14af7959ccb29f5a293d3e5c87ef9a1304c4cc2599bae2822cd53d1c26f35435b219e1d0a0090aef86204a8df54507bbacc622ce0796757dd7847e917b3a1f92cb761ca9a14a7631a63af8e8ae2f5cd51b13ac85d097428ad0c30c4a79330f49febfc2bdceab6c932ed6719777daf491cb5cfbb741438e2e3e3e03da291b5a50c3f840df1fce0b91ef873f06d63ee89d778b64e5fadb826a8093cf6c743c317a87c00e60115cdbb647c0a7f57aaeba0548ced8f5f9f047bb52bc44913c949daf94bd3de7b90ee2b01eeba819a8f71f765fe97ecf6ba0bc2c25e3ac0be4999db273cb30deaec5832590bedf0dd90c2a6a7ac05b755a4393c8cda4112dfb7943b4f778b966f9ed3ef21ab0c9ce67900dc8a3cfd0bcbfdedee825ad826c4d93062958f04364077f431a8979a3491f61e4f242658522e4d6ecd27ebbd60b5c7cf1e3d669cf717d6601d8d0d11ab1fffc4cb42063a2bce33154e7879e5fc9b9828e873b5e01cd70b7e393c39808e976a8bc08ea4958128763aa2f565892ad84ef0dfe0c66221db194b1d04c1ec99bcc6a41867a293935f3181e4acda2adc33e7e06a7799dc360a7f2a2b0d90c3e15fb1b3141d3334d2407f75da2e3588ba998d3fb906f345f52f6cab5a74e899a2c01f3813f690c386daf1a0be3b7b567249e3a57f604dd89ca9e3b19270df569b7252935da004443100f23018d69f0f4458d8611484abb76005c655dca22a870a03e968f9d6093d15d1ad556c3a84b0df62bf655eba71e72516d4d1705f6ff716af43966d7aef232fd0f75a0e15d6689813629eedbd9766d0a60fcc9a743b49af55f3fe27b385fd73416b744b2ce5c6898e1a28a616399bd7f6f828b7e14c5ead7b953a5835c0783ab78633a006900b43fecdade6e22cc19f81b9243304fa0e687f28caabab42f3429b437129964cab034d5ebfd1cfc86d2da806959b475b69b5be28b5311bb26239407ea8d8383d556a758fa652ff195f11bcf749a7c7964eff3849d65c6fd6aeba09684e8f3e54263b3375c545537b9eb582baaabeb7af6bc3d6386c7cf7179c374a620a5a9badd61dde35693cd9a1eb4647ceae9594e11e66ef4378b5a1713a16ff09410b0766749bd44dc36145aae7b8a6c0d9565af4064a6ed3b6ca5d525edddf219694cf9a30b560481fbeaa2dfc0d1c2829b41a03c64529d609459ac24fbb74e04c5874b54e2867e92f4e9e3f1c6c11155a95f63982ac038ff7b2e2134567d5e4e7aa12ba722286abf7d0e839f7b8b1acb8db38a0c59d3a1c1cd10d3a7ff0ecf0874b1fc25ac4304e47071148390a19fb61ff36a7f7ca03112901d70af33c60be550d142d58044ee71129e7fcce3a44beb7e412b8ccecd4005034f7949a8887f79a3f0d51c1274e2928b723d1f88ad4548653502aeee201d78d2ce7e60ffde6049f5699e18b9eabb6a2e416d34ea6b7748d17eb5f8f35cf914986700e742bc6bca9dcca1d9cb8f32ffd7ea9e7666a83ab63b5f4a00934bb0c60b9f20831c1a9467f14d1b1674f2e1352171835ef08c191b407732535a208f3a5c0c3ef5ffc004c40005329481f1e8aea8df151235481cabcee83fcc05211cfe30657db54ee1a668294"}, {&(0x7f0000007480)="18e46b68edb224c9395b3ca755461a09d022661d1972bf0b69c7b00cbacdb2a039d8ffd80ad969730a2600b98afb866972b0b82f75fa8d0fbb7b768d478de4fc3185e52bb8403b73e2e9348975375a73dad399884046e95f3686c0785fbe751dfccab982e63261b8331b42ab2b9f391cb9405018d4d4f9171393cd457d1c9ffb2e3b40c1a95df55514b8047ba0e7b202974ac660e7be97780d8e255f4cc55440ca04c575e448"}], 0x0, 0x0, 0x0, 0x1}, 0x3}, {{&(0x7f0000007580)=@nfc_llcp={0x27, 0x1, 0x0, 0x5, 0x7, 0x5, "c43d753d889b904a2eb46d396acbec50b4494314d871307f61ae36a7cbaee1d5e1728f386396408cfe2c68225dc3d5c455f897949fd53128b13f94fbaff4bd", 0x24}, 0x0, &(0x7f0000007880)=[{&(0x7f0000007600)="0482a6187dd23b24e04abf306a85dbc3a0bb1985efdac0d5d179e662ae081ea49cb82f7f064c11ffb1d491d99ae77e1439aa7ccd90d0233dc767a93414dcde9a5381dbb7ce1b3488f1cc"}, {&(0x7f0000007680)="7e9158297fe018e8327853975f3aba36e7d653f46de0a9200cc9f74b6193e0ea8f9720e61c33222d8e2f45b4c496c6314d6ac38068e89175765a89b5140b07e532d889cfbb65b3524ddc445e7e212d9f0416aadbdd3958a728bd4e71c234416cfd"}, {&(0x7f0000007700)="af3e4ce275c559258bccf8fddd1438ad399a448fa5b81cab9e184fdb20f32a80a61d7c5b25adf7e2d7b0447e12a622f8a08ed6dafc63758bacf37e2b83676114e9736596ebcdc179ca645e2d52a0008f2431e2013d412e098f8ef1701f9a0b394b80f38a67aa32d9ae4a16edc72410459fb3ffb81ad130db14fe199804ec999510"}, {&(0x7f00000077c0)="0cb149c33b95fc7126a3a97dedd6ef8e99963313653de4df4c159d028e02648cdc175e23624f91c1eefb7e97041735e8a8c8f4ed4605389813b90ff1b0bd687806a9d996c57db4d44498190592aef5d8af98bad5bd2ab1f51bab5d05aafef44ad2c6feeb91e328efdea16e721e732ff2ec74caac9bba7b7aebe722eb480b9410559b53535c878e7c749285d2fe7bc652e0b0bb4375c586fa343e9ebd96a28eaefd932158035ea1af9aa280dbe9171f2b0b8084f9bd37187b4844888b6b9870"}], 0x0, &(0x7f00000078c0)=[{0x0, 0x117, 0x401, "ce694114d669bd086383e4409bd8d3f2b4c4b5ef967e924664cdcc032ef8ba2a556800ee2cf43396828ef88d2ac639548fa74de9a684c8b306bc878e52fb9b2d25943c5ee26a741f87918d9305c678dba59f158389488bf1f0ee5ed5660537d14d93840ba55aea9947429a51f259815a5ba4d34f6e97a3b5c2177e1ffbc1c22d954d7597f70df5eb96765246adde7f9719cc5972a54069dd1384915a2a30873b9ffe7fd002a0e1337482b0bd505d33c69c9e5347da1fed1e44faf436b0d3bd76e0b6eb3d3062644a9ebe1b6e660329a5b81baee87f6edf00f7395b4c2c81a9613efe8b202373eeaa0d1869a995cc7a0aaaa47dd2"}, {0x0, 0x116, 0x3ff, "326648d2c8552fba593aa932077c5058cfa30cb6238a9bc2e3932f7ce21db010802b4e0944954f9a3ee57c1da82422233ad073e45b13daec156d32d376a0d0e931f51e7d27e50af95360f93bb211b95db01698fad349b02bede9"}, {0x0, 0x103, 0x81, "c1cb7694807ee0cff50011711dcd860f734f8cc44892"}, {0x0, 0x10d, 0xfff, "40c87ec9c1311723e85a583e8b0c814841d1318092e779e9575b6d6d095af209d953ce1bf863de70c832163e048a5ce860c4448205449eb9cff537ded187fb10cf0d33247d9208f0bfc46e33482ef2e70af929c8529260068008bc54aef35e813a449c2aa82f77f889"}, {0x0, 0x105, 0x3, "7f8e3507484a033f997dd99769474805f883d4b5442c3d39a33dfb592863a88216e1c825a6990122574a6a5f96d345de38a81a29b120bc6da723bafc06d8b6a79e9c872bb74ba5fe0d51f09ef0db98d4a94d85ae1bbb285b54ca65cb8425f0"}, {0x0, 0x114, 0x5a1a8c77, "d13d07b88f71ce2c8b92b9987accb4c618955412da614d820ec7b02a66d91dbcb303a6e50e534020834e526cf96e47f84a0f31f3cf3b514f8313bf1580ec7be9efecbd6059c20e26ec3f6232010d838ce43a94ca43bd7acec9e3a7997fa9c20f30b6d2fa0c861c5637f83a2a51dcb121f593b384d04ba39c8ec9b2ed5abba8df26ffdcf58f9f1b99403e86172288ad20999eea185720bc0359a880c52751e0034bfec855d3013ef358a57ecadb"}], 0x0, 0x20004004}, 0x1ff}], 0x2e00b80, 0x0) 01:31:59 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000300)) [ 365.761706] 9pnet: bogus RWRITE count (31 > 4) 01:31:59 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) pwritev(r2, &(0x7f0000001ac0)=[{&(0x7f00000015c0)="887bdd02c411126b71fafa30a7c3bb1a8735f97ad34b0b4fb9475e69b9439523db6cccf584711f050a8f1e08b7851c3a69dd695026cf3be81220fa465a376dd47c497e589d033033fa7ad41c50efccb25963b78f5b4e", 0x56}, {&(0x7f00000002c0)="b9e5", 0x2}, {&(0x7f0000001640)="a9f94ea8339d72848137fd2e467236ec803fd3f0c36218f294802d4675816f615cf392b856a215d12766eb3114184ff3de0a2933dee6f3c064b390b7d2e50df58a58cc2ffe841e730cdb6e9aadcbbeb2ccbbc343253d2f21634cf92ab717ad5404f3009e77129062b943256ca19ca4fc694da8fbe7e986", 0x77}, {&(0x7f00000016c0)="f7cd1dd08839253ab554fb9006511a8ef7041f46fad8e8845e0fba124a36e55afad82e2aa23ef12f772bd1b8c74ee77d8f8580d3c3bf7855", 0x38}, {&(0x7f0000001700)="593cb09b7ddc72f7aee1836554f881ea779a20401e2d3fde79216c08c0f1f6b07ca5f66331f70fffe70910e5148165b705c1b05e5ebf85a09b9e3c5df3677e91d89cd785b8e71d8849", 0x49}, {&(0x7f0000001780)="753b02ea77daa67f50e397f7e24d4d8f37f1fd7b120c3f214a167287b165cc608c9c93442b80611b5d5896b803e1fef9d9b94a99b94ced546b3a15bd8b020d10524f571254e32e37cb9a2a82c563eda8eaa7a042fae37cc8080ce485fb4b18f099ed10606d47513eda674f1e0eda88e58c61897856a3eca4c2155d01900ea08f8a562cfdbd678d47bac8c086567223415302db644e1d4bbbd0be9a4ae5a3c29067bdea8b578be68b69a4180ff8efb84b91549d1e3f00ed2f7f0ba91c", 0xbc}, {&(0x7f0000001840)="91d227fe5e06eda483c9dcdff9276296dd2b524880efa893ec23f8526b16fdbfeda7be72864deb871000f8d57904c2b88e38493052ba2024379dc1c57b8029d4957ea508b96bd519547ada49cafa88fa4411ec1cffbd05fe109ffa242ea2479b94acf9f135929eed780b17cf88918cbcf4eb694422b07e945ecb6c8428d2a01602f84034f0b86d35956bac083d46f1867de22ca33f24c5ad46e5c727e85e857e49181f94a1eeeb2d81ee4c8944e1b441be4edd1a2de45031aa6a316ee77d64845cf847e9541c30ac460275e97c4833a427ef8269615531", 0xd7}, {&(0x7f0000001940)="80071e7b513d28583137de5aa7944ca1692edc9a09e4936f80423379aecf7cc916accdf0113aaf06669f96489ebdb6137e91384ecf88bf7435cf904c0602d48e09be14d6c745321e17518dfed5", 0x4d}, {&(0x7f00000019c0)="9a3d3d864a6f3544b9c69042d09607fed247e552cf5133ec5bcd2a79a77d8bd8eb86853f550101fc9855f7fa4302c512caeff8b6bcc1a86a", 0x38}, {&(0x7f0000001a00)="66e59ee935a01f50be28640d1b69089d6deae8e50f44e4dc3d0fde887896cdd9ffeba9d9b54045bd2a2c09c96d3f5260eba7b381910a0c1a239426c6900742f21d2f8db6ff6b2d97c85f1fcbabd20e810a1d0fb3fa2b4fcb05bf11f54780a24aeb705e5865b24d07c3c727eb5f627d35b192820d691d01b23c8aa6084b40b4793fda7bb5395fd3191b32a140b42ad042d8d720548b1015aa7612619654fd84096e5394e6f620bba47dfc", 0xaa}], 0xa, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) ioctl(r0, 0x4, &(0x7f0000001b80)="4efe8bfb8e096e8f1c49d17f9b2c39697471192cf24df337f36afcd7d02f13f7d421837bce2721ee89") vmsplice(r1, &(0x7f0000001540)=[{&(0x7f0000000140)="67f24cabd755cd8effd45e88ce0c161c57034033095a46777f0c562122cd955cd35386e9c1b3eec47e634bb91e27d7b4820229e347d64fe6936e07515ac7513ff3051b54a10ba77e6ac36681ac01d3ae6ab74a205046b511016907c49e099769e7a734588db1afab96e97fe193c899eae6b13979b1bc80b6fda872057244051b0a1dd68f1602d0d531e9669c6885bf21657d568811", 0x95}, {&(0x7f0000000200)="bb690416482981fc615ebc3b666ab580dfa6ffb2d4ed91f863c209bcafb662aea8be145d7786f7e681c8b795c2f4f8868809d5e85d13d6056679316192e0b74b10d12c5c7840038ce262529c0f6824198847de7780f29e22884b5e62aa2f0576bc9236bb4c804a2e4110a0be8e26e96ebc7c7daec3a1d7c5c705269d793a5983988c6905909a75d09bc7d34a3f3216dc3cec9bf72260d97ce968088b7ae53ba857a53020fd44725f845748ea405679998de1", 0xb2}, {&(0x7f0000000080)="9fbe35325979e4afc6db5976816967dfb30b6b547355098f05b3b0981e8ce608b694fc16860ead5f1565c2c974ee4e336e62a7fac7ba6b501020bbfccbafc20dc7088064fc20e754fbd489960e690da4d9745ce5b8001d5c15fa99580d2546ff554b4c7854410701b7c9051f", 0x6c}, {&(0x7f0000000340)="0604aa1f8b0e04556c5d5530e450ab9a3d0290dd5af379a736a935a2d9124ac7cd80bd6a8ef6433ee2259595189457e8b9c09bf92ef95b72ed3e94edc37235490ccf72a51f7100bf84a63a0261f802cd1fbd421cb8a96f4a4f563bdd460e242bb36fbcea9a5b308078e259d54451e1b9325f5be63dd148b82c043930ba86bd63c1e5", 0x82}, {&(0x7f0000000400)="c22d8845db9870d98c6cf36a0ee8f75131e26ce31dfa69eb65ff810e9f7f0b88e2cb9a4bc590861ca8e87656c8efaec02187ab77963d9860f928172ae2082b832a59ead9959620c8538748d73a0851963a5b7dcae3", 0x55}, {&(0x7f0000000480)="e66fa29039b614678e59c057013b3cf6077c0700d1d08e50db470a4f704b3dac5bafab5a772c0a9e5fe3b660fc76608f6879b1b69e01e79772b975f5b68ee60e11b09b4e530c4374d4e376fe967dc6bf3773af43332d6ae9432aaf5bc1956b377547d3fd5bfe02ea1df5905818ad54a94a6da21834fbe0bd049e82330a7b345c9db009b7162b97433a033a7226df114b3364cf17f91311", 0x97}, {&(0x7f0000000540)="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", 0x1000}], 0x7, 0x1) 01:31:59 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)="006cf61aad7bf3794218e0fc4eebc9fc708404b4f02386784543290856047c60434e1c337edb32f652dd", 0x2a) sendfile(r0, r0, &(0x7f0000001000), 0xffff) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:31:59 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x6800000000000000}, 0x8) [ 365.997949] 9pnet: bogus RWRITE count (31 > 4) 01:31:59 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x100000000000010, r0, 0x3) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:31:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x300000000000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:31:59 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x3c764892f4189201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000580)={0x6, 0x118, 0xfa00, {{0x7, 0x7, "664f7d4b389366e99fd106a94b5d7ec5dcd1120fcd2f7e8336414b2ff83ceb79ae5468619909d9f04272e9b08d4dc7e37195ce28e9d779d303e4bfeb9b8884c6b88c3b58a71d18713e5cc52b8037e59fa62fa2c28b8a9944ac1073f35bf1d40ae3d5296451ea82be63f3c1ba5b716c59cb4dbc282b6c9fe001ce7f8ba4f8a6cfb717e5c82ad0854873d4e5ca9c0109b8c8dbbe3d3576ad1e4d7e1bbb5a3fc63a0df2bda6cf93f42f7dd5e852ec925aceb360e4c566b32d63124aae1336138f41ae1bfd8a1292d60ca79bc423d509aaaa00f5be31a16f2d82fa23dfa5e06f5ee23b0b8998ac472dde16f4f98e9f96fea3bac23eca99225e0c0101e3babc12c1f8", 0x7f, 0x5, 0x1, 0x7fd3, 0x3, 0x8000, 0xb041}, r1}}, 0x120) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xa0, r2, 0x600, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100000000}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xcc}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x240008d0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x100, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000100)={0x27, 0x2, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r5, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, &(0x7f0000000740)=0x200, 0xffffffffffffff89) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)={0x70000008}) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x50000, 0x0) write$vnet(r6, &(0x7f0000000480)={0x1, {&(0x7f0000000380)=""/130, 0x82, &(0x7f0000000440)=""/56, 0x2, 0x1}}, 0x68) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x2) 01:31:59 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000000080)=""/126) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) 01:31:59 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000000c0)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000300)) 01:31:59 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x10, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)=0x100000035) 01:31:59 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x7a000000}, 0x8) 01:31:59 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)="006cf61aad7bf3794218e0fc4eebc9fc708404b4f02386784543290856047c60434e1c337edb32f652dd", 0x2a) sendfile(r0, r0, &(0x7f0000001000), 0xffff) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) [ 366.320333] 9pnet: bogus RWRITE count (31 > 4) 01:31:59 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4010ae67, &(0x7f0000000100)) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x80) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000080)={0x5}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000300)) 01:31:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000f6bfe8)) clone(0x0, &(0x7f0000000400), &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000280)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f0000000040)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x8000}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x40a042, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 01:31:59 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000000040)={0x77359400}, 0x10) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) 01:31:59 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0xffff0000}, 0x8) [ 366.549237] 9pnet: bogus RWRITE count (31 > 4) 01:32:00 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4010ae67, &(0x7f0000000100)) ioctl(r0, 0x8001, &(0x7f0000000080)="bef768") ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) 01:32:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffa5, 0x0, 0x20001}, [@ldst={0x0, 0x18d1fb}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10200, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x4, 0x8000, 0x8, 0xfffd, 0x7}, &(0x7f0000000080)=0x14) accept4$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0}, &(0x7f0000000400)=0x14, 0x800) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x13, 0xf, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x7, 0x1, 0x0, r0}, @alu={0x4, 0x8, 0xb, 0xf20b3e1de44a17ce, 0x8, 0xfffffffffffffff0, 0x14}, @exit, @alu={0x0, 0x5f521e51, 0xd, 0x1, 0xf, 0x80, 0xfffffffffffffffc}, @alu={0x4, 0x3f, 0xa, 0x2, 0xb, 0xfffffffffffffff9, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffb}]}, &(0x7f00000002c0)='GPL\x00', 0x10001, 0x4f, &(0x7f0000000300)=""/79, 0x41000, 0x1, [], r2, 0x1}, 0x48) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r1, @in={{0x2, 0x4e21, @broadcast}}, 0x5, 0x9}, &(0x7f00000000c0)=0x90) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000200)={0x1, 0xf8, 0x2, 0x8}) 01:32:00 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x14100, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000080)=0x7, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f00000000c0)) 01:32:00 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)="006cf61aad7bf3794218e0fc4eebc9fc708404b4f02386784543290856047c60434e1c337edb32f652dd", 0x2a) sendfile(r0, r0, &(0x7f0000001000), 0xffff) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:00 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) fsync(r0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000000)=@req) 01:32:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r2 = open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r1, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) recvmsg(r0, &(0x7f0000000940)={&(0x7f0000000000)=@nfc_llcp, 0x80, &(0x7f0000000880)=[{&(0x7f0000000100)=""/95, 0x5f}, {&(0x7f00000003c0)=""/248, 0xf8}, {&(0x7f00000001c0)=""/159, 0x9f}, {&(0x7f00000004c0)=""/223, 0xdf}, {&(0x7f00000005c0)=""/215, 0xd7}, {&(0x7f0000000080)=""/34, 0x22}, {&(0x7f00000006c0)=""/106, 0x6a}, {&(0x7f0000000740)=""/21, 0x15}, {&(0x7f0000000780)=""/16, 0x10}, {&(0x7f00000007c0)=""/190, 0xbe}], 0xa, 0x0, 0x0, 0x4}, 0x101) r3 = dup(r2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r3, 0x0) statx(r2, &(0x7f00000000c0)='./file0/bus\x00', 0x1000, 0x0, &(0x7f00000002c0)) 01:32:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x80fe, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:00 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0xffffff7f}, 0x8) 01:32:00 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x10, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)=0x100000035) 01:32:00 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f00000000c0)) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x404000) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:00 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000000)=0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000300)) 01:32:00 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)="006cf61aad7bf3794218e0fc4eebc9fc708404b4f02386784543290856047c60434e1c337edb32f652dd", 0x2a) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:00 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x89c5}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) connect$unix(r2, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) [ 367.167943] 9pnet: bogus RWRITE count (31 > 4) 01:32:00 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)="006cf61aad7bf3794218e0fc4eebc9fc708404b4f02386784543290856047c60434e1c337edb32f652dd", 0x2a) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:00 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x7}, 0x8) 01:32:00 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xfffffffffffffffe, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x102, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000080)={0x53baea03, 0x8}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000300)) 01:32:00 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) accept4$packet(r2, 0x0, &(0x7f00000000c0), 0x80000) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000140)={{0x2, 0x4}, 'port1\x00', 0x0, 0x4, 0x63, 0xffffffffffffffff, 0xeec2, 0x3f, 0xe0e, 0x0, 0xcb825cd8acbdf05e, 0xfffffffffffffff8}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) ioctl$VT_WAITACTIVE(r2, 0x5607) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000080)={0x1, 0x8}) 01:32:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x200000000000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:00 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)="006cf61aad7bf3794218e0fc4eebc9fc708404b4f02386784543290856047c60434e1c337edb32f652dd", 0x2a) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:00 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000140)=@generic={0x0, 0xffff, 0x1a}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x1, 0x0, 0x0, 0x4, 0xe000000000000, 0x2, 0xfe, 0x7, 0x4, 0x4, 0x4, 0xd698, 0x200}, {0x3, 0x7b, 0x8, 0x6, 0x800, 0x401, 0x5, 0x7, 0x3, 0x68, 0x54, 0x40000000, 0x9}, {0x6, 0x7, 0xfffffffffffffffd, 0xdf, 0x0, 0x80000001, 0x5, 0x80000000, 0x2, 0x9, 0x401, 0x3, 0x4040000000000000}], 0x6}) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000300)) [ 367.404663] 9pnet: bogus RWRITE count (31 > 4) 01:32:00 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) [ 367.498338] Unknown ioctl 35136 [ 367.522379] Unknown ioctl 35136 01:32:01 executing program 0: set_mempolicy(0x8001, &(0x7f0000000240)=0x7, 0x3) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000180)={@llc={0x1a, 0x207, 0x1f, 0x3, 0x8, 0x62e2, @local}, {&(0x7f00000000c0)=""/173, 0xad}, &(0x7f0000000040), 0x5}, 0xa0) 01:32:01 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4010ae67, &(0x7f0000000100)) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000140)="6a66549d91f79aa3dffee3324dc79e509f5c030535519abba6b82451769de75ef2bcc180175f019eed9974a586d0a00ae0893fd23f672a2f8108478d9cd4f98fb1cf31a1e8736346d7a6ae2f3559b5f2aca7d89b66d57c9d20af371a3e7f7f14ad062233d560c94f20041ed070deecf25b25c0f2854f74757917c9347e146bf738e6d61e3380a8e695b4070754c146651d24dbfb4f19ad42e14161a0d1ba4010aa35fdac91170dfa5fd03bfacd7f4d0de62dc038d0d8052145af3b967a5d37d283f49c9765a84db43a50d8b2017e6e6ffe29af5d4c3be95a661882ae387e59abe3a28a1e77d52b55098e840325d4738271c85f97af3f1735a82d35b2478ce669") setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f00000000c0)="6e7c3f07bdb00f7266e9f58444f7ed04", 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x6, {0x7, 0x7fff, 0x7, 0x5, 0x2, 0x9}, 0x8000, 0x6}, 0xe) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x3ce2, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x5) 01:32:01 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x1000000000000}, 0x8) 01:32:01 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) write$cgroup_int(r1, &(0x7f0000000000)=0x1f, 0x12) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x8001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000780)=""/4096, &(0x7f0000001780)=0x1000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) 01:32:01 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:01 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x10, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)=0x100000035) 01:32:01 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f00000004c0)=0x100000035) [ 368.023953] 9pnet: bogus RWRITE count (31 > 4) 01:32:01 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:01 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x4e2, 0x2023) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) 01:32:01 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x3f00000000000000}, 0x8) 01:32:01 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000300)) 01:32:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, &(0x7f0000000040), 0x2c, 0x0, &(0x7f0000000100)={0xa, 0x6558, 0x100000002, @mcast2}, 0x1c) mount$9p_unix(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x1000000, &(0x7f00000002c0)={'trans=unix,', {[{@afid={'afid', 0x3d, 0xfffffffffffffff9}}, {@cache_mmap='cache=mmap'}, {@afid={'afid', 0x3d, 0x67290394}}, {@msize={'msize', 0x3d, 0xfffffffffffffff7}}]}}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000480)={'nat\x00', 0x0, 0x4, 0x54, [], 0x2, &(0x7f00000003c0)=[{}, {}], &(0x7f0000000400)=""/84}, &(0x7f0000000500)=0x78) socketpair$inet(0x2, 0x7, 0xaa0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000140)={'broute\x00', 0x0, 0x3, 0x3e, [], 0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000000c0)=""/62}, &(0x7f00000001c0)=0x78) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x80c0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 01:32:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x4000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:01 executing program 7: write(0xffffffffffffffff, &(0x7f0000000000)="006cf61aad7bf3794218e0fc4eebc9fc708404b4f02386784543290856047c60434e1c337edb32f652dd", 0x2a) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) [ 368.268413] 9pnet: bogus RWRITE count (31 > 4) 01:32:01 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000080)=0x4) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000300)) 01:32:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x4000000000000003, 0x800000008012, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000080)="660f3880670fc4e235beb71200000066bad104ed440f20c0350b000000440f22c03e660f38823453c4c2ad099b592aea1f67650f0766baa100b0b1ee0fc71a806f0bf7", 0x43}], 0x1, 0x0, &(0x7f0000000100), 0x0) 01:32:01 executing program 7: write(0xffffffffffffffff, &(0x7f0000000000)="006cf61aad7bf3794218e0fc4eebc9fc708404b4f02386784543290856047c60434e1c337edb32f652dd", 0x2a) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:01 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x39}, &(0x7f00000000c0)=0x8) creat(&(0x7f0000000200)='./file0\x00', 0x2) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140)={r3, 0x7ff, 0x30}, 0xc) 01:32:01 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x4800000000000000}, 0x8) 01:32:02 executing program 7: write(0xffffffffffffffff, &(0x7f0000000000)="006cf61aad7bf3794218e0fc4eebc9fc708404b4f02386784543290856047c60434e1c337edb32f652dd", 0x2a) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:02 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x100, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000300)) [ 368.552249] 9pnet: bogus RWRITE count (31 > 4) 01:32:02 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)=0x100000035) 01:32:02 executing program 6: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, 0xffffffffffffffff, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000040)={0xfffffffffffffe0b, 0x73, 0x2, {{0x0, 0x3, 0x6}, 0x2}}, 0x18) ioctl$int_in(0xffffffffffffffff, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:02 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8000000000008912, &(0x7f0000000100)="025cc80700145f8f764070") write$binfmt_script(r1, &(0x7f00000001c0)={'#! ', './file0', [{0x20, "6367726f757070726f63707070315d21b526637075736574656d316d696d655f747970657b65746830656d30"}, {0x20, ',self-eth1posix_acl_access'}, {0x20, "245c657468312d237b266370757365742e21276574683070707030254027236c6f04776c616e3127"}, {0x20, "766d6e657431252c7070703162646576bb2b"}, {}], 0xa, "9692ba3a9ea25114f6713a865c8832e3487c7285a549e0189cd00809552a5d2e99d78f1b661f7eedc6724ce55d83286969caeb5d4fc0114662896b92b57974ead84a1fe338738ab55babbaec6f330f8b04d2508b8ebe228c58ab225e1dbfbd183bf9fe259786f6db202b84c518b947788cc1083857f6702c3b9037dbbfce2a709293619516bb7c8e2984175f865c1d8d6d1ff79c0541185a7b8d0d4c8735745856b30f4d544017730a451e17337f6091323566d557039e0f7275168cc63aa882de4b4772204c963649973f813f42f33701"}, 0x161) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a040007000000000013002d54036205001a000000000100000000000000d707ffffff000bdf0000000000000100004f3f8afb5b311a00"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x210000) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f00000000c0)=""/46) 01:32:02 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x300}, 0x8) 01:32:02 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x10001, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000100)={0xa06f, 0x80, 0x100000000, 0x4, 0x9, 0x7, 0x1, 0x7fb, 0x0, 0x1, 0x9, 0xff}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000180)=0x9669) ioctl$KVM_IRQ_LINE(r2, 0x4010ae67, &(0x7f0000000080)={0xfffffffffffffffd}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000140)={'rose0\x00', 0x6}) 01:32:02 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="006cf61aad7bf3794218e0fc4eebc9fc708404b4f02386784543290856047c60434e1c337edb32f652dd", 0x2a) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:02 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2000, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000200)=""/224, &(0x7f0000002340)=0xe0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000300)) 01:32:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x60000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) [ 369.177064] 9pnet: bogus RWRITE count (31 > 4) 01:32:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0x4, r1, &(0x7f0000000200)=""/56, 0xfffffffffffffff2) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffff1f8, 0x2) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f00000000c0)=0xf9a) keyctl$setperm(0x5, r1, 0x803) keyctl$describe(0x6, r1, &(0x7f0000000040)=""/91, 0x5b) 01:32:02 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)=0x100000035) 01:32:02 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="002be9c279a9cd8ceac54c"], 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x28, &(0x7f0000000040)}, 0x10) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:02 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="006cf61aad7bf3794218e0fc4eebc9fc708404b4f02386784543290856047c60434e1c337edb32f652dd", 0x2a) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:02 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x3}, 0x8) 01:32:02 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000080)={0x4}) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)) r3 = msgget(0x1, 0x202) getcwd(&(0x7f00000001c0)=""/237, 0xed) socket$inet_sctp(0x2, 0x5, 0x84) msgctl$IPC_INFO(r3, 0x3, &(0x7f0000000140)=""/101) 01:32:02 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x40, 0x200800) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x1, 0x3}, 0x8) write$P9_RLERRORu(r2, &(0x7f0000000080)={0x16, 0x7, 0x2, {{0x9, '/dev/kvm\x00'}, 0xfffffffffffffe01}}, 0x16) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r3, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000300)) ioctl$void(r0, 0xc0045878) 01:32:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0xffffffffffffff26) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f000025d000), 0x2000200) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000000)) 01:32:02 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00d3630e725e800f9773159b75451ff6ae54ea33274dfaf02a6d6bfafcb21a53b241d2f2a9b4a9e4920be4431314355b209eef983344f996dc3fa72ad446492eb644a6415bc19917450d72d6554396e6fcdab8537a43984eb3ab634fb15e9ddc081e75c385b3a6175f0817bd2398c464c0a314be6dfd145e94a2889a9841d65d11e8ff96e96f8acb5aa1dabc71e00b15e56afa2d7642339f68b64ca854f929"], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x800) 01:32:03 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="006cf61aad7bf3794218e0fc4eebc9fc708404b4f02386784543290856047c60434e1c337edb32f652dd", 0x2a) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) [ 369.518299] 9pnet: bogus RWRITE count (31 > 4) 01:32:03 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) fcntl$getown(r2, 0x9) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000200)={0x5, 0xfff, 0x9, 'queue0\x00', 0x7}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x35810, r2, 0x0) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x1, 0x20000) 01:32:03 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x3fffe, 0x0) r2 = getpgid(0xffffffffffffffff) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x5, 0x6}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000001c0)={r4, 0x6e1}, 0x8) ioprio_set$pid(0x0, r2, 0x8) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r5, 0x4070aea0, &(0x7f0000000000)={[{0x7fff, 0x3ff, 0x2, 0x10000, 0x45f, 0xa1e, 0x4c3, 0x3ff, 0x305d, 0x3f, 0xfffffffffffffff7, 0x7, 0x1}, {0x7fff000000000000, 0x100000000, 0x7, 0x33e6d2ed, 0x2, 0xffff, 0x2, 0x5b6, 0x6, 0x1, 0x400, 0x7, 0x1}, {0x1, 0x8, 0xffffffffffff6876, 0x4, 0x5, 0x4, 0x9, 0x81, 0x8, 0xd5d, 0x1, 0xfcb4, 0xffff}], 0x6}) ioctl$KVM_IRQ_LINE(r5, 0x4010ae67, &(0x7f0000000100)) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x20000, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r5, 0x4010ae68, &(0x7f0000000300)) perf_event_open$cgroup(&(0x7f0000000280)={0x7, 0x70, 0x4, 0x6, 0xfff, 0x4, 0x0, 0x3, 0x40, 0x3, 0xb97b, 0x3f, 0x7, 0x1, 0x7f, 0x5, 0x16, 0x3f, 0x1, 0x7, 0x2, 0x0, 0xfffffffffffffe01, 0x7ff, 0x9, 0x1, 0xe0, 0xbd1, 0x8, 0x9, 0x7, 0x10000, 0x8, 0x0, 0x7, 0x7, 0x1, 0x2, 0x0, 0x6, 0x78128997d858c505, @perf_bp={&(0x7f0000000240)}, 0x10000, 0xffffffffffffffc0, 0x400, 0x0, 0xfe8, 0x159, 0xfffffffffffffff8}, r6, 0x2, r0, 0x8) 01:32:03 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000400)={@loopback, 0x46, r1}) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000080)=0x2) pwrite64(r3, &(0x7f0000000040), 0x0, 0x0) 01:32:03 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x6c000000}, 0x8) 01:32:03 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000), 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) [ 369.761930] 9pnet: bogus RWRITE count (31 > 4) 01:32:03 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x3f00, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:03 executing program 0: r0 = socket(0x15, 0x80005, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='eql\x00') getsockopt(r0, 0x7fff, 0x2713, &(0x7f0000000080)=""/13, &(0x7f00000000c0)=0xd) 01:32:03 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000), 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:03 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)=0x0) fcntl$setown(r2, 0x8, r3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x6, 0x800, 0x6, 0x0, 0x96, 0x4, 0x0, 0x63, 0x3, 0x5, 0xff, 0x401, 0x0, 0x3, 0x4, 0x800, 0x8, 0x4, 0x3}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000300)) 01:32:03 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x20000000}, 0x8) 01:32:03 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8}}}}}}}, &(0x7f00000002c0)) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x800) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x9, 0x4) 01:32:03 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)=0x100000035) 01:32:03 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\\'], 0x1) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) [ 370.141314] 9pnet: bogus RWRITE count (31 > 4) 01:32:03 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000), 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x3a) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) setpgid(r3, r4) sendfile(r1, r2, &(0x7f0000000240)=0x30, 0x8000) 01:32:03 executing program 1: link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) timer_create(0x3, &(0x7f0000000080)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000140)=0x0) timer_getoverrun(r1) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x0, 0xda9}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0xb5e, 0x20000) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000900)={0x0, 0x82, 0x8, 0xfffffffffffffffe}, &(0x7f0000000940)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000980)={0x7, 0x8004, 0x1ff, 0x7fffffff, r3}, 0x10) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x27, &(0x7f00000001c0)={@dev, @empty, 0x0}, &(0x7f0000000200)=0xc) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f00000009c0)=""/174) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000280)={r4, 0x1, 0x6}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x101000, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x4, 0x4e8, 0x2c8, 0x168, 0x2c8, 0x0, 0x0, 0x418, 0x418, 0x418, 0x418, 0x418, 0x4, &(0x7f0000000340), {[{{@ipv6={@ipv4={[], [], @multicast1}, @loopback, [0x0, 0xffffffff, 0x0, 0xffffffff], [0xff, 0xff, 0xff000000], 'team_slave_1\x00', 'dummy0\x00', {0xff}, {0xff}, 0x0, 0x5, 0x6, 0x40}, 0x0, 0x140, 0x168, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0xa5, 0x17, 0x5, 0x10000, 0x9, 0x920, 0x114}}, @common=@dst={0x48, 'dst\x00', 0x0, {0x0, 0x1, 0x1, [0x3f, 0x8, 0x3, 0x7, 0x8, 0xfffffffffffffff7, 0x401, 0x2, 0x7e000000, 0x9c7a, 0x100000001, 0x9, 0x0, 0x19000000000, 0x0, 0xffffffff], 0xa}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x0, 0x4}}, @common=@hbh={0x48, 'hbh\x00', 0x0, {0x1ff, 0x1, 0x1, [0x0, 0x7, 0x9, 0x15e1, 0x5, 0x10000, 0x9, 0x100, 0x1, 0x9, 0x5, 0x1, 0x6, 0x80000001, 0x9, 0xffffffffffffffff], 0xb}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x4}}}, {{@uncond, 0x0, 0x128, 0x150, 0x0, {}, [@common=@inet=@tcp={0x30, 'tcp\x00', 0x0, {0x4e21, 0x4e23, 0x4e24, 0x4e20, 0x22, 0x20, 0x20, 0x8}}, @common=@srh={0x30, 'srh\x00', 0x0, {0x6e, 0x3, 0x4, 0x0, 0x2, 0x808, 0x40}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x548) 01:32:03 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) 01:32:03 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="2121202e2f66696c653020706f7369785f61636c5f6163636573733a23637075736574757365726d643573756d202f6465762f6b766d00205c656d31252f233426707070312a202a202f6465762f6b766d000ab12f03a85517676e2f03db0a9bd39f363c43b48627f9058d6fe47bdb1d4522de7d4f6bc0f937f46aed300e39bca6a5e70c8ac74b30d0c26e70c72d5d878b7e917fdebf6317171827f242ae3307aca1964effffffff00000000446be484"], 0xb0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000300)) 01:32:03 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000140), &(0x7f0000000040)=0xfffffffffffffe5d) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:03 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)="006cf61aad7bf3794218e0fc4eebc9fc708404b4f0", 0x15) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:03 executing program 1: syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000280)="0001000000ff000000000000c9030000ec000000010008000000000000000000002000000020000000010000000000006e5fbe5c0000ffff53ef0100010000006e5fbe5a0000c9ca68e30d69e5000000000000010000000000800000002c0000000000008893", 0x66, 0x400}], 0x0, &(0x7f0000000040)) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0xc0000) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000080)={0x2, 0xb132}) [ 370.414765] 9pnet: bogus RWRITE count (31 > 4) [ 370.538215] EXT4-fs (loop1): filesystem is read-only [ 370.543467] EXT4-fs (loop1): invalid first ino: 0 [ 370.572927] EXT4-fs (loop1): filesystem is read-only [ 370.578154] EXT4-fs (loop1): invalid first ino: 0 01:32:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x7, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:04 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x800, 0x0) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000080)) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f00000000c0)={0x401, 0x10001, 0x2, 0x9}) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000300)) 01:32:04 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x7a}, 0x8) 01:32:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = msgget(0x3, 0x10) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000540)=""/66) r2 = socket$key(0xf, 0x3, 0x2) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfff, 0x4000) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000040)=0x8, 0x4) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00001dcf48)=ANY=[@ANYBLOB="02032000100000000000000000000000010014000000000005000600000000000a00000000000000000000000000000000000000000000000000000000000000010016000000000002000100bbd45d00000000000000000000000005000500000000000a00000000001000fe8800000000ff0000000000000000ff0000000000"], 0x80}}, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) sendmsg$netlink(r3, &(0x7f0000000480)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x8002}, 0xc, &(0x7f0000000240)=[{&(0x7f0000000100)={0xa8, 0x41, 0x302, 0x70bd29, 0x25dfdbfe, "", [@typed={0x8, 0x1d, @str='\x00'}, @generic="b1b4de1849d657ae8c386fedd8701d21ec40a71fbca0988852d9acce65412b7adc5bed52dcf7f668cf527a1b648ffb97789bc1e4bdda8091e7c8b491d412709ea265c8baae59541bd1301ba5c3b48ac90d22237788ee8fa15a73ccb8c294d589cfd51edf08ea18cfb5ac84ffd32fde7dd8873270bf9431ea9fcce8884c0478484060c65d4e8a0fb7a27921f5f94e"]}, 0xa8}, {&(0x7f00000002c0)={0x108, 0x24, 0x22, 0x70bd29, 0x25dfdbfc, "", [@typed={0x14, 0x35, @ipv6=@loopback}, @typed={0x8, 0x7, @ipv4=@multicast2}, @typed={0x4, 0x2b}, @generic="f46998a7408c39fcc4f4ccabc72ddfb360bac80a4ee4c679f93243f73f3b1d0e48c7d268fe75a9c602cf30acd156e9d6a260c996ceb03e1c9f89ad8a46349d2968890e421f3f8c14ff650e9edf76bc72617deaf11bcc09d3e46ce58a60b10c71449801d7a18ceaa1b562fbd1d715cea909379e0f910096c27a85ae9dbed31d609a1128f9259d710d426cdccf19392e441eb73f709000843d96fd9e4a50c0b1198653c4945718587d704bab7a8d048e884ebaf62c54aad8ef3896f8490488be6a4dd91f4e5187fac9ac71b2261a03343232691fca71e0245d"]}, 0x108}, {&(0x7f0000000400)={0x5c, 0x27, 0x0, 0x70bd2c, 0x25dfdbfd, "", [@typed={0x8, 0x5a, @ipv4}, @nested={0x44, 0x50, [@typed={0x8, 0x8e, @fd=r3}, @typed={0x8, 0x4c, @u32=0x2}, @typed={0x8, 0x29, @pid=r4}, @typed={0x14, 0x2c, @ipv6=@local}, @typed={0x4, 0x53}, @typed={0x8, 0x2d, @pid=r5}, @typed={0x8, 0xd, @u32=0x1}]}]}, 0x5c}], 0x3, 0x0, 0x0, 0x40000}, 0x8000) 01:32:04 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x404c534a, &(0x7f0000000080)={{}, {}, 0x0, 0xffffffffffffffff}) ioctl$TCSBRK(r1, 0x5409, 0x7) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0x1000, "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"}, &(0x7f0000001180)=0x1008) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f00000011c0)={r3, 0x4}, 0x8) 01:32:04 executing program 6: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x1, 0x0) ioctl$sock_proto_private(r0, 0x89e7, &(0x7f00000000c0)="d75823d39487c03ac7cdca36f063844b9955eecaa84d4a60205b6b5b8b43551cf6a1c203722b002e497a132fcdfee0685fbbe0347d97b0fad3558140dc49500d323a514c9b96801b011b473bf559514f9453f01270830ee27b8d388f70261e9a4d04c6b6d91df4f70e29d8db9deae1c02ad81dc4e79d61bfc97062a5c0da61122f6ab60f398a3ac22aaeed9c42d645c85603cff1eaf933d28b32b172852e6a312d23f01f9f4ad7dd1e2f4d946a8b3138b410698e8f01117f6a47c9bac0aac46217d5045900fad7d8208da4f21c9f909df7d08dcfed24cb79bdf7238e") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c3a39957463e81780399100f08d4bc28f7d5b16b09aba69a84fa2baf674a51cfc754ab95b4962826ae4f2c0c7ec24894673031d0db774982c618061fba03d79d9f7465190da66e3c4b8869bb401f33956eb"], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r1, 0x0) ioctl$int_in(r1, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:04 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80000000005001, &(0x7f00000004c0)=0x100000035) 01:32:04 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000), 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:04 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000), 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) [ 371.029715] 9pnet: bogus RWRITE count (31 > 4) 01:32:04 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x20, 0x40080) getpeername$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) sendmsg$can_raw(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x1d, r1}, 0x10, &(0x7f0000000240)={&(0x7f0000000180)=@can={{0x0, 0xfffffffffffffffa, 0xffff, 0x6}, 0x7, 0x3, 0x0, 0x0, "94b7d0328a146aa7"}, 0x10}, 0x1, 0x0, 0x0, 0x40000}, 0x20040000) r2 = socket$inet6(0xa, 0x80000, 0x0) sendto$inet(r2, &(0x7f000072f000), 0x187, 0x0, &(0x7f000044cff0)={0x2, 0x2, @rand_addr}, 0x10) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r3, &(0x7f0000000000)="2c01f0b7ac369152c7cb0e3211b5e7f3a81ba0d38f684c3c8b2721dbcab2a2bb238e3b9854cef9268af386ed6cb707c66d7090a8e1035488b596742e71741e60fab2d5f9b441f06a7e8d8a0eb0f63e", 0x4f, 0x4000000, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000001c0)=0x3, 0x4) prctl$getreaper(0x29, &(0x7f0000987ff8)) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000280)={0xfffffffffffffeff, {{0xa, 0x4e21, 0xfffffffffffffff9, @local, 0x1}}}, 0x88) socketpair$inet(0x2, 0x0, 0x0, &(0x7f000069e297)) 01:32:04 executing program 0: r0 = socket(0x5, 0x1, 0x80000000000) bind(r0, &(0x7f0000000380)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x50) sendmsg(r0, &(0x7f0000316000)={&(0x7f0000002300)=@generic={0x10000000001e, "010000000000e30000000001af268c573c5bf86c483724d41e14dd6a739eff090000000000000000d79f00000000000000076c3f010039d8f986ff03000000000000e550d5fe32c419d67bcbc7e3ad316a1983000000fc341c1fc75624281e27800ece70b076cf979ac40000bd767e2e7821dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)='$', 0x1}], 0x1, &(0x7f00002d4000)}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/142, 0x8e}], 0x1, &(0x7f0000000280)=""/79, 0x4f}, 0x0) 01:32:04 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000), 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:04 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x200000000000000}, 0x8) 01:32:04 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)='./file0//ile0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000440)=ANY=[], 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000002c0)="6367726f75702e70726f637300308b1b42fa9cec1f902d54a4101cef203f5a9e5c3c1280cc1b3f07f752df2583d8cede43e94a28d099a97b607c82ca745a28535edd8043a0d5d0fbf0d2c11bf2426089aa5ab438cdfc6719e5421e9caf", 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f00000000c0)=0x3ff, 0x4) lseek(r0, 0x0, 0x2) sendfile(r0, r3, &(0x7f0000000040), 0x8000fffffffe) 01:32:04 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)="006cf61aad7bf3794218e0", 0xb) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)={'mangle\x00', 0x2, [{}, {}]}, 0x7c8863aa42702a02) r1 = socket(0xb, 0x3, 0x8) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0xc) [ 371.276702] 9pnet: bogus RWRITE count (31 > 4) 01:32:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0xe, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:05 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x700}, 0x8) 01:32:05 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000340)="b60a59baa4103c121ef6a726f5c29d5f8b68a7a8970aeecf08ec28e52a32d431d08a6c59a21dcedbb0d0196dd0a0621820c94ae4b685237430cca35c50319f49dd6b74fe13dfa891b292096ea4d1243e640cb5c6477c56c601e518d17fb441de3f8a57888e73acf209450deec6fe5a35e07d6a3f72cad1e379aa1e798fe38a8b2bd5a718c4d567f63b1f0a01292f738c2fdabca226dd2089faec438fceabf13daed3fdfecbf5835f4ccd37e1965b452ff6ba48710eb5d5364a9d36fcccd253807fd079f0eeb1bdbb44103dbf58654ae5e3e8052e82bbf35f74c47919c523e99d1a045a74758fd13f", &(0x7f0000000440)=""/196}, 0x18) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r1, 0x40000, 0x0) sendfile(r1, r2, &(0x7f0000000040)=0x2, 0x8000fffffffe) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x1e) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xc8, 0x2bdf, 0x6, 0x150, 0x0, 0x3f, 0xa0, 0xf, 0x1, 0x8, 0x1, 0x4, 0x400, 0x40, 0x8001, 0x1, 0x9, 0x401, 0x80000000, 0x4, 0x400, 0x2, 0x10000, 0x5, 0x2, 0x6, 0x7, 0x2, 0x9, 0x2, 0x7ff, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x7, 0x101, 0x0, 0x0, 0x0, @perf_config_ext={0x112e9e57, 0x8}, 0x2000, 0x71, 0x1, 0x3, 0x81, 0xd, 0x6}, r3, 0xb, r0, 0xa) 01:32:05 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10b082, 0x0) r0 = socket$inet(0x10, 0x3, 0x2c) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000010107041dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:32:05 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000040)=0x4) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r0], 0x12) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000140)=""/174) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'veth0_to_bridge\x00', {0x2, 0x4e23, @multicast2}}) ioctl$TIOCCBRK(r0, 0x5428) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:05 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f00000004c0)=0x100000035) 01:32:05 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:05 executing program 0: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000080)=0x3, 0x4) open_by_handle_at(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x40000) close(r0) 01:32:05 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x44) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)='trusted.syz\x00', 0xc, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='trusted.syz\x00') ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0x53d}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000440)=@assoc_id=r1, &(0x7f0000000480)=0x4) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000200)={0xffffffffffffffff}) close(0xffffffffffffffff) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x4000, 0x0) sendto$inet(r0, &(0x7f0000000500)="386faa00e78f98111354856f8106836cced263c077fc7fca8059908c7b8eff6aaf5bfa0cad729b5267070899cc6cfc6df70882617716bdbb0192e1255bb0beaea4bd2feebba4e6b7716443c9ce06731dfa584f42f0aa53a3f840bd0ed074dbd400000000", 0x64, 0x4000804, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000001c0)) pread64(r2, &(0x7f00000002c0)=""/101, 0x65, 0x0) [ 371.914286] 9pnet: bogus RWRITE count (31 > 4) 01:32:05 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x7000000}, 0x8) 01:32:05 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000002880)={0x2, 0x0, 0x5, 0x6, 0x0}, &(0x7f00000028c0)=0x10) sendmsg$inet_sctp(r1, &(0x7f00000029c0)={&(0x7f0000000500)=@in6={0xa, 0x4e22, 0x9, @mcast2, 0x3ff}, 0x1c, &(0x7f0000002840)=[{&(0x7f0000002640)="07075e14a11f70fa2d5b75bcac921a65cee18a5191d86f54293d71dc699489425e83286061c681d50f0d894bf16bd451948248daf21f5804e25358629486e688e25e76eec36c8f52995e425531e867440b14def14e31e42c776ec49958b8fc1469bf79826ee8e92a6469890ca949d59a18b8a7210783b242c8fc24e837d23502797acc24d33b789264b9dcd7ad36788a8119afed4417655ac61b053cac2ef3f7d37baa80f3c196e2fa26c4834ab217f8f683bb0a529c5637b94ab399da23b378613a4ba4e1e8cbcd64f94c4d03e3bfcd1bc5fbae3632f2d470ae2b9085a3733f302af08df0", 0xe5}, {&(0x7f0000002740)="a8eb61d6bdc39254b624c96a5b2aa3e76bd530218a6049dee3dd05aca64a71afe3065bf9cf5d538fb4af261a2ad2318206b012f86e3d51458b97f044dd18217edae7cd41abdad6521e53f440ceb2a7eb76e908ca22ec1d9c5ba7b676a2f9f303bac5aafe5fc247161ba8736cf7bdd46014fcb31983b92da034605c8e0a2853ae5ea17279e3565be9c10c21a11cde5fac0c72f90666ba7053323a12c582a2f928a1c86706", 0xa4}, {&(0x7f0000002800)="ae65a437254244938b59fa0a11606defc0e22d09463647c5e11e29b1afe1d10dcbb672", 0x23}], 0x3, &(0x7f0000002900)=[@sndrcv={0x30, 0x84, 0x1, {0x5, 0x8, 0x4, 0x100000000, 0x1, 0x3, 0x3, 0x5, r2}}, @init={0x18, 0x84, 0x0, {0x8, 0x100, 0x8, 0x33a6}}, @init={0x18, 0x84, 0x0, {0x5, 0x8, 0x5, 0x1ff}}, @authinfo={0x18, 0x84, 0x6, {0x7fffffff}}, @authinfo={0x18, 0x84, 0x6, {0x4}}, @dstaddrv6={0x20}], 0xb0, 0x4000}, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0xa, 0x6, 0x403, 0x0, "000000000000000000000004000000000000000000000000000000a1c7b09e00", 0x3}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000540)=""/202) 01:32:05 executing program 1: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = epoll_create1(0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x7, 0x1) read$eventfd(r2, &(0x7f0000000100), 0x8) open_by_handle_at(r2, &(0x7f0000000180)={0x7c, 0x3, "ec80020185e4771898c318796037f92dee750504819f73240503677189ab4357ca6878fb883b25638436ef2eb7bc95f2cfcd4d31d37f419c6d88876e6436b44c91f6d880c51bc3ab1cf047a8bcf88699274d6b333fbdef964c564333f0de3f44d3a956db9d4836b52da37f1da7dc5c3bba76914d"}, 0x400281) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 372.119414] 9pnet: bogus RWRITE count (31 > 4) 01:32:05 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") unshare(0x2000400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) getsockopt$inet6_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000200), &(0x7f0000000240)=0x4) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) 01:32:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0xffffffff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='A', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @local, 0x3}}}, 0x90) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x409, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x34}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) 01:32:05 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x4c00}, 0x8) 01:32:05 executing program 5: socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x80}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={r2, 0x7fffffff}, &(0x7f00000001c0)=0x8) r4 = socket$pppoe(0x18, 0x1, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000000c0)={r4, 0x0, 0x100000000, 0x8, 0xffffffffffffffd8}) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000200)={r3, 0x2}, 0x8) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @dev}, {0x306, @dev}, 0xa, {0x2, 0x0, @broadcast}, 'lo\x00'}) [ 372.448591] 9pnet: bogus RWRITE count (31 > 4) 01:32:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x800000000000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:06 executing program 0: io_setup(0xba, &(0x7f00000000c0)=0x0) r1 = socket(0x2, 0x80807, 0xff) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) syz_open_procfs$namespace(r2, &(0x7f0000000040)='ns/uts\x00') io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080), 0xfffffe00}]) 01:32:06 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100002035) 01:32:06 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)) 01:32:06 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x400000000000000}, 0x8) 01:32:06 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000040)={0x10000, {{0x2, 0x4e20, @loopback}}, 0x1, 0x4, [{}, {{0x2, 0x4e24}}, {{0x2, 0x4e23}}, {{0x2, 0x4e22, @remote}}]}, 0x290) 01:32:06 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) [ 372.728974] 9pnet: bogus RWRITE count (31 > 4) 01:32:06 executing program 3 (fault-call:3 fault-nth:0): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)) 01:32:06 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x6c00}, 0x8) 01:32:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0xfff, 0x101002) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000180)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYRES16=r0]) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000380)={0x2, 0x0, [0x174]}) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000080)=0x1000000, 0x4) [ 372.849364] FAULT_INJECTION: forcing a failure. [ 372.849364] name failslab, interval 1, probability 0, space 0, times 0 [ 372.860724] CPU: 1 PID: 23558 Comm: syz-executor3 Not tainted 4.18.0-rc8+ #181 [ 372.868093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 372.877468] Call Trace: [ 372.880073] dump_stack+0x1c9/0x2b4 [ 372.883730] ? dump_stack_print_info.cold.2+0x52/0x52 [ 372.888940] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 372.893814] should_fail.cold.4+0xa/0x1a [ 372.897915] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 372.903057] ? graph_lock+0x170/0x170 [ 372.906894] ? trace_hardirqs_on+0x10/0x10 [ 372.911153] ? print_usage_bug+0xc0/0xc0 [ 372.915239] ? find_held_lock+0x36/0x1c0 [ 372.919332] ? __lock_is_held+0xb5/0x140 [ 372.923425] ? check_same_owner+0x340/0x340 [ 372.927762] ? rcu_note_context_switch+0x730/0x730 [ 372.932705] ? kasan_check_write+0x14/0x20 [ 372.936955] __should_failslab+0x124/0x180 [ 372.941213] should_failslab+0x9/0x14 [ 372.945034] kmem_cache_alloc_trace+0x2cb/0x780 [ 372.949719] ? mutex_trylock+0x2b0/0x2b0 [ 372.953788] ? graph_lock+0x170/0x170 [ 372.957628] ? print_usage_bug+0xc0/0xc0 [ 372.961705] snd_pcm_oss_change_params_locked+0x21b/0x3ca0 [ 372.967346] ? find_held_lock+0x36/0x1c0 [ 372.971429] ? snd_pcm_hw_param_near.constprop.35+0xb20/0xb20 [ 372.977325] ? lock_downgrade+0x8f0/0x8f0 [ 372.981489] ? lock_downgrade+0x8f0/0x8f0 [ 372.985651] ? mark_held_locks+0xc9/0x160 [ 372.989806] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 372.994406] ? kasan_check_write+0x14/0x20 [ 372.998650] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 373.003594] ? wait_for_completion+0x8d0/0x8d0 [ 373.008194] ? snd_pcm_drain+0x454/0x990 [ 373.012270] ? snd_pcm_prepare+0x1c0/0x1c0 [ 373.016523] snd_pcm_oss_change_params+0x80/0xe0 [ 373.021289] snd_pcm_oss_make_ready+0xbe/0x170 [ 373.025892] snd_pcm_oss_sync.isra.29+0x280/0x990 [ 373.030748] ? snd_pcm_oss_sync1+0x5c0/0x5c0 [ 373.035164] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 373.040008] ? find_held_lock+0x36/0x1c0 [ 373.044078] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 373.049624] snd_pcm_oss_ioctl+0x7d1/0x3f00 [ 373.053947] ? perf_trace_lock+0x920/0x920 [ 373.058197] ? _parse_integer+0x190/0x190 [ 373.062352] ? snd_pcm_oss_release+0x290/0x290 [ 373.066937] ? lock_release+0xa30/0xa30 [ 373.070920] ? find_held_lock+0x36/0x1c0 [ 373.075004] ? find_held_lock+0x36/0x1c0 [ 373.079094] ? lock_downgrade+0x8f0/0x8f0 [ 373.083255] ? kasan_check_read+0x11/0x20 [ 373.087405] ? rcu_is_watching+0x8c/0x150 [ 373.091554] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 373.095973] ? __fget+0x414/0x670 [ 373.099431] ? match_held_lock+0x8c1/0x8d0 [ 373.103668] ? expand_files.part.8+0x9c0/0x9c0 [ 373.108255] ? kasan_check_write+0x14/0x20 [ 373.112495] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 373.117431] ? snd_pcm_oss_release+0x290/0x290 [ 373.122015] do_vfs_ioctl+0x1de/0x1720 [ 373.125910] ? __lock_is_held+0xb5/0x140 [ 373.129996] ? ioctl_preallocate+0x300/0x300 [ 373.134405] ? __fget_light+0x2f7/0x440 [ 373.138389] ? fget_raw+0x20/0x20 [ 373.141849] ? __sb_end_write+0xac/0xe0 [ 373.145852] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 373.151400] ? fput+0x130/0x1a0 [ 373.154687] ? ksys_write+0x1ae/0x260 [ 373.158507] ? security_file_ioctl+0x94/0xc0 [ 373.162922] ksys_ioctl+0xa9/0xd0 [ 373.166380] __x64_sys_ioctl+0x73/0xb0 [ 373.170275] do_syscall_64+0x1b9/0x820 [ 373.174164] ? finish_task_switch+0x1d3/0x870 [ 373.178663] ? syscall_return_slowpath+0x5e0/0x5e0 [ 373.184119] ? syscall_return_slowpath+0x31d/0x5e0 [ 373.189057] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 373.194462] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 373.199314] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 373.204508] RIP: 0033:0x456d89 [ 373.207688] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 373.227124] RSP: 002b:00007fa6d5790c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 373.234888] RAX: ffffffffffffffda RBX: 00007fa6d57916d4 RCX: 0000000000456d89 [ 373.242156] RDX: 00000000200004c0 RSI: 0080000000005001 RDI: 0000000000000003 01:32:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000140)="025cc80700145f8f764070") timer_create(0x3, &(0x7f0000000100)={0x0, 0x5, 0x2, @thr={&(0x7f0000000200)="9b0909374802ae1405b122def3594d6691555605ee42e8388478a90e969775493a890adf1f31d266096c92fcc7a32d355d58087ff90b6b4f639804002c03f56ba360a6d2620835ad36e77f6bd3b12e29872a3fd9936695a5eeb9b3321fb4d3ca01884dd7cda2d261b043629d16f1edd0e55c6bdf74d67ecbf315f0f7945e80ef59eff17e327ca0bd9ca5841272ded75d49c62b00baa7e5924f8212d452aa5cab8f8d4cb5c97df1fc68ae7a2fe3eab5d02dfda77932f642fab505a4f09e831003b34f8bbdb59470e481", &(0x7f0000000040)="c7449a2b8e8164bf4cdc433d315a3f98347fa068dfad185b5f2a605ac9c64161728fa5dcbe29b8cafdf13c850334aacdd71ec4e51e31166eeb699f2b25e5aba6b4c3b5f47f8ce21f25e0bb6fa5d1da1137dba673d020bef68b664bd1f261d82707af0910599f9673ccec41d3ef4469199f6e"}}, &(0x7f0000000300)=0x0) timer_gettime(r1, &(0x7f00000000c0)) [ 373.249421] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 373.256688] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 373.263958] R13: 00000000004d10c0 R14: 00000000004c6d50 R15: 0000000000000000 [ 373.362742] 9pnet: bogus RWRITE count (31 > 4) 01:32:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000380)="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", 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "aea1e9635ed770e9101ad2044a844adf05cff1448d9b171416891550588dd6cadbc5cae876c68420acda73b90550e9c527dc36aa9cc80b8b8e8bcdb1cdf233f7", "3295b10000d5b800a86280721febd81648c6e297c61780b3e546d3cda407269a4c018996e5a8c725328958afb1215cd37b4100", "54e38ccac0efbcd832dd5d6a69b41720881550e07023c0ba5d78b38ee5717a1b"}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000280)}, 0x20) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000180)) 01:32:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x83, 0x8, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000540)={r0, &(0x7f0000000480)="a6", &(0x7f0000000500)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000100), &(0x7f0000000380)}, 0x20) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x2000, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000800)="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", 0x1000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000007c0)={r0, &(0x7f0000000700), &(0x7f0000000740)}, 0x20) 01:32:07 executing program 5: pipe2$9p(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = socket$inet6(0xa, 0x3, 0x20) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") write$P9_RWALK(r1, &(0x7f0000000800)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) r3 = getpgrp(0x0) wait4(r3, &(0x7f0000000080), 0x81000008, &(0x7f0000000700)) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="a60000000701009d0007ebac6fa6103aff630e907d9f361b2c3879af0063e1bcf5b69a177af8191313508f1c8acae3e1866327243150d17c624acfa6f26206bd54c81e25911eef0980fe4eb4cf18627058df6eddd3ffba8cb98e3db3e560e1ba50b448bfdbda2250e0ddcc60198ad347af2c4c57230654fa451728c08eca5ef5fcf9c40292bdc9f104eb97de42b14ec78d711c4a220fbc6ac0558c0f2a0fc68068c773ff9ac16db074a23689f2"], 0xa6) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) 01:32:07 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x74}, 0x8) 01:32:07 executing program 3 (fault-call:3 fault-nth:1): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)) [ 373.620767] 9pnet: bogus RWRITE count (31 > 4) [ 373.631184] FAULT_INJECTION: forcing a failure. [ 373.631184] name failslab, interval 1, probability 0, space 0, times 0 [ 373.631533] 9pnet: p9_errstr2errno: server reported unknown error ë¬o¦:ÿc}Ÿ6,8y¯ [ 373.642488] CPU: 1 PID: 23596 Comm: syz-executor3 Not tainted 4.18.0-rc8+ #181 [ 373.642516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.642524] Call Trace: 01:32:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x11, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:07 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) [ 373.642563] dump_stack+0x1c9/0x2b4 [ 373.642589] ? dump_stack_print_info.cold.2+0x52/0x52 [ 373.642615] ? __save_stack_trace+0x8d/0xf0 [ 373.682962] should_fail.cold.4+0xa/0x1a [ 373.687040] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 373.692158] ? save_stack+0x43/0xd0 [ 373.695794] ? kasan_kmalloc+0xc4/0xe0 [ 373.699697] ? kmem_cache_alloc_trace+0x152/0x780 [ 373.704548] ? snd_pcm_oss_change_params_locked+0x21b/0x3ca0 [ 373.710379] ? snd_pcm_oss_change_params+0x80/0xe0 [ 373.715321] ? snd_pcm_oss_make_ready+0xbe/0x170 [ 373.720126] ? graph_lock+0x170/0x170 [ 373.723930] ? __x64_sys_ioctl+0x73/0xb0 [ 373.728042] ? do_syscall_64+0x1b9/0x820 [ 373.732146] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 373.737521] ? print_usage_bug+0xc0/0xc0 [ 373.741596] ? find_held_lock+0x36/0x1c0 [ 373.745674] ? __lock_is_held+0xb5/0x140 [ 373.749755] ? check_same_owner+0x340/0x340 [ 373.754088] ? rcu_note_context_switch+0x730/0x730 [ 373.759034] __should_failslab+0x124/0x180 [ 373.763283] should_failslab+0x9/0x14 [ 373.767087] kmem_cache_alloc_trace+0x2cb/0x780 [ 373.771766] ? mutex_trylock+0x2b0/0x2b0 [ 373.775868] ? graph_lock+0x170/0x170 [ 373.779678] ? print_usage_bug+0xc0/0xc0 [ 373.783754] snd_pcm_oss_change_params_locked+0x253/0x3ca0 [ 373.789407] ? snd_pcm_hw_param_near.constprop.35+0xb20/0xb20 [ 373.795302] ? lock_downgrade+0x8f0/0x8f0 [ 373.799487] ? lock_downgrade+0x8f0/0x8f0 [ 373.803648] ? mark_held_locks+0xc9/0x160 [ 373.807848] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 373.812493] ? kasan_check_write+0x14/0x20 [ 373.816736] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 373.821676] ? wait_for_completion+0x8d0/0x8d0 [ 373.826269] ? snd_pcm_drain+0x454/0x990 [ 373.830346] ? snd_pcm_prepare+0x1c0/0x1c0 [ 373.834600] snd_pcm_oss_change_params+0x80/0xe0 [ 373.839363] snd_pcm_oss_make_ready+0xbe/0x170 [ 373.843959] snd_pcm_oss_sync.isra.29+0x280/0x990 [ 373.848812] ? snd_pcm_oss_sync1+0x5c0/0x5c0 [ 373.853243] ? find_held_lock+0x36/0x1c0 [ 373.857342] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 373.862892] snd_pcm_oss_ioctl+0x7d1/0x3f00 [ 373.867218] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 373.872771] ? _kstrtoull+0x188/0x250 [ 373.876605] ? _parse_integer+0x190/0x190 [ 373.880764] ? snd_pcm_oss_release+0x290/0x290 [ 373.885354] ? lock_release+0xa30/0xa30 [ 373.889341] ? find_held_lock+0x36/0x1c0 [ 373.893438] ? find_held_lock+0x36/0x1c0 [ 373.897518] ? lock_downgrade+0x8f0/0x8f0 [ 373.901707] ? kasan_check_read+0x11/0x20 [ 373.905856] ? rcu_is_watching+0x8c/0x150 [ 373.910009] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 373.914436] ? __fget+0x414/0x670 [ 373.917927] ? match_held_lock+0x8c1/0x8d0 [ 373.922181] ? expand_files.part.8+0x9c0/0x9c0 [ 373.926768] ? kasan_check_write+0x14/0x20 [ 373.931006] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 373.935981] ? snd_pcm_oss_release+0x290/0x290 [ 373.940567] do_vfs_ioctl+0x1de/0x1720 [ 373.944460] ? __lock_is_held+0xb5/0x140 [ 373.948531] ? ioctl_preallocate+0x300/0x300 [ 373.952945] ? __fget_light+0x2f7/0x440 [ 373.956926] ? fget_raw+0x20/0x20 [ 373.960389] ? __sb_end_write+0xac/0xe0 [ 373.964377] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 373.969916] ? fput+0x130/0x1a0 [ 373.973204] ? ksys_write+0x1ae/0x260 [ 373.977012] ? security_file_ioctl+0x94/0xc0 [ 373.981429] ksys_ioctl+0xa9/0xd0 [ 373.984906] __x64_sys_ioctl+0x73/0xb0 [ 373.988846] do_syscall_64+0x1b9/0x820 [ 373.992763] ? syscall_return_slowpath+0x5e0/0x5e0 [ 373.997700] ? syscall_return_slowpath+0x31d/0x5e0 [ 374.002641] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 374.008016] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 374.012875] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 374.018070] RIP: 0033:0x456d89 [ 374.021262] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 374.040762] RSP: 002b:00007fa6d5790c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 374.048477] RAX: ffffffffffffffda RBX: 00007fa6d57916d4 RCX: 0000000000456d89 [ 374.055953] RDX: 00000000200004c0 RSI: 0080000000005001 RDI: 0000000000000003 [ 374.063222] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 01:32:07 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)={0xfff, 0x81, 0xa, 0x0, 0x0, [{r0, 0x0, 0x4}, {r0, 0x0, 0xffffffffffffebec}, {r0, 0x0, 0x9}, {r0, 0x0, 0x101}, {r0, 0x0, 0xb6e4}, {r0, 0x0, 0x5fc}, {r0, 0x0, 0x1a4a725c}, {r0, 0x0, 0xa}, {r0, 0x0, 0x1a3}, {r0, 0x0, 0xfffffffffffffff7}]}) 01:32:07 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000380)={{0x3, 0x7fff, 0x1, 0x1ff, 0x20a, 0x8}, 0x9, 0xfffffffffffffff8, 0x101, 0x7, 0x1, "f7cb971bf9774077ed1582994ef080694d7a7ef8ed74ccc20fcfc8c54507b079670bdc720e579d4bae745e3a283bf8e0a3f4ab21adde76d96a7fb27d12d26e82192afd11ea64abdfbd9fdf8961cf82d974e34ab03d1ba3ca06c4c244d238e459a808c65bee0d187b10a3adfa572b6fc598f2acfc9c0f6381705231eddfdb6313"}) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', &(0x7f0000a2af87)=""/121, 0x71) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x80000001, 0x8000) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) setfsuid(r2) faccessat(r1, &(0x7f00000000c0)='./file0\x00', 0xc, 0x1600) 01:32:07 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x8800000}, 0x8) 01:32:07 executing program 5: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000500)=0x6, 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x2}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000480)={r0, 0x5, 0x30, 0x3ff, 0x6}, &(0x7f00000004c0)=0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4(r1, 0x0, &(0x7f0000000340), 0x80000) bind$vsock_dgram(r2, &(0x7f0000000380)={0x28, 0x0, 0x2710, @hyper}, 0x10) r3 = syz_open_dev$usbmon(&(0x7f0000000980)='/dev/usbmon#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000ac0)={0x16, 0x98, 0xfa00, {&(0x7f00000009c0), 0x2, 0xffffffffffffffff, 0x0, 0x1, @ib={0x1b, 0x0, 0x101, {"749e451720c2f572c13cedb42a8fba38"}, 0x2bd, 0x2, 0x4}}}, 0xa0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r5 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_int(r5, 0x21, 0x11, &(0x7f0000000280)=0x200, 0x4) r6 = syz_open_procfs(r4, &(0x7f00000003c0)='net/sockstat6\x00') mq_notify(r6, &(0x7f0000000140)={0x0, 0x10000004, 0x4, @tid=r4}) inotify_init() r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) bind(0xffffffffffffffff, &(0x7f0000000200)=@un=@file={0x1, './file0\x00'}, 0x22e) mq_notify(r7, &(0x7f00000001c0)={0x0, 0x14, 0x0, @tid=r4}) ftruncate(r7, 0x3fe) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200400, 0x0) r9 = shmget(0x2, 0x2000, 0x1, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_INFO(r9, 0xe, &(0x7f0000000c00)=""/60) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000180)=0xb) socket$nl_route(0x10, 0x3, 0x0) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0x0, &(0x7f0000e0b000)) ptrace$setopts(0x4206, r4, 0x69, 0x11) recvmsg(r1, &(0x7f0000000940)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000800)=[{&(0x7f0000000540)=""/176, 0xb0}, {&(0x7f0000000600)=""/82, 0x52}, {&(0x7f0000000680)=""/177, 0xb1}, {&(0x7f0000000740)=""/186, 0xba}], 0x4, &(0x7f0000000840)=""/193, 0xc1, 0xdf7}, 0x10000) getsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000b80), &(0x7f0000000a00)=0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 374.070492] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 374.077761] R13: 00000000004d10c0 R14: 00000000004c6d50 R15: 0000000000000001 01:32:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000880)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="71e67a15cd", 0x5) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x408100, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000040)) sendmmsg$alg(r1, &(0x7f0000005800)=[{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000700)="104a2d9e3da15b605e2e56c00c59cac3663635b2b23f9cac536d7471bf264849a86fec6c0687f2ead128d90656f0e6dc5272b2811133e27d519a0c8e8dcb8c284cc76b74249dc373c1c86eca10a7f4bf1137e11a4793112ec2f8ef2c8111989ce0deeb6d43b32c1a980dcd51a02b349e807f453efb48d0506fe6684e6e6be6b2", 0x80}], 0x1, &(0x7f0000002800)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) close(r0) ioctl$KDENABIO(r2, 0x4b36) 01:32:07 executing program 3 (fault-call:3 fault-nth:2): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)) 01:32:07 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)="006cf61aad7b", 0x6) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) [ 374.214998] tmpfs: No value for mount option 'security.capability' 01:32:07 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB=' '], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) 01:32:07 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000380)={{0x3, 0x7fff, 0x1, 0x1ff, 0x20a, 0x8}, 0x9, 0xfffffffffffffff8, 0x101, 0x7, 0x1, "f7cb971bf9774077ed1582994ef080694d7a7ef8ed74ccc20fcfc8c54507b079670bdc720e579d4bae745e3a283bf8e0a3f4ab21adde76d96a7fb27d12d26e82192afd11ea64abdfbd9fdf8961cf82d974e34ab03d1ba3ca06c4c244d238e459a808c65bee0d187b10a3adfa572b6fc598f2acfc9c0f6381705231eddfdb6313"}) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', &(0x7f0000a2af87)=""/121, 0x71) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x80000001, 0x8000) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) setfsuid(r2) faccessat(r1, &(0x7f00000000c0)='./file0\x00', 0xc, 0x1600) [ 374.300159] 9pnet: bogus RWRITE count (31 > 4) [ 374.347514] FAULT_INJECTION: forcing a failure. [ 374.347514] name failslab, interval 1, probability 0, space 0, times 0 [ 374.358938] CPU: 1 PID: 23635 Comm: syz-executor3 Not tainted 4.18.0-rc8+ #181 [ 374.366334] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.375705] Call Trace: [ 374.378304] dump_stack+0x1c9/0x2b4 [ 374.381947] ? dump_stack_print_info.cold.2+0x52/0x52 [ 374.387147] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 374.391999] ? __save_stack_trace+0x8d/0xf0 [ 374.396344] should_fail.cold.4+0xa/0x1a [ 374.400417] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 374.405543] ? save_stack+0x43/0xd0 [ 374.409189] ? kasan_kmalloc+0xc4/0xe0 [ 374.413082] ? kmem_cache_alloc_trace+0x152/0x780 [ 374.417930] ? snd_pcm_oss_change_params_locked+0x253/0x3ca0 [ 374.423744] ? snd_pcm_oss_change_params+0x80/0xe0 [ 374.428691] ? snd_pcm_oss_make_ready+0xbe/0x170 [ 374.433482] ? graph_lock+0x170/0x170 [ 374.437287] ? __x64_sys_ioctl+0x73/0xb0 [ 374.441351] ? do_syscall_64+0x1b9/0x820 [ 374.445419] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 374.450797] ? find_held_lock+0x36/0x1c0 [ 374.454897] ? __lock_is_held+0xb5/0x140 [ 374.458977] ? check_same_owner+0x340/0x340 [ 374.463328] ? rcu_note_context_switch+0x730/0x730 [ 374.468269] __should_failslab+0x124/0x180 [ 374.472526] should_failslab+0x9/0x14 [ 374.476330] kmem_cache_alloc_trace+0x2cb/0x780 [ 374.481008] ? mutex_trylock+0x2b0/0x2b0 [ 374.485079] ? graph_lock+0x170/0x170 [ 374.488892] ? print_usage_bug+0xc0/0xc0 [ 374.492972] snd_pcm_oss_change_params_locked+0x28b/0x3ca0 [ 374.498639] ? snd_pcm_hw_param_near.constprop.35+0xb20/0xb20 [ 374.504541] ? lock_downgrade+0x8f0/0x8f0 [ 374.508702] ? lock_downgrade+0x8f0/0x8f0 [ 374.512878] ? mark_held_locks+0xc9/0x160 [ 374.517052] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 374.521652] ? kasan_check_write+0x14/0x20 [ 374.525899] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 374.530854] ? wait_for_completion+0x8d0/0x8d0 [ 374.535448] ? snd_pcm_drain+0x454/0x990 [ 374.539531] ? snd_pcm_prepare+0x1c0/0x1c0 [ 374.543785] snd_pcm_oss_change_params+0x80/0xe0 [ 374.548570] snd_pcm_oss_make_ready+0xbe/0x170 [ 374.553158] snd_pcm_oss_sync.isra.29+0x280/0x990 [ 374.558004] ? snd_pcm_oss_sync1+0x5c0/0x5c0 [ 374.562452] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 374.567321] ? find_held_lock+0x36/0x1c0 [ 374.571386] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 374.576931] snd_pcm_oss_ioctl+0x7d1/0x3f00 [ 374.581254] ? perf_trace_lock+0x920/0x920 [ 374.585496] ? _parse_integer+0x190/0x190 [ 374.589780] ? snd_pcm_oss_release+0x290/0x290 [ 374.594366] ? lock_release+0xa30/0xa30 [ 374.598353] ? find_held_lock+0x36/0x1c0 [ 374.602428] ? find_held_lock+0x36/0x1c0 [ 374.606505] ? lock_downgrade+0x8f0/0x8f0 [ 374.610664] ? kasan_check_read+0x11/0x20 [ 374.614813] ? rcu_is_watching+0x8c/0x150 [ 374.618963] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 374.623377] ? __fget+0x414/0x670 [ 374.626837] ? match_held_lock+0x8c1/0x8d0 [ 374.631076] ? expand_files.part.8+0x9c0/0x9c0 [ 374.635665] ? kasan_check_write+0x14/0x20 [ 374.639907] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 374.644853] ? snd_pcm_oss_release+0x290/0x290 [ 374.649458] do_vfs_ioctl+0x1de/0x1720 [ 374.653360] ? __lock_is_held+0xb5/0x140 [ 374.657447] ? ioctl_preallocate+0x300/0x300 [ 374.661854] ? __fget_light+0x2f7/0x440 [ 374.665832] ? fget_raw+0x20/0x20 [ 374.669295] ? __sb_end_write+0xac/0xe0 [ 374.673275] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 374.678811] ? fput+0x130/0x1a0 [ 374.682157] ? ksys_write+0x1ae/0x260 [ 374.685977] ? security_file_ioctl+0x94/0xc0 [ 374.690397] ksys_ioctl+0xa9/0xd0 [ 374.693870] __x64_sys_ioctl+0x73/0xb0 [ 374.697809] do_syscall_64+0x1b9/0x820 [ 374.701765] ? syscall_return_slowpath+0x5e0/0x5e0 [ 374.706713] ? syscall_return_slowpath+0x31d/0x5e0 [ 374.711693] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 374.717062] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 374.721945] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 374.727132] RIP: 0033:0x456d89 [ 374.730313] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 374.749737] RSP: 002b:00007fa6d5790c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 374.757450] RAX: ffffffffffffffda RBX: 00007fa6d57916d4 RCX: 0000000000456d89 [ 374.764720] RDX: 00000000200004c0 RSI: 0080000000005001 RDI: 0000000000000003 [ 374.771987] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 374.779258] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 374.786618] R13: 00000000004d10c0 R14: 00000000004c6d50 R15: 0000000000000002 01:32:08 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x6c00000000000000}, 0x8) 01:32:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x20000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:08 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x8912, &(0x7f0000000280)="025c7fffffff5f8f764070") mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000)='A::2:e:\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x13}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x4000000, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 01:32:08 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x6d, &(0x7f0000001100)={0x0, @in6}, &(0x7f0000000040)=0x98) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='cgroupGPL\x00', r2}, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x10000, 0x2, 0xd000, 0x1000, &(0x7f0000000000/0x1000)=nil}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) 01:32:08 executing program 1: r0 = socket(0xb, 0x1, 0x1) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0xfffffffffffffc71, 0x4) r1 = syz_open_dev$dspn(&(0x7f0000004ff6)='/dev/dsp#\x00', 0x200000001, 0x50d041) mmap$binder(&(0x7f000070f000/0x2000)=nil, 0x2000, 0x0, 0x1000012, r1, 0x0) 01:32:08 executing program 3 (fault-call:3 fault-nth:3): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)) [ 375.009357] 9pnet: bogus RWRITE count (31 > 4) [ 375.081749] libceph: connect [a::2:e]:6789 error -101 [ 375.090543] libceph: mon0 [a::2:e]:6789 connect error [ 375.096222] FAULT_INJECTION: forcing a failure. [ 375.096222] name failslab, interval 1, probability 0, space 0, times 0 [ 375.107590] CPU: 0 PID: 23676 Comm: syz-executor3 Not tainted 4.18.0-rc8+ #181 [ 375.113187] libceph: connect [a::2:e]:6789 error -101 [ 375.114964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.114972] Call Trace: 01:32:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x5, &(0x7f0000000280)="0a5cc80700315f85714070") ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000000)={0x7ff, 0x7, 0x99}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x800, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00000001c0)={0x2, &(0x7f00000000c0)=[{0x0, 0x1}, {0x1f, 0x1}]}) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) accept(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f00000002c0)=0x80) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x18}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000380)={0x0, 0x800}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000400)={r4, 0x3f, 0x9}, 0x8) [ 375.115005] dump_stack+0x1c9/0x2b4 [ 375.115035] ? dump_stack_print_info.cold.2+0x52/0x52 [ 375.115057] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 375.115105] should_fail.cold.4+0xa/0x1a [ 375.140372] libceph: mon0 [a::2:e]:6789 connect error [ 375.141032] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 375.141057] ? graph_lock+0x170/0x170 [ 375.163999] ? rcu_is_watching+0x8c/0x150 [ 375.168166] ? find_held_lock+0x36/0x1c0 [ 375.172247] ? __lock_is_held+0xb5/0x140 [ 375.176336] ? check_same_owner+0x340/0x340 [ 375.180668] ? perf_trace_lock+0x920/0x920 [ 375.185159] ? rcu_note_context_switch+0x730/0x730 [ 375.190120] __should_failslab+0x124/0x180 [ 375.194402] should_failslab+0x9/0x14 [ 375.198217] __kmalloc+0x2c8/0x760 [ 375.201792] ? constrain_params_by_rules+0x149/0x1380 [ 375.207012] constrain_params_by_rules+0x149/0x1380 [ 375.212047] ? lock_downgrade+0x8f0/0x8f0 [ 375.216212] ? snd_pcm_mmap_status_fault+0x400/0x400 [ 375.221326] ? kasan_check_read+0x11/0x20 [ 375.225741] ? rcu_is_watching+0x8c/0x150 [ 375.229916] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 375.234348] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 375.238778] ? is_bpf_text_address+0xd7/0x170 [ 375.243290] ? graph_lock+0x170/0x170 [ 375.247105] ? __kernel_text_address+0xd/0x40 [ 375.251615] ? unwind_get_return_address+0x61/0xa0 [ 375.256555] ? __save_stack_trace+0x8d/0xf0 [ 375.260893] ? __lock_is_held+0xb5/0x140 [ 375.264991] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 375.270018] ? snd_interval_refine+0x428/0x700 [ 375.274632] snd_pcm_hw_refine+0x915/0x11b0 [ 375.278962] ? __x64_sys_ioctl+0x73/0xb0 [ 375.283041] ? constrain_params_by_rules+0x1380/0x1380 [ 375.288332] ? print_usage_bug+0xc0/0xc0 [ 375.292407] ? graph_lock+0x170/0x170 [ 375.296217] ? __lock_is_held+0xb5/0x140 [ 375.300302] ? __lock_is_held+0xb5/0x140 [ 375.304392] ? snd_pcm_oss_change_params_locked+0x28b/0x3ca0 [ 375.310219] ? rcu_read_lock_sched_held+0x108/0x120 [ 375.315265] ? memset+0x31/0x40 [ 375.318585] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 375.324132] ? _snd_pcm_hw_param_min+0x330/0x570 [ 375.328903] snd_pcm_oss_change_params_locked+0x929/0x3ca0 [ 375.334561] ? snd_pcm_hw_param_near.constprop.35+0xb20/0xb20 [ 375.340459] ? lock_downgrade+0x8f0/0x8f0 [ 375.344628] ? lock_downgrade+0x8f0/0x8f0 [ 375.348795] ? mark_held_locks+0xc9/0x160 [ 375.353067] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 375.357669] ? kasan_check_write+0x14/0x20 [ 375.361941] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 375.366902] ? wait_for_completion+0x8d0/0x8d0 [ 375.371512] ? snd_pcm_prepare+0x1c0/0x1c0 [ 375.375770] snd_pcm_oss_change_params+0x80/0xe0 [ 375.380539] snd_pcm_oss_make_ready+0xbe/0x170 [ 375.385140] snd_pcm_oss_sync.isra.29+0x280/0x990 [ 375.389993] ? snd_pcm_oss_sync1+0x5c0/0x5c0 [ 375.394419] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 375.399275] ? find_held_lock+0x36/0x1c0 [ 375.403346] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 375.408901] snd_pcm_oss_ioctl+0x7d1/0x3f00 [ 375.413233] ? perf_trace_lock+0x920/0x920 [ 375.417481] ? _parse_integer+0x190/0x190 [ 375.421641] ? snd_pcm_oss_release+0x290/0x290 [ 375.426235] ? lock_release+0xa30/0xa30 [ 375.430229] ? find_held_lock+0x36/0x1c0 [ 375.434313] ? find_held_lock+0x36/0x1c0 [ 375.438421] ? lock_downgrade+0x8f0/0x8f0 [ 375.442607] ? kasan_check_read+0x11/0x20 [ 375.446769] ? rcu_is_watching+0x8c/0x150 [ 375.450929] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 375.455357] ? __fget+0x414/0x670 [ 375.458842] ? match_held_lock+0x8c1/0x8d0 [ 375.463122] ? expand_files.part.8+0x9c0/0x9c0 [ 375.467714] ? kasan_check_write+0x14/0x20 [ 375.471959] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 375.476905] ? snd_pcm_oss_release+0x290/0x290 [ 375.481497] do_vfs_ioctl+0x1de/0x1720 [ 375.485400] ? __lock_is_held+0xb5/0x140 [ 375.489477] ? ioctl_preallocate+0x300/0x300 [ 375.493896] ? __fget_light+0x2f7/0x440 [ 375.497878] ? fget_raw+0x20/0x20 [ 375.501344] ? __sb_end_write+0xac/0xe0 [ 375.505352] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 375.510917] ? fput+0x130/0x1a0 [ 375.514209] ? ksys_write+0x1ae/0x260 [ 375.518022] ? security_file_ioctl+0x94/0xc0 [ 375.522443] ksys_ioctl+0xa9/0xd0 [ 375.525912] __x64_sys_ioctl+0x73/0xb0 [ 375.529815] do_syscall_64+0x1b9/0x820 [ 375.533715] ? syscall_return_slowpath+0x5e0/0x5e0 [ 375.538668] ? syscall_return_slowpath+0x31d/0x5e0 [ 375.543623] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 375.549012] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 375.553897] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 375.559098] RIP: 0033:0x456d89 [ 375.562295] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 01:32:09 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0xffffff7f00000000}, 0x8) 01:32:09 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0058431448d21048ec244e300a07a620ccaff588de8960432b2d002f01dace4e398297c3a08c1500c66ef0ae321b2e056a5aa2898cc11a80d860edfa7b43308dc390348d11b36cc425b58d4e2d4025424be6dfb7cf382ae84c3e928b8524151513a20ec3c9dc6f8e463c4689922468538e56ee430b2af65ec54993071e901a018658329f67df92ef1d481b0a3d953b48"], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) getcwd(&(0x7f00000000c0)=""/211, 0xd3) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000040)=""/28) [ 375.581753] RSP: 002b:00007fa6d5790c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 375.589492] RAX: ffffffffffffffda RBX: 00007fa6d57916d4 RCX: 0000000000456d89 [ 375.596762] RDX: 00000000200004c0 RSI: 0080000000005001 RDI: 0000000000000003 [ 375.604050] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 375.611330] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 375.618604] R13: 00000000004d10c0 R14: 00000000004c6d50 R15: 0000000000000003 01:32:09 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:09 executing program 3 (fault-call:3 fault-nth:4): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)) 01:32:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0xc00, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1af, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) [ 375.793624] FAULT_INJECTION: forcing a failure. [ 375.793624] name failslab, interval 1, probability 0, space 0, times 0 [ 375.796377] 9pnet: bogus RWRITE count (31 > 4) [ 375.805006] CPU: 1 PID: 23699 Comm: syz-executor3 Not tainted 4.18.0-rc8+ #181 [ 375.816865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.826220] Call Trace: [ 375.828830] dump_stack+0x1c9/0x2b4 [ 375.832498] ? dump_stack_print_info.cold.2+0x52/0x52 [ 375.837766] ? __save_stack_trace+0x8d/0xf0 01:32:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000340)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000140)={0xfffffffffffffff8, 0x5, 0x8, 0x100000000}, 0x8) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0), &(0x7f0000000300)=0x8) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000040)={[0x40, 0xfffffffffffffffb, 0x10000, 0x2, 0x3800000000000, 0x0, 0x5, 0x401, 0x635d, 0xc18f, 0x2445, 0xd681, 0x3, 0x80000000, 0xffffffffffffb87a], 0x12000, 0x80000}) 01:32:09 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f"], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) [ 375.842163] should_fail.cold.4+0xa/0x1a [ 375.846271] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 375.851390] ? snd_interval_refine+0x428/0x700 [ 375.855989] ? graph_lock+0x170/0x170 [ 375.859814] ? __x64_sys_ioctl+0x73/0xb0 [ 375.863900] ? find_held_lock+0x36/0x1c0 [ 375.867991] ? __lock_is_held+0xb5/0x140 [ 375.872072] ? check_same_owner+0x340/0x340 [ 375.876418] ? rcu_note_context_switch+0x730/0x730 [ 375.881380] __should_failslab+0x124/0x180 [ 375.885635] should_failslab+0x9/0x14 [ 375.889623] kmem_cache_alloc_trace+0x2cb/0x780 [ 375.894308] ? memset+0x31/0x40 [ 375.897597] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 375.903155] ? _snd_pcm_hw_param_min+0x330/0x570 [ 375.907929] snd_pcm_oss_change_params_locked+0x9c3/0x3ca0 [ 375.913582] ? snd_pcm_hw_param_near.constprop.35+0xb20/0xb20 [ 375.919477] ? lock_downgrade+0x8f0/0x8f0 [ 375.923643] ? lock_downgrade+0x8f0/0x8f0 [ 375.927801] ? mark_held_locks+0xc9/0x160 [ 375.931955] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 375.936555] ? kasan_check_write+0x14/0x20 01:32:09 executing program 0: socketpair(0x4, 0xa, 0xfff, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000940)="025cc80700145f8f764070") mkdir(&(0x7f0000000500)='./file1\x00', 0x0) r2 = open(&(0x7f0000000080)='./file1\x00', 0x44800, 0x0) mkdirat(r2, &(0x7f0000000100)='./file1\x00', 0x0) utimensat(r2, &(0x7f0000000040)='./file1\x00', &(0x7f0000000180)={{0x0, 0x7530}, {0x0, 0x7530}}, 0x0) [ 375.940800] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 375.945743] ? wait_for_completion+0x8d0/0x8d0 [ 375.950354] ? snd_pcm_prepare+0x1c0/0x1c0 [ 375.954626] snd_pcm_oss_change_params+0x80/0xe0 [ 375.959394] snd_pcm_oss_make_ready+0xbe/0x170 [ 375.963990] snd_pcm_oss_sync.isra.29+0x280/0x990 [ 375.968846] ? snd_pcm_oss_sync1+0x5c0/0x5c0 [ 375.973276] ? find_held_lock+0x36/0x1c0 [ 375.977346] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 375.982954] snd_pcm_oss_ioctl+0x7d1/0x3f00 [ 375.987285] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 01:32:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0xe00, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:09 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) [ 375.992837] ? _kstrtoull+0x188/0x250 [ 375.996651] ? _parse_integer+0x190/0x190 [ 376.000809] ? snd_pcm_oss_release+0x290/0x290 [ 376.005404] ? lock_release+0xa30/0xa30 [ 376.009393] ? find_held_lock+0x36/0x1c0 [ 376.013475] ? find_held_lock+0x36/0x1c0 [ 376.017558] ? lock_downgrade+0x8f0/0x8f0 [ 376.021733] ? kasan_check_read+0x11/0x20 [ 376.025918] ? rcu_is_watching+0x8c/0x150 [ 376.030077] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 376.034501] ? __fget+0x414/0x670 [ 376.037969] ? match_held_lock+0x8c1/0x8d0 [ 376.042214] ? expand_files.part.8+0x9c0/0x9c0 [ 376.046806] ? kasan_check_write+0x14/0x20 [ 376.051049] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 376.056268] ? snd_pcm_oss_release+0x290/0x290 [ 376.060879] do_vfs_ioctl+0x1de/0x1720 [ 376.064788] ? __lock_is_held+0xb5/0x140 [ 376.068862] ? ioctl_preallocate+0x300/0x300 [ 376.073303] ? __fget_light+0x2f7/0x440 [ 376.077287] ? fget_raw+0x20/0x20 [ 376.080753] ? __sb_end_write+0xac/0xe0 [ 376.084745] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 376.090291] ? fput+0x130/0x1a0 [ 376.093580] ? ksys_write+0x1ae/0x260 [ 376.097390] ? security_file_ioctl+0x94/0xc0 [ 376.101815] ksys_ioctl+0xa9/0xd0 [ 376.105287] __x64_sys_ioctl+0x73/0xb0 [ 376.109200] do_syscall_64+0x1b9/0x820 [ 376.113100] ? finish_task_switch+0x1d3/0x870 [ 376.117613] ? syscall_return_slowpath+0x5e0/0x5e0 [ 376.122555] ? syscall_return_slowpath+0x31d/0x5e0 [ 376.127499] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 376.132890] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 376.137746] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 376.142938] RIP: 0033:0x456d89 [ 376.146125] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 376.165674] RSP: 002b:00007fa6d5790c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 376.173412] RAX: ffffffffffffffda RBX: 00007fa6d57916d4 RCX: 0000000000456d89 [ 376.180714] RDX: 00000000200004c0 RSI: 0080000000005001 RDI: 0000000000000003 [ 376.187982] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 376.195251] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 376.202523] R13: 00000000004d10c0 R14: 00000000004c6d50 R15: 0000000000000004 01:32:09 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x68}, 0x8) [ 376.378625] 9pnet: bogus RWRITE count (31 > 4) 01:32:11 executing program 5: r0 = socket$inet6(0xa, 0x100002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[], 0xfffffe7e}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESDEC=0x0, @ANYRES64=0x0, @ANYRES16=r0, @ANYRES32=r0, @ANYRESHEX=r0]], 0x8}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x3ffffffffffff6c, 0x0) 01:32:11 executing program 0: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000140)) write(r0, &(0x7f0000000080)="24000000190001f0008000361731ed640adfa90100b70006000000cc08000f00fed70000", 0x24) 01:32:11 executing program 3 (fault-call:3 fault-nth:5): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)) 01:32:11 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x4000000000000000}, 0x8) 01:32:11 executing program 6: r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x71, 0x30000) ioctl$TIOCCBRK(r0, 0x5428) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="03ca1e41c36376520991222ac374085d8f0d44127b6a832777"], 0x1) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001540)="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", 0x1000, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r2, 0x1f) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0xfffffffffffffffc, 0x81}, &(0x7f00000000c0)=0x8) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000500)={r3, 0x1000, "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"}, &(0x7f0000000100)=0x1008) r4 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x200) ioctl$int_in(r1, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) fcntl$addseals(r4, 0x409, 0x9) 01:32:11 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x4000000001, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = getpid() ptrace$getenv(0x4201, r3, 0x1, &(0x7f0000000080)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x4, &(0x7f0000013ff4)={@local, @rand_addr, @multicast2}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x1000000000000060}, 0x68) close(r4) dup3(r1, r2, 0x0) 01:32:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0xfe80, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) [ 378.034160] FAULT_INJECTION: forcing a failure. [ 378.034160] name failslab, interval 1, probability 0, space 0, times 0 [ 378.045677] CPU: 0 PID: 23754 Comm: syz-executor3 Not tainted 4.18.0-rc8+ #181 [ 378.053501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 378.062859] Call Trace: [ 378.065474] dump_stack+0x1c9/0x2b4 [ 378.069151] ? dump_stack_print_info.cold.2+0x52/0x52 [ 378.074406] should_fail.cold.4+0xa/0x1a [ 378.078533] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 378.083674] ? graph_lock+0x170/0x170 [ 378.087488] ? save_stack+0x43/0xd0 [ 378.091133] ? __kasan_slab_free+0x11a/0x170 [ 378.095559] ? find_held_lock+0x36/0x1c0 [ 378.099644] ? __lock_is_held+0xb5/0x140 [ 378.103734] ? check_same_owner+0x340/0x340 [ 378.108064] ? debug_check_no_obj_freed+0x30b/0x595 [ 378.113111] ? rcu_note_context_switch+0x730/0x730 [ 378.118083] __should_failslab+0x124/0x180 [ 378.122332] should_failslab+0x9/0x14 [ 378.126145] __kmalloc+0x2c8/0x760 [ 378.129716] ? constrain_params_by_rules+0x149/0x1380 [ 378.134927] constrain_params_by_rules+0x149/0x1380 [ 378.139970] ? lock_downgrade+0x8f0/0x8f0 [ 378.144140] ? snd_pcm_mmap_status_fault+0x400/0x400 [ 378.149253] ? rcu_is_watching+0x8c/0x150 [ 378.153426] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 378.157863] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 378.162321] ? is_bpf_text_address+0xd7/0x170 [ 378.166830] ? kernel_text_address+0x79/0xf0 [ 378.171282] ? __kernel_text_address+0xd/0x40 [ 378.175787] ? unwind_get_return_address+0x61/0xa0 [ 378.180742] ? __save_stack_trace+0x8d/0xf0 [ 378.185138] ? save_stack+0xa9/0xd0 [ 378.188776] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 378.194328] ? snd_interval_refine+0x428/0x700 [ 378.198931] snd_pcm_hw_refine+0x915/0x11b0 [ 378.203322] ? __x64_sys_ioctl+0x73/0xb0 [ 378.207397] ? do_syscall_64+0x1b9/0x820 [ 378.211498] ? constrain_params_by_rules+0x1380/0x1380 [ 378.216802] ? print_usage_bug+0xc0/0xc0 [ 378.220897] ? graph_lock+0x170/0x170 [ 378.224703] ? __lock_is_held+0xb5/0x140 [ 378.228793] ? __lock_is_held+0xb5/0x140 [ 378.232862] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 378.238408] ? snd_interval_refine+0x428/0x700 [ 378.243019] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 378.248569] ? _snd_pcm_hw_param_set.constprop.34+0x261/0x630 [ 378.254460] ? rcu_read_lock_sched_held+0x108/0x120 [ 378.259485] ? snd_pcm_hw_param_max+0x730/0x730 [ 378.264166] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 378.269744] ? _snd_pcm_hw_param_min+0x330/0x570 [ 378.274532] snd_pcm_oss_change_params_locked+0x28ef/0x3ca0 [ 378.280278] ? snd_pcm_hw_param_near.constprop.35+0xb20/0xb20 [ 378.286187] ? lock_downgrade+0x8f0/0x8f0 [ 378.290364] ? lock_downgrade+0x8f0/0x8f0 [ 378.294529] ? mark_held_locks+0xc9/0x160 [ 378.298693] ? kasan_check_write+0x14/0x20 [ 378.302939] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 378.307881] ? wait_for_completion+0x8d0/0x8d0 [ 378.312492] ? snd_pcm_prepare+0x1c0/0x1c0 [ 378.316745] snd_pcm_oss_change_params+0x80/0xe0 [ 378.321510] snd_pcm_oss_make_ready+0xbe/0x170 [ 378.326108] snd_pcm_oss_sync.isra.29+0x280/0x990 [ 378.330963] ? snd_pcm_oss_sync1+0x5c0/0x5c0 [ 378.335375] ? perf_trace_lock+0xde/0x920 [ 378.339536] ? find_held_lock+0x36/0x1c0 [ 378.343607] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 378.349160] snd_pcm_oss_ioctl+0x7d1/0x3f00 [ 378.353519] ? perf_trace_lock+0xde/0x920 [ 378.357694] ? _kstrtoull+0x188/0x250 [ 378.361525] ? _parse_integer+0x190/0x190 [ 378.365684] ? snd_pcm_oss_release+0x290/0x290 [ 378.370271] ? zap_class+0x740/0x740 [ 378.374035] ? find_held_lock+0x36/0x1c0 [ 378.378135] ? lock_downgrade+0x8f0/0x8f0 [ 378.382328] ? rcu_is_watching+0x8c/0x150 [ 378.386484] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 378.390911] ? __fget+0x414/0x670 [ 378.394375] ? match_held_lock+0x8c1/0x8d0 [ 378.398621] ? expand_files.part.8+0x9c0/0x9c0 [ 378.403210] ? kasan_check_write+0x14/0x20 [ 378.407494] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 378.412441] ? snd_pcm_oss_release+0x290/0x290 [ 378.417031] do_vfs_ioctl+0x1de/0x1720 [ 378.420934] ? ioctl_preallocate+0x300/0x300 [ 378.425345] ? __fget_light+0x2f7/0x440 [ 378.429326] ? fget_raw+0x20/0x20 [ 378.432792] ? __sb_end_write+0xac/0xe0 [ 378.436785] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 378.442327] ? fput+0x130/0x1a0 [ 378.445616] ? ksys_write+0x1ae/0x260 [ 378.449427] ? security_file_ioctl+0x94/0xc0 [ 378.453878] ksys_ioctl+0xa9/0xd0 [ 378.457343] __x64_sys_ioctl+0x73/0xb0 [ 378.461245] do_syscall_64+0x1b9/0x820 [ 378.465135] ? finish_task_switch+0x1d3/0x870 [ 378.469638] ? syscall_return_slowpath+0x5e0/0x5e0 [ 378.474577] ? syscall_return_slowpath+0x31d/0x5e0 [ 378.479518] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 378.484895] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 378.489755] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 378.494955] RIP: 0033:0x456d89 [ 378.498137] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 378.517730] RSP: 002b:00007fa6d5790c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 378.525444] RAX: ffffffffffffffda RBX: 00007fa6d57916d4 RCX: 0000000000456d89 [ 378.532735] RDX: 00000000200004c0 RSI: 0080000000005001 RDI: 0000000000000003 [ 378.540024] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 378.547297] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 378.554568] R13: 00000000004d10c0 R14: 00000000004c6d50 R15: 0000000000000005 [ 378.578725] 9pnet: bogus RWRITE count (31 > 4) 01:32:12 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000008000)={&(0x7f0000cceff4)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="20000000270029080000001000000000110000000c00090008000100ff0f00007baa56f0b73bba5b192e799ff08e5211242eb2644509a8e07d1852d7961e9bf7dae239c09e64b75f8a99f3aebec9dce4c2dd4b44014145c951e5fb4ee8ad6e478e9b03315711b3618cc9a40be90f"], 0x20}}, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x800) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0xff, 0x401, 0xffff, 0xcc, 0x0, 0x5, 0x4000, 0x4, 0x20, 0x786f, 0x6, 0x9, 0x2, 0x6, 0x7, 0xd3, 0x1, 0x2, 0xff, 0x3, 0x7ff, 0x100, 0x1000, 0x24d, 0x2, 0x20, 0x6, 0x475c, 0x6, 0x200, 0x9, 0x1000, 0xff7, 0x4, 0x7, 0xd8b, 0x0, 0x9, 0x5, @perf_config_ext={0x5, 0x189}, 0x1000, 0xa1f, 0xb976, 0x0, 0x0, 0x4, 0x7}, r1, 0x7, 0xffffffffffffff9c, 0x1) 01:32:12 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xb) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5000000000, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r2) 01:32:12 executing program 3 (fault-call:3 fault-nth:6): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)) 01:32:12 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x48000000}, 0x8) 01:32:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) name_to_handle_at(r1, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0xce, 0x12f, "dac8e1d0942aadd65283f49ffc91391207e91be884a34aa03b28b7480680118f2afa9b4a0322a391cd542b995fb4c67d3517733314dd634360f6234570b723040f5f9a6d23088f46bb67350bd82ffe94a46aec2e66d9a8b931bad917c2d2919caa205a8d920d4978bc5d1c039fa5be6bd42e2a2d9261fe31ac51ccec28afe1e33211513de4f8ab27bbd3f69eff1662c7be329bd767649a0c3fedbee4230e6946551a11cf96828f023e42bc2d5312ff011145a930ec045b4197a9ae88e2e0393a4c97ec452b90"}, &(0x7f0000000340), 0x400) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm(des))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) recvmsg$kcm(r1, &(0x7f0000000ac0)={&(0x7f0000000480)=@nl, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000500)=""/229, 0xe5}, {&(0x7f0000000600)=""/216, 0xd8}, {&(0x7f0000000700)=""/147, 0x93}, {&(0x7f00000007c0)=""/148, 0x94}, {&(0x7f0000000880)=""/209, 0xd1}, {&(0x7f0000000980)=""/134, 0x86}], 0x6, &(0x7f00000003c0)=""/18, 0x12, 0x7f}, 0x10000) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x17) recvmmsg(r2, &(0x7f0000000040)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)=""/165, 0xa5}], 0x1, &(0x7f0000001680)=""/72, 0x48}}], 0x1, 0x0, &(0x7f0000002240)) [ 378.755062] FAULT_INJECTION: forcing a failure. [ 378.755062] name failslab, interval 1, probability 0, space 0, times 0 [ 378.766447] CPU: 1 PID: 23777 Comm: syz-executor3 Not tainted 4.18.0-rc8+ #181 [ 378.773828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 378.783193] Call Trace: [ 378.785813] dump_stack+0x1c9/0x2b4 [ 378.789473] ? dump_stack_print_info.cold.2+0x52/0x52 [ 378.794725] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 378.799591] ? lock_downgrade+0x8f0/0x8f0 01:32:12 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000100)={0x100000001, 0x8001}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x40000105}]}) [ 378.803775] should_fail.cold.4+0xa/0x1a [ 378.807889] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 378.813027] ? graph_lock+0x170/0x170 [ 378.816880] ? kernel_text_address+0x79/0xf0 [ 378.821341] ? find_held_lock+0x36/0x1c0 [ 378.825437] ? __lock_is_held+0xb5/0x140 [ 378.829531] ? check_same_owner+0x340/0x340 [ 378.833895] ? snd_pcm_oss_change_params+0x80/0xe0 [ 378.838864] ? snd_pcm_oss_make_ready+0xbe/0x170 [ 378.843646] ? snd_pcm_oss_sync.isra.29+0x280/0x990 [ 378.848684] ? rcu_note_context_switch+0x730/0x730 [ 378.853633] ? __x64_sys_ioctl+0x73/0xb0 [ 378.857716] ? do_syscall_64+0x1b9/0x820 [ 378.861816] __should_failslab+0x124/0x180 [ 378.866090] should_failslab+0x9/0x14 [ 378.869932] kmem_cache_alloc_trace+0x2cb/0x780 [ 378.874635] ? kasan_check_write+0x14/0x20 [ 378.878897] ? retint_kernel+0x10/0x10 [ 378.882816] snd_pcm_hw_param_near.constprop.35+0x164/0xb20 [ 378.888601] ? retint_kernel+0x10/0x10 [ 378.892526] ? _snd_pcm_hw_param_min+0x570/0x570 [ 378.897333] ? kfree+0x124/0x260 [ 378.900728] snd_pcm_oss_change_params_locked+0xc75/0x3ca0 [ 378.906394] ? snd_pcm_hw_param_near.constprop.35+0xb20/0xb20 [ 378.912319] ? lock_downgrade+0x8f0/0x8f0 [ 378.916495] ? lock_downgrade+0x8f0/0x8f0 [ 378.920673] ? mark_held_locks+0xc9/0x160 [ 378.924867] ? kasan_check_write+0x14/0x20 [ 378.929135] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 378.934089] ? wait_for_completion+0x8d0/0x8d0 [ 378.938703] ? snd_pcm_prepare+0x1c0/0x1c0 [ 378.942966] snd_pcm_oss_change_params+0x80/0xe0 [ 378.947743] snd_pcm_oss_make_ready+0xbe/0x170 [ 378.952349] snd_pcm_oss_sync.isra.29+0x280/0x990 [ 378.957218] ? snd_pcm_oss_sync1+0x5c0/0x5c0 [ 378.961669] ? perf_trace_lock+0xde/0x920 [ 378.965829] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 378.970710] ? find_held_lock+0x36/0x1c0 [ 378.974805] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 378.980393] snd_pcm_oss_ioctl+0x7d1/0x3f00 [ 378.984741] ? perf_trace_lock+0x920/0x920 [ 378.988984] ? perf_trace_lock+0xde/0x920 [ 378.993144] ? _parse_integer+0x190/0x190 [ 378.997311] ? snd_pcm_oss_release+0x290/0x290 [ 379.001913] ? zap_class+0x740/0x740 [ 379.005658] ? find_held_lock+0x36/0x1c0 [ 379.009746] ? lock_downgrade+0x8f0/0x8f0 [ 379.013918] ? rcu_is_watching+0x8c/0x150 [ 379.018072] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 379.022564] ? __fget+0x414/0x670 [ 379.026066] ? match_held_lock+0x8c1/0x8d0 [ 379.030315] ? expand_files.part.8+0x9c0/0x9c0 [ 379.034920] ? kasan_check_write+0x14/0x20 [ 379.039208] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 379.044159] ? snd_pcm_oss_release+0x290/0x290 [ 379.048754] do_vfs_ioctl+0x1de/0x1720 [ 379.052664] ? ioctl_preallocate+0x300/0x300 [ 379.057082] ? __fget_light+0x2f7/0x440 [ 379.061085] ? fget_raw+0x20/0x20 [ 379.064576] ? __sb_end_write+0xac/0xe0 [ 379.068573] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 379.074119] ? fput+0x130/0x1a0 [ 379.077429] ? ksys_write+0x1ae/0x260 [ 379.081244] ? security_file_ioctl+0x94/0xc0 [ 379.085666] ksys_ioctl+0xa9/0xd0 [ 379.089143] __x64_sys_ioctl+0x73/0xb0 [ 379.093048] do_syscall_64+0x1b9/0x820 [ 379.096942] ? finish_task_switch+0x1d3/0x870 [ 379.101448] ? syscall_return_slowpath+0x5e0/0x5e0 [ 379.106395] ? syscall_return_slowpath+0x31d/0x5e0 [ 379.111344] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 379.116723] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 379.121583] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 379.126785] RIP: 0033:0x456d89 [ 379.129978] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 01:32:12 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="dc29ae33b72e7a14aa00"], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) [ 379.149459] RSP: 002b:00007fa6d5790c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 379.157209] RAX: ffffffffffffffda RBX: 00007fa6d57916d4 RCX: 0000000000456d89 [ 379.164483] RDX: 00000000200004c0 RSI: 0080000000005001 RDI: 0000000000000003 [ 379.171759] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 379.179033] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 379.186815] R13: 00000000004d10c0 R14: 00000000004c6d50 R15: 0000000000000006 01:32:12 executing program 3 (fault-call:3 fault-nth:7): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)) 01:32:12 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000340)="025cc80700145f8f764070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x10000, 0x0) openat$cgroup_ro(r1, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) [ 379.308452] 9pnet: bogus RWRITE count (31 > 4) 01:32:12 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)="006cf61a", 0x4) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0xe00000000000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) [ 379.344747] FAULT_INJECTION: forcing a failure. [ 379.344747] name failslab, interval 1, probability 0, space 0, times 0 [ 379.356079] CPU: 1 PID: 23807 Comm: syz-executor3 Not tainted 4.18.0-rc8+ #181 [ 379.363449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 379.372819] Call Trace: [ 379.375438] dump_stack+0x1c9/0x2b4 [ 379.379095] ? dump_stack_print_info.cold.2+0x52/0x52 [ 379.384308] ? print_usage_bug+0xc0/0xc0 [ 379.388399] should_fail.cold.4+0xa/0x1a 01:32:12 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x3000000}, 0x8) [ 379.392485] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 379.397606] ? kasan_check_read+0x11/0x20 [ 379.401776] ? graph_lock+0x170/0x170 [ 379.405616] ? find_held_lock+0x36/0x1c0 [ 379.409704] ? __lock_is_held+0xb5/0x140 [ 379.413799] ? check_same_owner+0x340/0x340 [ 379.418187] ? print_usage_bug+0xc0/0xc0 [ 379.422294] ? rcu_note_context_switch+0x730/0x730 [ 379.427244] __should_failslab+0x124/0x180 [ 379.431503] should_failslab+0x9/0x14 [ 379.435401] __kmalloc+0x2c8/0x760 [ 379.438963] ? kasan_check_read+0x11/0x20 [ 379.443135] ? constrain_params_by_rules+0x149/0x1380 [ 379.448358] constrain_params_by_rules+0x149/0x1380 [ 379.453546] ? snd_pcm_mmap_status_fault+0x400/0x400 [ 379.458697] ? lock_downgrade+0x8f0/0x8f0 [ 379.462877] ? kasan_check_read+0x11/0x20 [ 379.467052] ? rcu_is_watching+0x8c/0x150 [ 379.471208] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 379.475622] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 379.480058] ? is_bpf_text_address+0xd7/0x170 [ 379.484572] ? kernel_text_address+0x79/0xf0 [ 379.489001] ? __kernel_text_address+0xd/0x40 [ 379.493511] ? unwind_get_return_address+0x61/0xa0 [ 379.498450] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 379.504001] ? snd_interval_refine+0x428/0x700 [ 379.508605] snd_pcm_hw_refine+0x915/0x11b0 [ 379.512943] ? constrain_params_by_rules+0x1380/0x1380 [ 379.518223] ? kasan_slab_free+0xe/0x10 [ 379.522202] ? kfree+0xd9/0x260 [ 379.525490] ? snd_pcm_hw_param_near.constprop.35+0x96c/0xb20 [ 379.531375] ? snd_pcm_oss_change_params_locked+0xc75/0x3ca0 [ 379.537193] ? snd_pcm_oss_change_params+0x80/0xe0 [ 379.542124] ? snd_pcm_oss_make_ready+0xbe/0x170 [ 379.546886] ? snd_pcm_oss_sync.isra.29+0x280/0x990 [ 379.551905] ? snd_pcm_oss_ioctl+0x7d1/0x3f00 [ 379.556396] ? do_vfs_ioctl+0x1de/0x1720 [ 379.560454] ? ksys_ioctl+0xa9/0xd0 [ 379.564079] ? __x64_sys_ioctl+0x73/0xb0 [ 379.568143] ? do_syscall_64+0x1b9/0x820 [ 379.572206] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 379.577581] ? kasan_check_read+0x11/0x20 [ 379.581736] ? do_raw_spin_unlock+0xa7/0x2f0 [ 379.586168] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 379.590758] ? print_usage_bug+0xc0/0xc0 [ 379.594831] ? kasan_check_write+0x14/0x20 [ 379.599069] ? do_raw_spin_lock+0xc1/0x200 [ 379.603307] ? trace_hardirqs_off+0xd/0x10 [ 379.607541] ? _raw_spin_unlock_irqrestore+0x63/0xc0 [ 379.612645] ? debug_check_no_obj_freed+0x30b/0x595 [ 379.617661] ? __lock_is_held+0xb5/0x140 [ 379.621732] ? mark_held_locks+0xc9/0x160 [ 379.625891] snd_pcm_hw_param_first+0x30e/0x680 [ 379.630589] snd_pcm_hw_param_near.constprop.35+0x6ea/0xb20 [ 379.636323] ? _snd_pcm_hw_param_min+0x570/0x570 [ 379.641108] ? mark_held_locks+0xc9/0x160 [ 379.645255] ? kfree+0x111/0x260 [ 379.648622] ? snd_pcm_oss_change_params_locked+0x2c8a/0x3ca0 [ 379.654510] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 379.659544] ? trace_hardirqs_on+0xd/0x10 [ 379.663714] snd_pcm_oss_change_params_locked+0xc75/0x3ca0 [ 379.669368] ? snd_pcm_hw_param_near.constprop.35+0xb20/0xb20 [ 379.675270] ? lock_downgrade+0x8f0/0x8f0 [ 379.679442] ? lock_downgrade+0x8f0/0x8f0 [ 379.683596] ? mark_held_locks+0xc9/0x160 [ 379.687740] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 379.692328] ? kasan_check_write+0x14/0x20 [ 379.696563] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 379.701511] ? wait_for_completion+0x8d0/0x8d0 [ 379.706106] ? snd_pcm_prepare+0x1c0/0x1c0 [ 379.710353] snd_pcm_oss_change_params+0x80/0xe0 [ 379.715112] snd_pcm_oss_make_ready+0xbe/0x170 [ 379.719702] snd_pcm_oss_sync.isra.29+0x280/0x990 [ 379.724550] ? snd_pcm_oss_sync1+0x5c0/0x5c0 [ 379.728959] ? find_held_lock+0x36/0x1c0 [ 379.733023] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 379.738570] snd_pcm_oss_ioctl+0x7d1/0x3f00 [ 379.742896] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 379.748437] ? _kstrtoull+0x188/0x250 [ 379.752254] ? _parse_integer+0x190/0x190 [ 379.756407] ? snd_pcm_oss_release+0x290/0x290 [ 379.760992] ? lock_release+0xa30/0xa30 [ 379.764968] ? find_held_lock+0x36/0x1c0 [ 379.769034] ? find_held_lock+0x36/0x1c0 [ 379.773107] ? lock_downgrade+0x8f0/0x8f0 [ 379.777263] ? kasan_check_read+0x11/0x20 [ 379.781411] ? rcu_is_watching+0x8c/0x150 [ 379.785557] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 379.789975] ? __fget+0x414/0x670 [ 379.793434] ? match_held_lock+0x8c1/0x8d0 [ 379.797668] ? expand_files.part.8+0x9c0/0x9c0 [ 379.802250] ? kasan_check_write+0x14/0x20 [ 379.806484] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 379.811419] ? snd_pcm_oss_release+0x290/0x290 [ 379.816015] do_vfs_ioctl+0x1de/0x1720 [ 379.819908] ? __lock_is_held+0xb5/0x140 [ 379.823971] ? ioctl_preallocate+0x300/0x300 [ 379.828387] ? __fget_light+0x2f7/0x440 [ 379.832374] ? fget_raw+0x20/0x20 [ 379.835829] ? __sb_end_write+0xac/0xe0 [ 379.839809] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 379.845343] ? fput+0x130/0x1a0 [ 379.848624] ? ksys_write+0x1ae/0x260 [ 379.852430] ? security_file_ioctl+0x94/0xc0 [ 379.856840] ksys_ioctl+0xa9/0xd0 [ 379.860314] __x64_sys_ioctl+0x73/0xb0 [ 379.864205] do_syscall_64+0x1b9/0x820 [ 379.868091] ? finish_task_switch+0x1d3/0x870 [ 379.872587] ? syscall_return_slowpath+0x5e0/0x5e0 [ 379.877518] ? syscall_return_slowpath+0x31d/0x5e0 [ 379.882454] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 379.887824] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 379.892671] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 379.897857] RIP: 0033:0x456d89 [ 379.901039] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 379.920414] RSP: 002b:00007fa6d5790c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 379.928139] RAX: ffffffffffffffda RBX: 00007fa6d57916d4 RCX: 0000000000456d89 [ 379.935420] RDX: 00000000200004c0 RSI: 0080000000005001 RDI: 0000000000000003 01:32:13 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) getsockopt$inet6_tcp_buf(r0, 0x6, 0x3f, &(0x7f00000000c0)=""/146, &(0x7f0000000040)=0x92) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000002, 0x1013, r0, 0x3) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) [ 379.942684] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 379.949947] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 379.957212] R13: 00000000004d10c0 R14: 00000000004c6d50 R15: 0000000000000007 01:32:13 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) 01:32:13 executing program 3 (fault-call:3 fault-nth:8): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)) 01:32:13 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0x100000000000a}, {}, 0xfffffffffffffffe}) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x24000, 0x0) [ 380.159834] 9pnet: bogus RWRITE count (31 > 4) [ 380.190158] FAULT_INJECTION: forcing a failure. [ 380.190158] name failslab, interval 1, probability 0, space 0, times 0 [ 380.201501] CPU: 1 PID: 23844 Comm: syz-executor3 Not tainted 4.18.0-rc8+ #181 [ 380.208911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.218280] Call Trace: [ 380.220905] dump_stack+0x1c9/0x2b4 [ 380.224560] ? dump_stack_print_info.cold.2+0x52/0x52 [ 380.229771] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 380.234648] should_fail.cold.4+0xa/0x1a [ 380.238740] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 380.243878] ? graph_lock+0x170/0x170 [ 380.247715] ? constrain_params_by_rules+0x1380/0x1380 [ 380.253032] ? find_held_lock+0x36/0x1c0 [ 380.257134] ? __lock_is_held+0xb5/0x140 [ 380.261233] ? check_same_owner+0x340/0x340 [ 380.265578] ? debug_check_no_obj_freed+0x30b/0x595 [ 380.270634] ? rcu_note_context_switch+0x730/0x730 [ 380.275599] __should_failslab+0x124/0x180 [ 380.279855] should_failslab+0x9/0x14 [ 380.283678] kmem_cache_alloc_trace+0x2cb/0x780 [ 380.288401] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 380.293615] snd_pcm_hw_param_near.constprop.35+0x164/0xb20 [ 380.299344] ? snd_interval_refine+0x428/0x700 [ 380.303944] ? _snd_pcm_hw_param_min+0x570/0x570 [ 380.308729] ? snd_pcm_hw_param_max+0x730/0x730 [ 380.313412] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 380.318608] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 380.324173] snd_pcm_oss_change_params_locked+0x1b83/0x3ca0 [ 380.329917] ? snd_pcm_hw_param_near.constprop.35+0xb20/0xb20 [ 380.335832] ? lock_downgrade+0x8f0/0x8f0 [ 380.340008] ? lock_downgrade+0x8f0/0x8f0 [ 380.344175] ? mark_held_locks+0xc9/0x160 [ 380.348328] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 380.352974] ? kasan_check_write+0x14/0x20 [ 380.357232] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 380.362201] ? wait_for_completion+0x8d0/0x8d0 [ 380.366807] ? snd_pcm_prepare+0x1c0/0x1c0 [ 380.371059] snd_pcm_oss_change_params+0x80/0xe0 [ 380.375829] snd_pcm_oss_make_ready+0xbe/0x170 [ 380.380420] snd_pcm_oss_sync.isra.29+0x280/0x990 [ 380.385271] ? snd_pcm_oss_sync1+0x5c0/0x5c0 [ 380.389684] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 380.394529] ? find_held_lock+0x36/0x1c0 [ 380.398593] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 380.404138] snd_pcm_oss_ioctl+0x7d1/0x3f00 [ 380.408458] ? perf_trace_lock+0x920/0x920 [ 380.412701] ? _parse_integer+0x190/0x190 [ 380.416852] ? snd_pcm_oss_release+0x290/0x290 [ 380.421438] ? lock_release+0xa30/0xa30 [ 380.425423] ? find_held_lock+0x36/0x1c0 [ 380.429495] ? find_held_lock+0x36/0x1c0 [ 380.433592] ? lock_downgrade+0x8f0/0x8f0 [ 380.437752] ? kasan_check_read+0x11/0x20 [ 380.441905] ? rcu_is_watching+0x8c/0x150 [ 380.446054] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 380.450474] ? __fget+0x414/0x670 [ 380.453935] ? match_held_lock+0x8c1/0x8d0 [ 380.458170] ? expand_files.part.8+0x9c0/0x9c0 [ 380.462752] ? kasan_check_write+0x14/0x20 [ 380.466987] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 380.471924] ? snd_pcm_oss_release+0x290/0x290 [ 380.476505] do_vfs_ioctl+0x1de/0x1720 [ 380.480390] ? __lock_is_held+0xb5/0x140 [ 380.484478] ? ioctl_preallocate+0x300/0x300 [ 380.488889] ? __fget_light+0x2f7/0x440 [ 380.492860] ? fget_raw+0x20/0x20 [ 380.496319] ? __sb_end_write+0xac/0xe0 [ 380.500312] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 380.505850] ? fput+0x130/0x1a0 [ 380.509137] ? ksys_write+0x1ae/0x260 [ 380.512961] ? security_file_ioctl+0x94/0xc0 [ 380.517372] ksys_ioctl+0xa9/0xd0 [ 380.520862] __x64_sys_ioctl+0x73/0xb0 [ 380.524774] do_syscall_64+0x1b9/0x820 [ 380.528666] ? syscall_return_slowpath+0x5e0/0x5e0 [ 380.533598] ? syscall_return_slowpath+0x31d/0x5e0 [ 380.538547] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 380.543932] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 380.548780] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 380.553968] RIP: 0033:0x456d89 [ 380.557148] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 380.576598] RSP: 002b:00007fa6d5790c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 380.584310] RAX: ffffffffffffffda RBX: 00007fa6d57916d4 RCX: 0000000000456d89 01:32:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc80700145f8f764070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000500)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x1000) chroot(&(0x7f0000000140)='./file0\x00') read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000240)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x100008}}, 0x50) write$FUSE_DIRENT(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e000000002066ce654d316e6f646576656d3100f9ff00000000000000000000000000000000000001000000000000002c00000000000000000000000000000000000000000000001c000000000000002b737973740400000065746367726f7570246367726f7570150000"], 0x90) 01:32:14 executing program 6: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0)={0x40}, 0x8) fcntl$notify(r0, 0x402, 0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000040)={0xcb, 0x2, 0x401, 0x2, 0x4c, 0x6, 0x8, 0xb0a, 0x3ff, 0x83, 0x6, 0x6}) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1e"], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r1, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ioctl$int_in(r1, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) [ 380.591576] RDX: 00000000200004c0 RSI: 0080000000005001 RDI: 0000000000000003 [ 380.598843] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 380.606171] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 380.613437] R13: 00000000004d10c0 R14: 00000000004c6d50 R15: 0000000000000008 01:32:14 executing program 3 (fault-call:3 fault-nth:9): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)) 01:32:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000100)=""/25}, 0x18) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x20000, 0x28) getsockopt$inet_udp_int(r2, 0x11, 0x6e, &(0x7f0000000200), &(0x7f0000000240)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000000)='@', &(0x7f0000000180)}, 0x20) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000280)={0x9, 0x1, 0x8000}, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r1, &(0x7f0000000440), &(0x7f0000000200)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000040), &(0x7f0000000140)}, 0x20) getsockname(r2, &(0x7f0000000340)=@un=@abs, &(0x7f00000002c0)=0x80) [ 380.779293] FAULT_INJECTION: forcing a failure. [ 380.779293] name failslab, interval 1, probability 0, space 0, times 0 [ 380.790991] CPU: 1 PID: 23861 Comm: syz-executor3 Not tainted 4.18.0-rc8+ #181 [ 380.798400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.807762] Call Trace: [ 380.810370] dump_stack+0x1c9/0x2b4 [ 380.814041] ? dump_stack_print_info.cold.2+0x52/0x52 [ 380.819253] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 380.824126] should_fail.cold.4+0xa/0x1a [ 380.828211] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 380.833344] ? graph_lock+0x170/0x170 [ 380.837168] ? snd_pcm_oss_change_params_locked+0xc75/0x3ca0 [ 380.843023] ? snd_pcm_oss_change_params+0x80/0xe0 [ 380.847990] ? snd_pcm_oss_make_ready+0xbe/0x170 [ 380.852763] ? snd_pcm_oss_sync.isra.29+0x280/0x990 [ 380.857805] ? find_held_lock+0x36/0x1c0 [ 380.861902] ? __lock_is_held+0xb5/0x140 [ 380.866000] ? check_same_owner+0x340/0x340 [ 380.870371] ? perf_trace_lock+0x920/0x920 [ 380.874632] ? rcu_note_context_switch+0x730/0x730 [ 380.879569] ? mark_held_locks+0xc9/0x160 [ 380.883728] __should_failslab+0x124/0x180 [ 380.887977] should_failslab+0x9/0x14 [ 380.891783] __kmalloc+0x2c8/0x760 [ 380.895341] ? constrain_params_by_rules+0x149/0x1380 [ 380.900543] constrain_params_by_rules+0x149/0x1380 [ 380.905574] ? lock_downgrade+0x8f0/0x8f0 [ 380.909737] ? snd_pcm_mmap_status_fault+0x400/0x400 [ 380.914843] ? kasan_check_read+0x11/0x20 [ 380.918995] ? rcu_is_watching+0x8c/0x150 [ 380.923148] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 380.927560] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 380.931981] ? is_bpf_text_address+0xd7/0x170 [ 380.936488] ? kernel_text_address+0x79/0xf0 [ 380.940908] ? __kernel_text_address+0xd/0x40 [ 380.945411] ? unwind_get_return_address+0x61/0xa0 [ 380.950367] ? __save_stack_trace+0x8d/0xf0 [ 380.954710] ? save_stack+0xa9/0xd0 [ 380.958341] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 380.963364] ? snd_interval_refine+0x428/0x700 [ 380.967953] snd_pcm_hw_refine+0x915/0x11b0 [ 380.972288] ? ksys_ioctl+0xa9/0xd0 [ 380.975923] ? __x64_sys_ioctl+0x73/0xb0 [ 380.979997] ? constrain_params_by_rules+0x1380/0x1380 [ 380.985275] ? print_usage_bug+0xc0/0xc0 [ 380.989339] ? graph_lock+0x170/0x170 [ 380.993138] ? __lock_is_held+0xb5/0x140 [ 380.997220] ? __lock_is_held+0xb5/0x140 [ 381.001296] ? snd_pcm_hw_param_near.constprop.35+0x164/0xb20 [ 381.007183] ? rcu_read_lock_sched_held+0x108/0x120 [ 381.012206] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 381.017745] ? _snd_pcm_hw_param_min+0x330/0x570 [ 381.022511] snd_pcm_hw_param_near.constprop.35+0x2d7/0xb20 [ 381.028238] ? snd_interval_refine+0x428/0x700 [ 381.032848] ? _snd_pcm_hw_param_min+0x570/0x570 [ 381.037616] ? snd_pcm_hw_param_max+0x730/0x730 [ 381.042293] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 381.047485] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 381.053036] snd_pcm_oss_change_params_locked+0x1b83/0x3ca0 [ 381.058774] ? snd_pcm_hw_param_near.constprop.35+0xb20/0xb20 [ 381.064664] ? lock_downgrade+0x8f0/0x8f0 [ 381.068824] ? lock_downgrade+0x8f0/0x8f0 [ 381.072980] ? mark_held_locks+0xc9/0x160 [ 381.077131] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 381.081722] ? kasan_check_write+0x14/0x20 [ 381.085960] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 381.090903] ? wait_for_completion+0x8d0/0x8d0 [ 381.095517] ? snd_pcm_prepare+0x1c0/0x1c0 [ 381.099835] snd_pcm_oss_change_params+0x80/0xe0 [ 381.104599] snd_pcm_oss_make_ready+0xbe/0x170 [ 381.109188] snd_pcm_oss_sync.isra.29+0x280/0x990 [ 381.114039] ? snd_pcm_oss_sync1+0x5c0/0x5c0 [ 381.118454] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 381.123300] ? find_held_lock+0x36/0x1c0 [ 381.127365] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 381.132938] snd_pcm_oss_ioctl+0x7d1/0x3f00 [ 381.137267] ? perf_trace_lock+0x920/0x920 [ 381.141514] ? _parse_integer+0x190/0x190 [ 381.145675] ? snd_pcm_oss_release+0x290/0x290 [ 381.150264] ? lock_release+0xa30/0xa30 [ 381.154247] ? find_held_lock+0x36/0x1c0 [ 381.158321] ? find_held_lock+0x36/0x1c0 [ 381.162402] ? lock_downgrade+0x8f0/0x8f0 [ 381.166565] ? kasan_check_read+0x11/0x20 [ 381.170714] ? rcu_is_watching+0x8c/0x150 [ 381.174864] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 381.179292] ? __fget+0x414/0x670 [ 381.182766] ? match_held_lock+0x8c1/0x8d0 [ 381.187525] ? expand_files.part.8+0x9c0/0x9c0 [ 381.192119] ? kasan_check_write+0x14/0x20 [ 381.196369] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 381.201315] ? snd_pcm_oss_release+0x290/0x290 [ 381.205904] do_vfs_ioctl+0x1de/0x1720 [ 381.209793] ? __lock_is_held+0xb5/0x140 [ 381.213856] ? ioctl_preallocate+0x300/0x300 [ 381.218269] ? __fget_light+0x2f7/0x440 [ 381.222247] ? fget_raw+0x20/0x20 [ 381.225707] ? __sb_end_write+0xac/0xe0 [ 381.229692] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 381.235229] ? fput+0x130/0x1a0 [ 381.238536] ? ksys_write+0x1ae/0x260 [ 381.242367] ? security_file_ioctl+0x94/0xc0 [ 381.246785] ksys_ioctl+0xa9/0xd0 [ 381.250262] __x64_sys_ioctl+0x73/0xb0 [ 381.254189] do_syscall_64+0x1b9/0x820 [ 381.258084] ? syscall_return_slowpath+0x5e0/0x5e0 [ 381.263052] ? syscall_return_slowpath+0x31d/0x5e0 [ 381.267988] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 381.273366] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 381.278233] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 381.283437] RIP: 0033:0x456d89 [ 381.286619] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 381.306076] RSP: 002b:00007fa6d5790c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 381.313791] RAX: ffffffffffffffda RBX: 00007fa6d57916d4 RCX: 0000000000456d89 [ 381.321089] RDX: 00000000200004c0 RSI: 0080000000005001 RDI: 0000000000000003 01:32:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x1f, 0xc0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r1, 0x8b25}, &(0x7f0000000300)=0x8) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{}]}) epoll_create1(0x80000) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f0000000340)="6d4347b36e633d3aa16ab3d2f0a923d307469584715b8a476cc2d367feeff8553745b2f349c33a9da25099dd8ea52de3b23822204a09c41687f756bdc5d8c7e229ba5f0fd0647492b3c27092f1923046ad6d24f03b8daef7a31d2e1e6d3ecae4cc225a0d1679597d02e0a058fd1a131f71ffaa3a619fd366230706fbddd66fc7d70a77a6ef35323df4d1dee2b4e6c704e6457914781c9f94a30bc6e30b35a371fd5a99d67998116ec25885b871735466ee2746e12d", 0xb5}], 0x1, 0x4) ioctl$EVIOCGREP(r0, 0x40107447, &(0x7f0000000000)=""/174) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) socket$inet_tcp(0x2, 0x1, 0x0) 01:32:14 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="693392efd0e08c3e04ec57c814e7d6559f9fd104f8ca34ea03caae43444c8cc674ac5dbcc7cf060e8acac00db04cec176456670b3b15172b49c788fd31230e3cd970777a14edb0f7f5719c590b07210b717d7e779ced54ded7a14806ce0abc4c36e215bec209f8d8991b3634ba1949421b677ab0378fca3ff92678b85144761c58174fbc2437c2e11f21ccba68266f"], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x3, 0x0, 0x7, 0xffff, 0x9}, 0xc) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0xee, 0x8008, 0x5, 0x4, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r1}, &(0x7f0000000200)=0x8) ioctl$VT_ACTIVATE(r0, 0x5606, 0x400) 01:32:14 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x3f00}, 0x8) 01:32:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x400300, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) [ 381.328356] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 381.335636] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 381.342920] R13: 00000000004d10c0 R14: 00000000004c6d50 R15: 0000000000000009 01:32:14 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x101000, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000140), 0x4) r1 = socket(0x15, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) getsockopt(r1, 0x200000000115, 0x271a, &(0x7f0000000180)=""/1, &(0x7f00000000c0)=0x1) 01:32:14 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00l', 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:14 executing program 3 (fault-call:3 fault-nth:10): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)) [ 381.524604] FAULT_INJECTION: forcing a failure. [ 381.524604] name failslab, interval 1, probability 0, space 0, times 0 [ 381.536163] CPU: 0 PID: 23886 Comm: syz-executor3 Not tainted 4.18.0-rc8+ #181 [ 381.543542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.544774] 9pnet: bogus RWRITE count (31 > 4) [ 381.552900] Call Trace: [ 381.552931] dump_stack+0x1c9/0x2b4 [ 381.552958] ? dump_stack_print_info.cold.2+0x52/0x52 [ 381.552981] ? perf_trace_lock_acquire+0xeb/0x9a0 01:32:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x10012, r0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x40087602, &(0x7f00000000c0)) 01:32:15 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f00000000c0)={0x7165, 0x8, [0x6, 0xda]}) timer_create(0x40000000, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), &(0x7f00000002c0)}}, &(0x7f0000000000)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x77359400}}, &(0x7f0000000140)) [ 381.553017] should_fail.cold.4+0xa/0x1a [ 381.553042] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 381.582995] ? graph_lock+0x170/0x170 [ 381.586854] ? find_held_lock+0x36/0x1c0 [ 381.590934] ? __lock_is_held+0xb5/0x140 [ 381.595079] ? check_same_owner+0x340/0x340 [ 381.599430] ? print_usage_bug+0xc0/0xc0 [ 381.604108] ? do_raw_spin_lock+0xc1/0x200 [ 381.608356] ? rcu_note_context_switch+0x730/0x730 [ 381.613303] ? trace_hardirqs_off+0xd/0x10 [ 381.617567] __should_failslab+0x124/0x180 01:32:15 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8}, 0x200000c8) [ 381.621821] should_failslab+0x9/0x14 [ 381.625632] __kmalloc+0x2c8/0x760 [ 381.629188] ? perf_trace_lock+0x920/0x920 [ 381.633441] ? constrain_params_by_rules+0x149/0x1380 [ 381.638646] constrain_params_by_rules+0x149/0x1380 [ 381.643672] ? trace_hardirqs_on+0xd/0x10 [ 381.647874] ? snd_pcm_mmap_status_fault+0x400/0x400 [ 381.653010] ? lock_downgrade+0x8f0/0x8f0 [ 381.657181] ? kasan_check_read+0x11/0x20 [ 381.661338] ? rcu_is_watching+0x8c/0x150 [ 381.665505] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 381.669922] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 381.674351] ? is_bpf_text_address+0xd7/0x170 [ 381.678870] ? kernel_text_address+0x79/0xf0 [ 381.683295] ? __kernel_text_address+0xd/0x40 [ 381.687801] ? unwind_get_return_address+0x61/0xa0 [ 381.692759] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 381.698311] ? snd_interval_refine+0x428/0x700 [ 381.702908] snd_pcm_hw_refine+0x915/0x11b0 [ 381.707258] ? constrain_params_by_rules+0x1380/0x1380 [ 381.712543] ? kasan_slab_free+0xe/0x10 [ 381.716526] ? kfree+0xd9/0x260 [ 381.719816] ? snd_pcm_hw_param_near.constprop.35+0x96c/0xb20 01:32:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4000, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000080)={0x18, 0xd, 0x2, {{0x0, 0x1, 0x4}, 0xfff}}, 0x18) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @local}, 0x8) sendto$inet(r0, &(0x7f0000e76000), 0x0, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1}, 0x10) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000003c0)) 01:32:15 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) close(r0) [ 381.725716] ? snd_pcm_oss_change_params_locked+0x1b83/0x3ca0 [ 381.731608] ? snd_pcm_oss_change_params+0x80/0xe0 [ 381.736550] ? snd_pcm_oss_make_ready+0xbe/0x170 [ 381.741328] ? snd_pcm_oss_sync.isra.29+0x280/0x990 [ 381.746356] ? snd_pcm_oss_ioctl+0x7d1/0x3f00 [ 381.750880] ? do_vfs_ioctl+0x1de/0x1720 [ 381.754944] ? ksys_ioctl+0xa9/0xd0 [ 381.758586] ? __x64_sys_ioctl+0x73/0xb0 [ 381.762655] ? do_syscall_64+0x1b9/0x820 [ 381.766731] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 381.772108] ? kasan_check_read+0x11/0x20 [ 381.776275] ? do_raw_spin_unlock+0xa7/0x2f0 [ 381.780694] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 381.785290] ? print_usage_bug+0xc0/0xc0 [ 381.789363] ? kasan_check_write+0x14/0x20 [ 381.793611] ? do_raw_spin_lock+0xc1/0x200 [ 381.797860] ? trace_hardirqs_off+0xd/0x10 [ 381.802109] ? _raw_spin_unlock_irqrestore+0x63/0xc0 [ 381.807264] ? debug_check_no_obj_freed+0x30b/0x595 [ 381.812291] ? __lock_is_held+0xb5/0x140 [ 381.816371] ? mark_held_locks+0xc9/0x160 [ 381.820546] snd_pcm_hw_param_first+0x30e/0x680 [ 381.825239] snd_pcm_hw_param_near.constprop.35+0x6ea/0xb20 [ 381.830995] ? _snd_pcm_hw_param_min+0x570/0x570 [ 381.835772] ? snd_pcm_hw_param_max+0x730/0x730 [ 381.840455] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 381.845659] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 381.851212] snd_pcm_oss_change_params_locked+0x1b83/0x3ca0 [ 381.857006] ? snd_pcm_hw_param_near.constprop.35+0xb20/0xb20 [ 381.862912] ? lock_downgrade+0x8f0/0x8f0 [ 381.867092] ? lock_downgrade+0x8f0/0x8f0 [ 381.871287] ? mark_held_locks+0xc9/0x160 [ 381.875459] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 381.880061] ? kasan_check_write+0x14/0x20 [ 381.884323] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 381.889269] ? wait_for_completion+0x8d0/0x8d0 [ 381.893889] ? snd_pcm_prepare+0x1c0/0x1c0 [ 381.898149] snd_pcm_oss_change_params+0x80/0xe0 [ 381.902937] snd_pcm_oss_make_ready+0xbe/0x170 [ 381.907535] snd_pcm_oss_sync.isra.29+0x280/0x990 [ 381.912403] ? snd_pcm_oss_sync1+0x5c0/0x5c0 [ 381.916826] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 381.921696] ? find_held_lock+0x36/0x1c0 [ 381.925783] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 381.931337] snd_pcm_oss_ioctl+0x7d1/0x3f00 [ 381.935669] ? perf_trace_lock+0x920/0x920 [ 381.939918] ? _parse_integer+0x190/0x190 [ 381.944093] ? snd_pcm_oss_release+0x290/0x290 [ 381.948702] ? lock_release+0xa30/0xa30 [ 381.952693] ? find_held_lock+0x36/0x1c0 [ 381.956773] ? find_held_lock+0x36/0x1c0 [ 381.960860] ? lock_downgrade+0x8f0/0x8f0 [ 381.965044] ? kasan_check_read+0x11/0x20 [ 381.969252] ? rcu_is_watching+0x8c/0x150 [ 381.973441] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 381.977865] ? __fget+0x414/0x670 [ 381.981338] ? match_held_lock+0x8c1/0x8d0 [ 381.985583] ? expand_files.part.8+0x9c0/0x9c0 [ 381.990180] ? kasan_check_write+0x14/0x20 [ 381.994427] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 381.999393] ? snd_pcm_oss_release+0x290/0x290 [ 382.003986] do_vfs_ioctl+0x1de/0x1720 [ 382.007883] ? __lock_is_held+0xb5/0x140 [ 382.011958] ? ioctl_preallocate+0x300/0x300 [ 382.016378] ? __fget_light+0x2f7/0x440 [ 382.020374] ? fget_raw+0x20/0x20 [ 382.023849] ? __sb_end_write+0xac/0xe0 [ 382.027838] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 382.033392] ? fput+0x130/0x1a0 [ 382.036688] ? ksys_write+0x1ae/0x260 [ 382.040504] ? security_file_ioctl+0x94/0xc0 [ 382.044929] ksys_ioctl+0xa9/0xd0 [ 382.048405] __x64_sys_ioctl+0x73/0xb0 [ 382.052812] do_syscall_64+0x1b9/0x820 [ 382.056711] ? finish_task_switch+0x1d3/0x870 [ 382.061220] ? syscall_return_slowpath+0x5e0/0x5e0 [ 382.066162] ? syscall_return_slowpath+0x31d/0x5e0 [ 382.071105] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 382.076517] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 382.081379] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 382.086584] RIP: 0033:0x456d89 [ 382.089774] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 382.109214] RSP: 002b:00007fa6d5790c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 382.116936] RAX: ffffffffffffffda RBX: 00007fa6d57916d4 RCX: 0000000000456d89 01:32:15 executing program 3 (fault-call:3 fault-nth:11): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)) [ 382.124250] RDX: 00000000200004c0 RSI: 0080000000005001 RDI: 0000000000000003 [ 382.131527] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 382.138841] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 382.146121] R13: 00000000004d10c0 R14: 00000000004c6d50 R15: 000000000000000a 01:32:15 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00l', 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) [ 382.355473] FAULT_INJECTION: forcing a failure. [ 382.355473] name failslab, interval 1, probability 0, space 0, times 0 [ 382.366926] CPU: 0 PID: 23911 Comm: syz-executor3 Not tainted 4.18.0-rc8+ #181 [ 382.374331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.383711] Call Trace: [ 382.386319] dump_stack+0x1c9/0x2b4 [ 382.389972] ? dump_stack_print_info.cold.2+0x52/0x52 [ 382.395198] should_fail.cold.4+0xa/0x1a [ 382.399295] ? fault_create_debugfs_attr+0x1f0/0x1f0 01:32:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x700, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) [ 382.404470] ? graph_lock+0x170/0x170 [ 382.408299] ? constrain_params_by_rules+0x1380/0x1380 [ 382.413596] ? kasan_slab_free+0xe/0x10 [ 382.417586] ? find_held_lock+0x36/0x1c0 [ 382.421666] ? __lock_is_held+0xb5/0x140 [ 382.425758] ? check_same_owner+0x340/0x340 [ 382.430088] ? debug_check_no_obj_freed+0x30b/0x595 [ 382.435114] ? rcu_note_context_switch+0x730/0x730 [ 382.440059] __should_failslab+0x124/0x180 [ 382.444313] should_failslab+0x9/0x14 [ 382.448146] kmem_cache_alloc_trace+0x2cb/0x780 [ 382.452860] ? snd_pcm_hw_param_first+0x2eb/0x680 [ 382.457738] snd_pcm_hw_param_near.constprop.35+0x164/0xb20 [ 382.463488] ? _snd_pcm_hw_param_min+0x570/0x570 [ 382.468271] ? snd_pcm_hw_param_max+0x730/0x730 [ 382.472953] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 382.478152] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 382.483719] snd_pcm_oss_change_params_locked+0x1bee/0x3ca0 [ 382.489478] ? snd_pcm_hw_param_near.constprop.35+0xb20/0xb20 [ 382.495388] ? print_usage_bug+0xc0/0xc0 [ 382.499472] ? trace_hardirqs_on+0x10/0x10 [ 382.503721] ? __lock_acquire+0x7fc/0x5020 [ 382.507990] ? trace_hardirqs_on+0x10/0x10 [ 382.512242] ? __lock_acquire+0x7fc/0x5020 [ 382.516518] snd_pcm_oss_change_params+0x80/0xe0 [ 382.521288] snd_pcm_oss_make_ready+0xbe/0x170 [ 382.525904] snd_pcm_oss_sync.isra.29+0x3ac/0x990 [ 382.530765] ? snd_pcm_oss_sync1+0x5c0/0x5c0 [ 382.535183] ? perf_trace_lock+0xde/0x920 [ 382.539338] ? find_held_lock+0x36/0x1c0 [ 382.543408] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 382.548959] snd_pcm_oss_ioctl+0x7d1/0x3f00 [ 382.553288] ? perf_trace_lock+0xde/0x920 [ 382.557438] ? _kstrtoull+0x188/0x250 [ 382.561248] ? _parse_integer+0x190/0x190 [ 382.565406] ? snd_pcm_oss_release+0x290/0x290 [ 382.569990] ? zap_class+0x740/0x740 [ 382.573732] ? find_held_lock+0x36/0x1c0 [ 382.577812] ? lock_downgrade+0x8f0/0x8f0 [ 382.581970] ? rcu_is_watching+0x8c/0x150 [ 382.586124] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 382.590549] ? __fget+0x414/0x670 [ 382.594011] ? match_held_lock+0x8c1/0x8d0 [ 382.598252] ? expand_files.part.8+0x9c0/0x9c0 [ 382.602840] ? kasan_check_write+0x14/0x20 [ 382.607082] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 382.612025] ? snd_pcm_oss_release+0x290/0x290 [ 382.616612] do_vfs_ioctl+0x1de/0x1720 [ 382.620510] ? ioctl_preallocate+0x300/0x300 [ 382.624925] ? __fget_light+0x2f7/0x440 [ 382.628902] ? fget_raw+0x20/0x20 [ 382.632360] ? __sb_end_write+0xac/0xe0 [ 382.636353] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 382.641897] ? fput+0x130/0x1a0 [ 382.645195] ? ksys_write+0x1ae/0x260 [ 382.649005] ? security_file_ioctl+0x94/0xc0 [ 382.653425] ksys_ioctl+0xa9/0xd0 [ 382.656881] __x64_sys_ioctl+0x73/0xb0 [ 382.660777] do_syscall_64+0x1b9/0x820 [ 382.664683] ? finish_task_switch+0x1d3/0x870 [ 382.669182] ? syscall_return_slowpath+0x5e0/0x5e0 [ 382.674130] ? syscall_return_slowpath+0x31d/0x5e0 [ 382.679070] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 382.684445] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 382.689302] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 382.694492] RIP: 0033:0x456d89 [ 382.697674] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 382.717179] RSP: 002b:00007fa6d5790c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 382.724913] RAX: ffffffffffffffda RBX: 00007fa6d57916d4 RCX: 0000000000456d89 [ 382.732199] RDX: 00000000200004c0 RSI: 0080000000005001 RDI: 0000000000000003 [ 382.739485] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 382.746750] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 01:32:16 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) pwrite64(r0, &(0x7f0000000140)='?', 0x1, 0x0) pwrite64(r0, &(0x7f0000000280)="5e1ad81bf36b64fdc2438d4ef5e6a5691e9bfb8cb01b980cc34ee83a2e340224308abbb53f9cd6997bd12b1f16261bbca89c32140990c177ec4a73f9505062026b3073536d8109cbc41372f3abd28c238599e29323fd8105fc8564b3f0fe1d0e18d06bf5b30e3845a157f0daa057a2b4e593fd3f770159cbf4680e2d6f99642d6b665c5f964206c480153c3b62b343b3a1f7f77cbac88b46e42552bdb3d2c880823db6e6df5dbf289c3933634a120b4b15e1d5cae55b", 0xb6, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000000180)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000080)=0xe8) 01:32:16 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="014a8cb35f659cdbc14fb63dfcb01f0a95ac9e8c29b4b6123c00ca52f85250700dc32dcccd4df0a768f92cd2476f750955e4314fd65f8d124deecacc3760d9128f555516a04ff310048c38ce9579f4617523c36eb22c95a04f6f096085"], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) [ 382.754021] R13: 00000000004d10c0 R14: 00000000004c6d50 R15: 000000000000000b 01:32:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1e) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 01:32:16 executing program 3 (fault-call:3 fault-nth:12): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)) 01:32:16 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setfsuid(r2) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x1, @empty, 0x7ff}], 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000040)=@srh={0x6e, 0x6, 0x4, 0x3, 0xffffffff, 0x40, 0x6, [@dev={0xfe, 0x80, [], 0x18}, @local, @loopback]}, 0x38) [ 382.956500] FAULT_INJECTION: forcing a failure. [ 382.956500] name failslab, interval 1, probability 0, space 0, times 0 [ 382.967827] CPU: 1 PID: 23943 Comm: syz-executor3 Not tainted 4.18.0-rc8+ #181 [ 382.975206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.984566] Call Trace: [ 382.987174] dump_stack+0x1c9/0x2b4 [ 382.990829] ? dump_stack_print_info.cold.2+0x52/0x52 [ 382.996045] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 383.000932] should_fail.cold.4+0xa/0x1a [ 383.005028] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 383.010167] ? graph_lock+0x170/0x170 [ 383.013993] ? snd_pcm_oss_change_params_locked+0x1b83/0x3ca0 [ 383.019907] ? snd_pcm_oss_change_params+0x80/0xe0 [ 383.024854] ? snd_pcm_oss_make_ready+0xbe/0x170 [ 383.029668] ? snd_pcm_oss_sync.isra.29+0x280/0x990 [ 383.034710] ? find_held_lock+0x36/0x1c0 [ 383.038802] ? __lock_is_held+0xb5/0x140 [ 383.042932] ? check_same_owner+0x340/0x340 [ 383.047291] ? perf_trace_lock+0x920/0x920 [ 383.051543] ? rcu_note_context_switch+0x730/0x730 [ 383.056488] ? mark_held_locks+0xc9/0x160 [ 383.060662] __should_failslab+0x124/0x180 [ 383.064923] should_failslab+0x9/0x14 [ 383.068745] __kmalloc+0x2c8/0x760 [ 383.072314] ? constrain_params_by_rules+0x149/0x1380 [ 383.077535] constrain_params_by_rules+0x149/0x1380 [ 383.082580] ? lock_downgrade+0x8f0/0x8f0 [ 383.086761] ? snd_pcm_mmap_status_fault+0x400/0x400 [ 383.091916] ? kasan_check_read+0x11/0x20 [ 383.096087] ? rcu_is_watching+0x8c/0x150 [ 383.100259] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 383.104689] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 383.109126] ? is_bpf_text_address+0xd7/0x170 [ 383.113652] ? kernel_text_address+0x79/0xf0 [ 383.118090] ? __kernel_text_address+0xd/0x40 [ 383.122604] ? unwind_get_return_address+0x61/0xa0 [ 383.127559] ? __save_stack_trace+0x8d/0xf0 [ 383.131932] ? save_stack+0xa9/0xd0 [ 383.135587] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 383.141149] ? snd_interval_refine+0x428/0x700 [ 383.145767] snd_pcm_hw_refine+0x915/0x11b0 [ 383.150159] ? ksys_ioctl+0xa9/0xd0 [ 383.153798] ? __x64_sys_ioctl+0x73/0xb0 [ 383.157934] ? constrain_params_by_rules+0x1380/0x1380 [ 383.163252] ? print_usage_bug+0xc0/0xc0 [ 383.167330] ? graph_lock+0x170/0x170 [ 383.171142] ? __lock_is_held+0xb5/0x140 [ 383.175232] ? __lock_is_held+0xb5/0x140 [ 383.179349] ? snd_pcm_hw_param_near.constprop.35+0x164/0xb20 [ 383.185807] ? rcu_read_lock_sched_held+0x108/0x120 [ 383.190851] ? kmem_cache_alloc_trace+0x616/0x780 [ 383.195714] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 383.201262] ? _snd_pcm_hw_param_min+0x330/0x570 [ 383.206035] snd_pcm_hw_param_near.constprop.35+0x2d7/0xb20 [ 383.212127] ? _snd_pcm_hw_param_min+0x570/0x570 [ 383.216909] ? snd_pcm_hw_param_max+0x730/0x730 [ 383.221592] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 383.226810] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 383.232388] snd_pcm_oss_change_params_locked+0x1bee/0x3ca0 [ 383.238148] ? snd_pcm_hw_param_near.constprop.35+0xb20/0xb20 [ 383.244051] ? lock_downgrade+0x8f0/0x8f0 [ 383.248219] ? lock_downgrade+0x8f0/0x8f0 [ 383.252385] ? mark_held_locks+0xc9/0x160 [ 383.256572] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 383.261187] ? kasan_check_write+0x14/0x20 [ 383.265448] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 383.270392] ? wait_for_completion+0x8d0/0x8d0 [ 383.274999] ? snd_pcm_prepare+0x1c0/0x1c0 [ 383.279253] snd_pcm_oss_change_params+0x80/0xe0 [ 383.284022] snd_pcm_oss_make_ready+0xbe/0x170 [ 383.288624] snd_pcm_oss_sync.isra.29+0x280/0x990 [ 383.293501] ? snd_pcm_oss_sync1+0x5c0/0x5c0 [ 383.297924] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 383.302801] ? find_held_lock+0x36/0x1c0 [ 383.306874] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 383.312435] snd_pcm_oss_ioctl+0x7d1/0x3f00 [ 383.316766] ? perf_trace_lock+0x920/0x920 [ 383.321061] ? _parse_integer+0x190/0x190 [ 383.325254] ? snd_pcm_oss_release+0x290/0x290 [ 383.329849] ? lock_release+0xa30/0xa30 [ 383.333855] ? find_held_lock+0x36/0x1c0 [ 383.337940] ? find_held_lock+0x36/0x1c0 [ 383.342041] ? lock_downgrade+0x8f0/0x8f0 [ 383.346206] ? kasan_check_read+0x11/0x20 [ 383.350366] ? rcu_is_watching+0x8c/0x150 [ 383.354525] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 383.358953] ? __fget+0x414/0x670 [ 383.362418] ? match_held_lock+0x8c1/0x8d0 [ 383.366663] ? expand_files.part.8+0x9c0/0x9c0 [ 383.371265] ? kasan_check_write+0x14/0x20 [ 383.375509] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 383.380454] ? snd_pcm_oss_release+0x290/0x290 [ 383.385045] do_vfs_ioctl+0x1de/0x1720 [ 383.388961] ? __lock_is_held+0xb5/0x140 [ 383.393031] ? ioctl_preallocate+0x300/0x300 [ 383.397448] ? __fget_light+0x2f7/0x440 [ 383.401433] ? fget_raw+0x20/0x20 [ 383.404909] ? __sb_end_write+0xac/0xe0 [ 383.408902] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 383.414445] ? fput+0x130/0x1a0 [ 383.417762] ? ksys_write+0x1ae/0x260 [ 383.421576] ? security_file_ioctl+0x94/0xc0 [ 383.425998] ksys_ioctl+0xa9/0xd0 [ 383.429462] __x64_sys_ioctl+0x73/0xb0 [ 383.433365] do_syscall_64+0x1b9/0x820 [ 383.437261] ? finish_task_switch+0x1d3/0x870 [ 383.441766] ? syscall_return_slowpath+0x5e0/0x5e0 [ 383.446706] ? syscall_return_slowpath+0x31d/0x5e0 [ 383.451649] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 383.457024] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 383.461878] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 383.467077] RIP: 0033:0x456d89 [ 383.470269] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 383.489703] RSP: 002b:00007fa6d5790c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 383.497422] RAX: ffffffffffffffda RBX: 00007fa6d57916d4 RCX: 0000000000456d89 01:32:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x100080003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000fcb000), 0x4) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x280000, 0x0) dup3(r1, r1, 0xfffffffffffffffd) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x9) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='eql\x00', 0x401}) 01:32:17 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r2, 0x1}, &(0x7f0000000200)=0x8) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="580000000000000014010000080000004d037f67d8b7b47c80ffffffffffffffff0000871709322be4c68537e918d56fc5fa0d02739b3e8883256b8b71eb95dcb10dcb383bf587a2b0bb97f155e36011c57e8769315dd290"], 0x58}, 0x0) [ 383.504732] RDX: 00000000200004c0 RSI: 0080000000005001 RDI: 0000000000000003 [ 383.512005] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 383.519278] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 383.526550] R13: 00000000004d10c0 R14: 00000000004c6d50 R15: 000000000000000c 01:32:17 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) io_setup(0x800, &(0x7f00000000c0)=0x0) io_getevents(r1, 0x0, 0x3, &(0x7f0000000100)=[{}, {}, {}], &(0x7f0000000180)) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1ff) 01:32:17 executing program 3 (fault-call:3 fault-nth:13): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)) 01:32:17 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc80700145f8f764070") connect(r0, &(0x7f0000000780)=@un=@abs, 0x80) listen(r0, 0xfffffffffffff001) 01:32:17 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8}, 0x8800000) 01:32:17 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3e) connect$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1, &(0x7f0000000140)}, 0xc100) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x252400, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000500)=ANY=[@ANYRES32=r2, @ANYBLOB="80000000a562dc7e0a83d1a09b3d9415f7518892ee62b08d63cfb929f9819eda72c50cf3d50f4f8adaba0a2c1cb8e13b02a85caec664488560a6a95e788265e340f9a709bab3861c147fba81972bc355568edba2b49000db6bc7a68ae1336d9c3f77824c3e2489f0643dfa420b5cff7f0000000000002fe268b1a92f5635bd10e6d8b5c1db830b1fe3c7bc1519b786018483429def823b56920d2c5d"], &(0x7f0000000300)=0x88) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="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", 0x2b7}], 0x1, &(0x7f0000000e00)}, 0x8000) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000480)=""/40, 0x28}, 0x0) [ 383.765793] FAULT_INJECTION: forcing a failure. [ 383.765793] name failslab, interval 1, probability 0, space 0, times 0 [ 383.777216] CPU: 1 PID: 23976 Comm: syz-executor3 Not tainted 4.18.0-rc8+ #181 [ 383.784590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 383.793951] Call Trace: [ 383.796569] dump_stack+0x1c9/0x2b4 [ 383.800210] ? dump_stack_print_info.cold.2+0x52/0x52 [ 383.805424] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 383.810313] should_fail.cold.4+0xa/0x1a [ 383.814392] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 383.819511] ? kasan_check_read+0x11/0x20 [ 383.823706] ? rcu_is_watching+0x8c/0x150 [ 383.827900] ? graph_lock+0x170/0x170 [ 383.831715] ? find_held_lock+0x36/0x1c0 [ 383.835792] ? __lock_is_held+0xb5/0x140 [ 383.839874] ? check_same_owner+0x340/0x340 [ 383.844223] ? rcu_note_context_switch+0x730/0x730 [ 383.849178] __should_failslab+0x124/0x180 [ 383.853424] should_failslab+0x9/0x14 [ 383.857233] __kmalloc+0x2c8/0x760 [ 383.860778] ? print_usage_bug+0xc0/0xc0 [ 383.864839] ? __x64_sys_ioctl+0x73/0xb0 [ 383.868910] ? do_syscall_64+0x1b9/0x820 [ 383.872993] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 383.878364] ? do_raw_spin_unlock+0xa7/0x2f0 [ 383.882794] ? constrain_params_by_rules+0x149/0x1380 [ 383.887986] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 383.892582] constrain_params_by_rules+0x149/0x1380 [ 383.897611] ? trace_hardirqs_off+0xd/0x10 [ 383.901865] ? snd_pcm_mmap_status_fault+0x400/0x400 [ 383.906981] ? perf_trace_lock+0x920/0x920 [ 383.911235] ? trace_hardirqs_on+0x10/0x10 [ 383.915478] ? trace_hardirqs_on+0xd/0x10 [ 383.919641] ? find_held_lock+0x36/0x1c0 [ 383.923718] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 383.928567] ? lock_downgrade+0x8f0/0x8f0 [ 383.932728] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 383.937752] ? snd_interval_refine+0x428/0x700 [ 383.942378] snd_pcm_hw_refine+0x915/0x11b0 [ 383.946707] ? graph_lock+0x170/0x170 [ 383.950509] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 383.954928] ? constrain_params_by_rules+0x1380/0x1380 [ 383.960213] ? print_usage_bug+0xc0/0xc0 [ 383.964324] ? lock_downgrade+0x8f0/0x8f0 [ 383.968499] ? mark_held_locks+0xc9/0x160 [ 383.972663] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 383.977246] ? _raw_read_unlock_irq+0x27/0x70 [ 383.981749] ? trace_hardirqs_on+0xd/0x10 [ 383.985903] ? _raw_read_unlock_irq+0x27/0x70 [ 383.990404] snd_pcm_hw_params+0x2d5/0x1f60 [ 383.994731] ? trace_hardirqs_off+0xd/0x10 [ 383.998978] ? _raw_spin_unlock_irqrestore+0x63/0xc0 [ 384.004085] ? snd_pcm_hw_refine+0x11b0/0x11b0 [ 384.008666] ? __lock_is_held+0xb5/0x140 [ 384.012741] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 384.017760] ? snd_pcm_hw_param_value+0x112/0x550 [ 384.022606] ? snd_pcm_hw_param_first+0x2eb/0x680 [ 384.027460] ? snd_pcm_hw_param_near.constprop.35+0x6f1/0xb20 [ 384.033362] ? _snd_pcm_hw_param_min+0x570/0x570 [ 384.038130] ? snd_pcm_hw_param_max+0x730/0x730 [ 384.042821] snd_pcm_kernel_ioctl+0x6c/0x220 [ 384.047237] snd_pcm_oss_change_params_locked+0x1c25/0x3ca0 [ 384.053203] ? snd_pcm_hw_param_near.constprop.35+0xb20/0xb20 [ 384.059094] ? lock_downgrade+0x8f0/0x8f0 [ 384.063253] ? lock_downgrade+0x8f0/0x8f0 [ 384.067409] ? mark_held_locks+0xc9/0x160 [ 384.071556] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 384.076147] ? kasan_check_write+0x14/0x20 [ 384.080407] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 384.085345] ? wait_for_completion+0x8d0/0x8d0 [ 384.089941] ? snd_pcm_prepare+0x1c0/0x1c0 [ 384.094186] snd_pcm_oss_change_params+0x80/0xe0 [ 384.098945] snd_pcm_oss_make_ready+0xbe/0x170 [ 384.103535] snd_pcm_oss_sync.isra.29+0x280/0x990 [ 384.108386] ? snd_pcm_oss_sync1+0x5c0/0x5c0 [ 384.112812] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 384.117691] ? find_held_lock+0x36/0x1c0 [ 384.121771] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 384.127335] snd_pcm_oss_ioctl+0x7d1/0x3f00 [ 384.131668] ? perf_trace_lock+0x920/0x920 [ 384.135914] ? _parse_integer+0x190/0x190 [ 384.140065] ? snd_pcm_oss_release+0x290/0x290 [ 384.144648] ? lock_release+0xa30/0xa30 [ 384.148639] ? find_held_lock+0x36/0x1c0 [ 384.152711] ? find_held_lock+0x36/0x1c0 [ 384.156800] ? lock_downgrade+0x8f0/0x8f0 [ 384.160953] ? kasan_check_read+0x11/0x20 [ 384.165099] ? rcu_is_watching+0x8c/0x150 [ 384.169248] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 384.173665] ? __fget+0x414/0x670 [ 384.177124] ? match_held_lock+0x8c1/0x8d0 [ 384.181358] ? expand_files.part.8+0x9c0/0x9c0 [ 384.185941] ? kasan_check_write+0x14/0x20 [ 384.190196] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 384.195141] ? snd_pcm_oss_release+0x290/0x290 [ 384.199739] do_vfs_ioctl+0x1de/0x1720 [ 384.203632] ? __lock_is_held+0xb5/0x140 [ 384.207695] ? ioctl_preallocate+0x300/0x300 [ 384.212111] ? __fget_light+0x2f7/0x440 [ 384.216117] ? fget_raw+0x20/0x20 [ 384.219575] ? __sb_end_write+0xac/0xe0 [ 384.223557] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 384.229093] ? fput+0x130/0x1a0 [ 384.232373] ? ksys_write+0x1ae/0x260 [ 384.236183] ? security_file_ioctl+0x94/0xc0 [ 384.240610] ksys_ioctl+0xa9/0xd0 [ 384.244112] __x64_sys_ioctl+0x73/0xb0 [ 384.248006] do_syscall_64+0x1b9/0x820 [ 384.251902] ? finish_task_switch+0x1d3/0x870 [ 384.256404] ? syscall_return_slowpath+0x5e0/0x5e0 [ 384.261340] ? syscall_return_slowpath+0x31d/0x5e0 [ 384.266278] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 384.271650] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 384.276502] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 384.281687] RIP: 0033:0x456d89 [ 384.285096] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 384.304527] RSP: 002b:00007fa6d5790c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 01:32:17 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000), 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:17 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x10001, 0x86101) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={0x10000, 0x4, 0x100, 0x1}, 0x10) r1 = socket(0x11, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e22, 0x1, @empty, 0xff}, {0xa, 0x4e21, 0x80000001, @empty, 0x5}, 0xb8000, [0xe, 0x42d7, 0xffff, 0x0, 0x10001, 0x5, 0x4, 0x9]}, 0x5c) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000040)=0x1, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x4526, 0x6, @broadcast}, 0xd3) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) fstatfs(r1, &(0x7f0000000140)=""/102) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x4788}}}}}, &(0x7f0000000040)) 01:32:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x8004020000000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:17 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c7d081d15e717679515040000004b96513f375246194ca47609c1abe65dd384efa0"], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) [ 384.312237] RAX: ffffffffffffffda RBX: 00007fa6d57916d4 RCX: 0000000000456d89 [ 384.319504] RDX: 00000000200004c0 RSI: 0080000000005001 RDI: 0000000000000003 [ 384.326770] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 384.334035] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 384.341303] R13: 00000000004d10c0 R14: 00000000004c6d50 R15: 000000000000000d [ 384.352575] 9pnet: Insufficient options for proto=fd 01:32:17 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) io_setup(0x800, &(0x7f00000000c0)=0x0) io_getevents(r1, 0x0, 0x3, &(0x7f0000000100)=[{}, {}, {}], &(0x7f0000000180)) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1ff) 01:32:17 executing program 3 (fault-call:3 fault-nth:14): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)) 01:32:18 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000), 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) socket$inet6(0xa, 0x80000, 0x8000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = getpgid(0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x400000) r3 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e21, 0x1, @local, 0x3f}, 0x1c) write$FUSE_DIRENT(r2, &(0x7f00000000c0)={0x60, 0xffffffffffffffda, 0x5, [{0x1, 0x4, 0xa, 0xffff, '/dev/dsp#\x00'}, {0x6, 0x9, 0xa, 0x8, '/dev/dsp#\x00'}]}, 0x60) getpriority(0x1, r1) 01:32:18 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000), 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:18 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8}, 0x7fffffffffffffff) [ 384.616490] FAULT_INJECTION: forcing a failure. [ 384.616490] name failslab, interval 1, probability 0, space 0, times 0 [ 384.627909] CPU: 0 PID: 24004 Comm: syz-executor3 Not tainted 4.18.0-rc8+ #181 [ 384.635269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.644630] Call Trace: [ 384.647213] dump_stack+0x1c9/0x2b4 [ 384.650835] ? dump_stack_print_info.cold.2+0x52/0x52 [ 384.656050] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 384.660910] should_fail.cold.4+0xa/0x1a [ 384.665009] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 384.670123] ? __save_stack_trace+0x8d/0xf0 [ 384.674455] ? graph_lock+0x170/0x170 [ 384.678300] ? find_held_lock+0x36/0x1c0 [ 384.682366] ? __lock_is_held+0xb5/0x140 [ 384.686439] ? check_same_owner+0x340/0x340 [ 384.690749] ? do_raw_spin_lock+0xc1/0x200 [ 384.694988] ? rcu_note_context_switch+0x730/0x730 [ 384.699953] ? trace_hardirqs_off+0xd/0x10 [ 384.704197] __should_failslab+0x124/0x180 [ 384.708461] should_failslab+0x9/0x14 [ 384.712271] __kmalloc+0x2c8/0x760 [ 384.715801] ? mark_held_locks+0xc9/0x160 [ 384.719944] ? constrain_params_by_rules+0x149/0x1380 [ 384.725130] constrain_params_by_rules+0x149/0x1380 [ 384.730141] ? trace_hardirqs_on+0xd/0x10 [ 384.734285] ? trace_hardirqs_off_caller+0x2b0/0x2c0 [ 384.739386] ? snd_pcm_mmap_status_fault+0x400/0x400 [ 384.744488] ? snd_pcm_mmap_status_fault+0x400/0x400 [ 384.749580] ? perf_trace_lock+0x920/0x920 [ 384.753845] ? trace_hardirqs_on+0x10/0x10 [ 384.758100] ? trace_hardirqs_on+0xd/0x10 [ 384.762321] ? find_held_lock+0x36/0x1c0 [ 384.766406] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 384.771936] ? snd_interval_refine+0x428/0x700 [ 384.776514] snd_pcm_hw_refine+0x915/0x11b0 [ 384.780853] ? snd_interval_refine+0x428/0x700 [ 384.785442] ? constrain_params_by_rules+0x1380/0x1380 [ 384.790737] ? constrain_params_by_rules+0x1380/0x1380 [ 384.796051] ? print_usage_bug+0xc0/0xc0 [ 384.800148] ? graph_lock+0x170/0x170 [ 384.803933] ? lock_downgrade+0x8f0/0x8f0 [ 384.808095] ? __lock_is_held+0xb5/0x140 [ 384.812173] snd_pcm_hw_param_first+0x30e/0x680 [ 384.816844] snd_pcm_hw_params+0x378/0x1f60 [ 384.821190] ? snd_pcm_hw_refine+0x11b0/0x11b0 [ 384.825806] ? __lock_is_held+0xb5/0x140 [ 384.829872] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 384.834900] ? snd_pcm_hw_param_value+0x112/0x550 [ 384.839779] ? snd_pcm_hw_param_near.constprop.35+0x6f1/0xb20 [ 384.845668] ? _snd_pcm_hw_param_min+0x570/0x570 [ 384.850434] ? snd_pcm_hw_param_max+0x730/0x730 [ 384.855134] snd_pcm_kernel_ioctl+0x6c/0x220 [ 384.859595] snd_pcm_oss_change_params_locked+0x1c25/0x3ca0 [ 384.865332] ? snd_pcm_hw_param_near.constprop.35+0xb20/0xb20 [ 384.871219] ? lock_downgrade+0x8f0/0x8f0 [ 384.875377] ? lock_downgrade+0x8f0/0x8f0 [ 384.879533] ? mark_held_locks+0xc9/0x160 [ 384.883690] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 384.888279] ? kasan_check_write+0x14/0x20 [ 384.892502] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 384.897432] ? wait_for_completion+0x8d0/0x8d0 [ 384.902009] ? snd_pcm_prepare+0x1c0/0x1c0 [ 384.906264] snd_pcm_oss_change_params+0x80/0xe0 [ 384.911037] snd_pcm_oss_make_ready+0xbe/0x170 [ 384.915644] snd_pcm_oss_sync.isra.29+0x280/0x990 [ 384.920477] ? snd_pcm_oss_sync1+0x5c0/0x5c0 [ 384.924872] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 384.929700] ? find_held_lock+0x36/0x1c0 [ 384.933765] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 384.939290] snd_pcm_oss_ioctl+0x7d1/0x3f00 [ 384.943606] ? perf_trace_lock+0x920/0x920 [ 384.947845] ? _parse_integer+0x190/0x190 [ 384.951982] ? snd_pcm_oss_release+0x290/0x290 [ 384.956552] ? lock_release+0xa30/0xa30 [ 384.960513] ? find_held_lock+0x36/0x1c0 [ 384.964567] ? find_held_lock+0x36/0x1c0 [ 384.968644] ? lock_downgrade+0x8f0/0x8f0 [ 384.972796] ? kasan_check_read+0x11/0x20 [ 384.976953] ? rcu_is_watching+0x8c/0x150 [ 384.981110] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 384.985537] ? __fget+0x414/0x670 [ 384.989009] ? match_held_lock+0x8c1/0x8d0 [ 384.993254] ? expand_files.part.8+0x9c0/0x9c0 [ 384.997842] ? kasan_check_write+0x14/0x20 [ 385.002087] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 385.007032] ? snd_pcm_oss_release+0x290/0x290 [ 385.011623] do_vfs_ioctl+0x1de/0x1720 [ 385.015511] ? __lock_is_held+0xb5/0x140 [ 385.019572] ? ioctl_preallocate+0x300/0x300 [ 385.023968] ? __fget_light+0x2f7/0x440 [ 385.027939] ? fget_raw+0x20/0x20 [ 385.031393] ? __sb_end_write+0xac/0xe0 [ 385.035387] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 385.040964] ? fput+0x130/0x1a0 [ 385.044242] ? ksys_write+0x1ae/0x260 [ 385.048052] ? security_file_ioctl+0x94/0xc0 [ 385.052465] ksys_ioctl+0xa9/0xd0 [ 385.055920] __x64_sys_ioctl+0x73/0xb0 [ 385.059853] do_syscall_64+0x1b9/0x820 [ 385.063743] ? syscall_return_slowpath+0x5e0/0x5e0 [ 385.068661] ? syscall_return_slowpath+0x31d/0x5e0 [ 385.073594] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 385.078971] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 385.083817] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 385.088990] RIP: 0033:0x456d89 [ 385.092173] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 01:32:18 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x12, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000040)) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:18 executing program 3 (fault-call:3 fault-nth:15): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)) [ 385.111412] RSP: 002b:00007fa6d5790c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 385.119109] RAX: ffffffffffffffda RBX: 00007fa6d57916d4 RCX: 0000000000456d89 [ 385.126371] RDX: 00000000200004c0 RSI: 0080000000005001 RDI: 0000000000000003 [ 385.133643] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 385.140904] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 385.148190] R13: 00000000004d10c0 R14: 00000000004c6d50 R15: 000000000000000e 01:32:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) socket$inet6(0xa, 0x80000, 0x8000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:18 executing program 0: r0 = socket$inet(0x2, 0x3, 0x800000000000b) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)={r1, 0x550}, &(0x7f00000000c0)=0x8) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x20000580, 0x0, 0x0, 0x200005b0, 0x200005e0], 0x0, &(0x7f0000000140), &(0x7f0000000580)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}]}, 0x108) 01:32:18 executing program 1: munmap(&(0x7f000000b000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x6c, r1, 0x101, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) mincore(&(0x7f0000001000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/213) ioctl$TIOCNOTTY(r0, 0x5422) 01:32:18 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0xa, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:18 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005001, &(0x7f00000004c0)) 01:32:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) socket$inet6(0xa, 0x80000, 0x8000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) [ 385.350562] kernel msg: ebtables bug: please report to author: bad policy 01:32:18 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4205, r1, 0x0, 0x2000000a07000) [ 385.401862] kernel msg: ebtables bug: please report to author: bad policy 01:32:19 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8}, 0x32) 01:32:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) socket$inet6(0xa, 0x80000, 0x8000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:19 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x8000008010500c, &(0x7f00000004c0)) 01:32:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0x2c) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e21, 0x4, @mcast2, 0x9}, {0xa, 0x4e23, 0x5, @loopback, 0x10001}, 0x7ff, [0x10000, 0x8, 0xe621, 0x80000000, 0x7, 0x2, 0x3962]}, 0x5c) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000200)={0x0, 0x4, 0xff, &(0x7f00000001c0)=0xfb}) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xe, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x5c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 01:32:19 executing program 1: r0 = socket$inet6(0xa, 0x100000001fffe, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000100)={0x2, 0x1, 0x4, 0xffffffffffffffa3, 0x9}, 0xc) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f00000000c0)=0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, r2}, 0xc) [ 385.635908] 9pnet: bogus RWRITE count (31 > 4) 01:32:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) [ 385.741889] kauditd_printk_skb: 324 callbacks suppressed [ 385.741902] audit: type=1326 audit(1533778339.275:335): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=24071 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x456d89 code=0x50000 [ 385.767359] audit: type=1326 audit(1533778339.277:336): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=24071 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x456d89 code=0x50000 [ 385.787220] audit: type=1326 audit(1533778339.277:337): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=24071 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x456d89 code=0x50000 [ 385.807063] audit: type=1326 audit(1533778339.277:338): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=24071 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x456d89 code=0x50000 [ 385.826927] audit: type=1326 audit(1533778339.277:339): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=24071 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x456d89 code=0x50000 [ 385.846763] audit: type=1326 audit(1533778339.277:340): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=24071 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x456d89 code=0x50000 [ 385.866623] audit: type=1326 audit(1533778339.277:341): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=24071 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x456d89 code=0x50000 [ 385.886630] audit: type=1326 audit(1533778339.282:342): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=24071 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x456d89 code=0x50000 [ 385.906492] audit: type=1326 audit(1533778339.282:343): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=24071 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x456d89 code=0x50000 01:32:19 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8}, 0x2f) 01:32:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:19 executing program 6: r0 = syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0x200, 0x8000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40a000}, 0xc, &(0x7f0000000700)={&(0x7f00000005c0)={0x108, r1, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x4}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7fffffff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1f}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4890}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x40}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x101}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80000000}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffff8}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x29}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x16, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x5104781bb200cc9}, 0x4000) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000300)={0x0, 0x8}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000380)={r3, 0xffffffffffff4dc1, 0x4, [0xfffffffffffffffa, 0x3f, 0x4, 0xfffffffffffffffc]}, &(0x7f00000003c0)=0x10) write$binfmt_elf32(r2, &(0x7f00000001c0)=ANY=[@ANYPTR], 0xfffffffffffffe0d) read(r2, &(0x7f00000000c0)=""/209, 0xd1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r2, 0x0) ioctl$int_in(r2, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000002c0)=0xfff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e23, 0x7f, @dev={0xfe, 0x80, [], 0x1e}, 0x71}, @in6={0xa, 0x4e20, 0x1, @mcast2, 0x3}, @in6={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x1e}, 0x8}, @in={0x2, 0x4e24, @multicast2}], 0x74) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="260f32643e67660f38dd869dd400000f22e00f01cf0f2059650fa511ea0060500066b9000100400f32b839000f00d00f07", 0x31}], 0x1, 0x20, &(0x7f0000000200)=[@dstype0={0x6, 0x4}], 0x1) [ 385.926343] audit: type=1326 audit(1533778339.283:344): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=24071 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x456d89 code=0x50000 01:32:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:19 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x101000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x0, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="28000000070f0000e5b58cabdec4714b0000", @ANYRES32=r2, @ANYBLOB="3e09fe000af00100aa98e0aaaaaa0000"], 0x28}}, 0x0) [ 386.047979] 9pnet: bogus RWRITE count (31 > 4) 01:32:19 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='vmnet1!\x00', 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x7ff, {0x0, @in6={{0xa, 0x4e23, 0x4, @local, 0x1ff}}}}, &(0x7f0000000280)=0xb0) r3 = getpgrp(0x0) r4 = getpgrp(0xffffffffffffffff) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2b, 'pids'}, {0x2b, 'rdma'}, {0x2b, 'io'}]}, 0x10) kcmp(r3, r4, 0x0, r2, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f00000002c0)={{0x9, 0x5, 0x5, 0xec1b, 'syz0\x00', 0x5}, 0x2, 0x10000000, 0x9, r4, 0x1, 0x1ff, 'syz0\x00', &(0x7f0000000040)=['keyringmd5sum\x00'], 0xe, [], [0x4, 0xe05c, 0xfffffffffffeffff, 0x7e00000000000000]}) 01:32:19 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8}, 0x4) 01:32:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000600)={'filter\x00', 0x7, 0x4, 0x480, 0x280, 0x280, 0x140, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000040), {[{{@arp={@local, @loopback, 0xffffffff, 0xff000000, @empty, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}, @mac, {[0xff, 0xff, 0xff, 0xff]}, 0x8, 0x100, 0x5, 0x1, 0x7fff, 0x4, 'vlan0\x00', 'bond_slave_1\x00', {}, {0xff}, 0x0, 0x10}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @broadcast, @broadcast, 0xf, 0xffffffff}}}, {{@arp={@multicast2, @rand_addr=0xff, 0xffffffff, 0xffffffff, @empty, {[0xff]}, @mac=@random="72ba86234ae0", {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0xd69, 0x4, 0x6, 0x8001, 0x8000, 0x1, 'gretap0\x00', 'bond_slave_1\x00', {0xff}, {}, 0x0, 0x40}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @broadcast, @empty, 0xf, 0x1}}}, {{@uncond, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x1, 0xc44}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x2, 0x7}]}}}]}, 0x3c}}, 0x0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x7f, 0x2) 01:32:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x34000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) [ 386.391359] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 386.427818] 9pnet: bogus RWRITE count (31 > 4) 01:32:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) [ 386.450472] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 01:32:20 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x8000008010500d, &(0x7f00000004c0)) 01:32:20 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000700)='./file0/file0\x00', 0x4) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000002001000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) fchmod(r1, 0x1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20}, 0x10) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8}, 0x8) 01:32:20 executing program 1: perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x92000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, {0xff, 0xffffffff00000000, 0x3, 0x0, 0x9, 0x7}}, 0xa) r1 = socket$kcm(0xa, 0x2440000000005, 0x0) sendmsg(r1, &(0x7f0000000540)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @loopback={0xfc00000000000000}}, 0x80, &(0x7f00000002c0), 0xcd, &(0x7f0000000080)}, 0x8040) 01:32:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) socket$inet6(0xa, 0x80000, 0x7f) r1 = socket$inet(0x2, 0x6, 0x1f) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000180), 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 01:32:20 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:20 executing program 1: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x301600, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1b}, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000cd, 0x0) 01:32:20 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="400066646e215320567bf16bcf4ae59dfcec32e74d2f62ca746c997fd3df5d6f3d", @ANYRESHEX=r1, @ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a009f00000000000000000000000000000000000000000000000000000800001007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000600)={0x0, 0x1, 0x0, 0x453c40da, 0x9}, &(0x7f0000000440)=0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000480)={r3, 0x10001}, &(0x7f00000004c0)=0x8) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) accept4$bt_l2cap(r2, 0x0, &(0x7f0000000500), 0x80000) write$P9_RWALK(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="001000000000000000"], 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) fcntl$addseals(r0, 0x409, 0x3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2ca114c3056f3d", @ANYRESHEX=r1, @ANYBLOB=',\x00']) r4 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r4, &(0x7f00000000c0)={0x8}, 0x8) [ 387.002534] 9pnet: Insufficient options for proto=fd [ 387.018218] 9pnet: Insufficient options for proto=fd [ 387.052059] 9pnet: Insufficient options for proto=fd [ 387.072594] 9pnet: Insufficient options for proto=fd 01:32:20 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:20 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="01"]) r0 = open(&(0x7f0000000000)='./file0//ile0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000140)={0xa3b, 0x0, 0x100, 0x1da4}, 0x10) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000380)={0x0, 0xd1, &(0x7f0000000280)="e700c429316a999f3850fdc88cb63d9881711a948677e63eab0488d3d9f0611718ea2a8b53c8a0271c50b3e24a94bea724e2c1592ec1bc19d27aee1aeb2d2745943156007e2c3151f7447c36dea9af495f58a7bc7d88deaf24cc2c504cd9d6e9ce779471396cad8e2fac3575cf1d74a4a6139d97e4ef67aab149ba7db48a6b588d47e548538cb10f04e55285330962bd5ab3a2cf63b9ddfac934cc7c69472fe14f4263d90ef693b614c8efd4702ac53d36061fd2c34f1876841ec36cdcc4e13fbf2f9af08bd6ade8d3f8b2aef9b726732a"}) syz_mount_image$vfat(&(0x7f00000005c0)='vfat\x00', &(0x7f0000000600)='./file0//ile0\x00', 0x0, 0x0, &(0x7f0000000740), 0x400, &(0x7f0000000780)={[{@uni_xlateno='uni_xlate=0'}]}) 01:32:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:20 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c9496d94b46ffee81c6d64a471b9f3300"]) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8}, 0x8) 01:32:20 executing program 1: socket$inet(0x2, 0x2000000080002, 0x0) 01:32:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x6000000000000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) [ 387.266088] 9pnet: bogus RWRITE count (31 > 4) 01:32:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) [ 387.289774] FAT-fs (loop0): Unrecognized mount option "" or missing value [ 387.474235] FAT-fs (loop0): bogus number of reserved sectors [ 387.480469] FAT-fs (loop0): Can't find a valid FAT filesystem [ 387.514099] FAT-fs (loop0): Unrecognized mount option "" or missing value 01:32:21 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045878, &(0x7f00000004c0)) 01:32:21 executing program 1: set_mempolicy(0x4002, &(0x7f0000000140)=0x6, 0x9) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x3, 0x209e20, 0x8000000001, 0x1}, 0x2c) r1 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x9, 0x10d338613e8bd178) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f00000000c0), &(0x7f00000003c0)}, 0x20) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000400)={0x0}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000380), &(0x7f0000000600)=0x4) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0x88, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="09631040", @ANYRES64, @ANYBLOB="000000000000000010630840030000000000000001634040010000000000000004000000000000000000000001000000000000000000000000000000000000004000000000000000", @ANYPTR=&(0x7f0000000380)=ANY=[], @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="78000000000000002000000000000000300000000000000018000000000000003800000000000000380000000000000028000000000000007800000000000000"], @ANYBLOB="0887a96e4a74cffa23d9344bdb8b29e0b85f30ea79476da00cdcebbb21e1fcd67ef033c3c8eb052037b21bd49f755bd353e55d342f4ec317c74333e6e3a79d0fadcd5d89ceaa3732f3f9bc5afecd2260488e8aea6ceb99999792c630cbc3e36f3768", @ANYRES64=r2, @ANYBLOB="03000000000000000f630c40040000000200000000000000"], 0x81, 0x0, &(0x7f0000000500)="9dbae7c058c6f2cd93a3e9accbc4a23d68fdda5d1f40859e57c830f7304e010feacc2714fb5dd8e1bd8293e5af9ba13fd78a8e19bb1e39f1b11172b79c707c7e407b1100ef8414c40e574e93bd73b38e2127ef13660d3bbd7231172d00c8e794a9ec20c2a816f73a2cdebc6f248198668a52c72a5c6d935ce1b410c37518223c16"}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000240), &(0x7f0000000180)=""/181}, 0x18) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x10000, 0x0) bind$unix(r3, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 01:32:21 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r2, 0x28, &(0x7f0000000180)}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}, 0x0, r3}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r4 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r4, &(0x7f00000000c0)={0x8}, 0x8) 01:32:21 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0055003, &(0x7f0000000040)=0x100000037) 01:32:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:21 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x100, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") bind$bt_rfcomm(r0, &(0x7f0000000080)={0x1f, {0x5, 0x4, 0x3, 0x0, 0x7fffffff, 0xffff}, 0x2}, 0xa) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0xff, 0xfffffffffffffffc, 0xda2, 0x2, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x63) 01:32:21 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000000)='A'}, 0x10) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x2000000000000000, &(0x7f0000000080)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x40086602, &(0x7f0000000080)={0x14008, &(0x7f0000000100)}) [ 388.010970] 9pnet: bogus RWRITE count (31 > 4) 01:32:21 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x5) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="008b426d7a8ab1b42e4b3d2faceaaaefcdfc8563ffffffa4b7f5916f3ba8143b219a2a5e42b7a079c0c3373261a37d3a4e8384d5f1036a79822057ac7869e9f275d212a5e00116f924fcba4d42f95c43855aae368e8c5aa2877ae479347e0b151b738c9aee43f9b3a94ecdf865f3886ae53466b4d5c7a436000000000000"], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:21 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00l', 0x2) sendfile(0xffffffffffffffff, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:21 executing program 1: set_mempolicy(0x4002, &(0x7f0000000140)=0x6, 0x9) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x3, 0x209e20, 0x8000000001, 0x1}, 0x2c) r1 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x9, 0x10d338613e8bd178) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f00000000c0), &(0x7f00000003c0)}, 0x20) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000400)={0x0}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000380), &(0x7f0000000600)=0x4) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0x88, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="09631040", @ANYRES64, @ANYBLOB="000000000000000010630840030000000000000001634040010000000000000004000000000000000000000001000000000000000000000000000000000000004000000000000000", @ANYPTR=&(0x7f0000000380)=ANY=[], @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="78000000000000002000000000000000300000000000000018000000000000003800000000000000380000000000000028000000000000007800000000000000"], @ANYBLOB="0887a96e4a74cffa23d9344bdb8b29e0b85f30ea79476da00cdcebbb21e1fcd67ef033c3c8eb052037b21bd49f755bd353e55d342f4ec317c74333e6e3a79d0fadcd5d89ceaa3732f3f9bc5afecd2260488e8aea6ceb99999792c630cbc3e36f3768", @ANYRES64=r2, @ANYBLOB="03000000000000000f630c40040000000200000000000000"], 0x81, 0x0, &(0x7f0000000500)="9dbae7c058c6f2cd93a3e9accbc4a23d68fdda5d1f40859e57c830f7304e010feacc2714fb5dd8e1bd8293e5af9ba13fd78a8e19bb1e39f1b11172b79c707c7e407b1100ef8414c40e574e93bd73b38e2127ef13660d3bbd7231172d00c8e794a9ec20c2a816f73a2cdebc6f248198668a52c72a5c6d935ce1b410c37518223c16"}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000240), &(0x7f0000000180)=""/181}, 0x18) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x10000, 0x0) bind$unix(r3, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 01:32:21 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc2}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000340)=0x7, 0x4) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000440)={0x7b, 0x0, [0x1, 0x1, 0xffff, 0x5]}) write$P9_RREADDIR(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="000c00000000000000000033d55deb964a1a5caaba0d81d8e9575d6f22d8a55b30dbab80311bbfb1e3cee9438e7010437bd2620bcdc6678ecdf7d36b1e46ba97b5bada6346ff2e"], 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x80) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8}, 0x8) 01:32:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0xf000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:21 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) accept4$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c, 0x80000) prctl$getname(0x10, &(0x7f00000000c0)=""/23) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000300)={r0}) socket$inet6(0xa, 0x1, 0x9) 01:32:21 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:21 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00l', 0x2) sendfile(0xffffffffffffffff, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:22 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000000002, &(0x7f00000004c0)) 01:32:22 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) getpeername$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000040)=0x6e) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000002, 0x101f, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={&(0x7f0000000040), 0xc, &(0x7f0000000640)={&(0x7f0000000500)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x3, @loopback={0x3f00000000000000}}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x2000000000000000}, 0x0) flock(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000080)={{0x2, 0x4e23, @broadcast}, {0x306}, 0x48, {0x2, 0x4e20, @local}}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000100)={0x6, 0x4}) 01:32:22 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8}, 0x8) 01:32:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:22 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00l', 0x2) sendfile(0xffffffffffffffff, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:22 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpgid(0x0) sched_setscheduler(r1, 0x1, &(0x7f0000000080)=0x5e) r2 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x80000) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000100)=0xe8) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r3, 0x36}, 0x10) read(r0, &(0x7f0000000040)=""/28, 0x161) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00005a2000/0x1000)=nil, 0x1000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0), &(0x7f0000000640)=0x8) 01:32:22 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00l', 0x2) sendfile(r0, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:22 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) [ 389.129274] netlink: 'syz-executor1': attribute type 3 has an invalid length. 01:32:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x11000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) [ 389.176243] netlink: 'syz-executor1': attribute type 3 has an invalid length. 01:32:22 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[], 0x5b) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000009000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000300)="0f013a66b9800000c00f326635000100000f3066b80c0000000f23c00f21f86635030004000f23f8f30f7fc00f00dd0f67c90fc76aee66b98b03000066b88839000066ba000000000f30baa000b000ee660f38376c0c", 0x56}], 0x1, 0x0, &(0x7f0000000400), 0x1000000000000013) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80003}) 01:32:22 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x10000000c1) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000001c0)={0x3, r2}) r3 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) name_to_handle_at(r3, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)={0x8b, 0x96e4, "1c0c54d31d7c3aba73268b89aa9f5d9b670604f78420e48419078f31183f737a86955b916bcfd1839fafed20337a2148b1832d0561cb23d2999d29b096d8e57dded313c30744bdfaa95bdbf23a1547321c6fa38e9e9c848b1a439dcfdb33f6cb927c9af6338ba91565a4b27e5ad957a3f6a1a357d84057e594c333dc6528124d42b1c28bd0"}, &(0x7f0000000340), 0x0) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000840)={0xfdfd, 0x6f, 0xffffffffffffffff, {0x0, [{0x0, 0x1}, {0x28, 0x0, 0x7}, {0x4, 0x4, 0x1}, {0x3, 0x3, 0x3}, {0x40, 0x4, 0xa}, {0x60, 0x2, 0x1}]}}, 0x9) openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x100, 0x0) write$P9_RREADDIR(r1, &(0x7f00000009c0)={0xb2, 0x29, 0x3, {0x1f, [{{0x4, 0x1, 0x1}, 0xff, 0x8001, 0xd, './file0/file0'}, {{0x8, 0x3, 0x4}, 0x7ff, 0xffffffff, 0x7, './file1'}, {{0x40, 0x4, 0x8000000002}, 0x8, 0x7, 0x7, './file0'}, {{0x2, 0x4, 0x3}, 0x2, 0x9, 0x7, './file0'}, {{0x20, 0x2, 0x3}, 0x0, 0x80, 0xd, './file0/file0'}]}}, 0xfffffd2a) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r4 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r4, &(0x7f00000000c0)={0x8}, 0x8) 01:32:22 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00l', 0x2) sendfile(r0, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:22 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x251) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:23 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00l', 0x2) sendfile(r0, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:23 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000080045002, &(0x7f00000004c0)) 01:32:23 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:23 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x444c0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x100001d, &(0x7f0000000240)=0xffffffffffffffe0, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0xc40, 0x0) getsockname$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000300)=0x6) 01:32:23 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00l', 0x2) sendfile(r0, r0, &(0x7f0000001000), 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:23 executing program 0: symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') pipe2$9p(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) socket$xdp(0x2c, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000140)={0xffffffffffff989a, 0x0, 0x7, 0x3, 0x0}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000500)={r3, @in6={{0xa, 0x4e22, 0x7, @remote, 0x100000000}}}, 0x84) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000b5e6bdbed0770cf084fe43b7ef984c3e0000a73d11108f872400"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x901}}, 0xa0) link(&(0x7f0000000440)='./file0\x00', &(0x7f00000005c0)='./file0\x00') write$P9_RREADDIR(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2a000000290100"], 0x7) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000100)={0x3, r2}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000008, 0x10, r2, 0x2d) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) chown(&(0x7f00000004c0)='./file1\x00', 0x0, 0x0) 01:32:23 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) connect$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711, @host}, 0x10) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) syz_mount_image$nfs4(&(0x7f0000000100)='nfs4\x00', &(0x7f0000000140)='./file0\x00', 0x9, 0x2, &(0x7f0000000280)=[{&(0x7f0000000180)="479fd61e8b61a03f138151f1d5ad124ff845f19bc6fb98", 0x17, 0xf1d9}, {&(0x7f00000001c0)="99b53704fe2e7cd1b015ccfb8fe39f50b042f69d06bdf388c8942caf80fbbee05dfedf6286c82a6a6d2fc88b6abfcfa057820bc79cba749d154cfdff727f898c89c131cdd7b8c4e786916d2d6a5e75ee7ea350bbea36745db50a0e9c6538ba996112f965877f76346a3ec39ff9b94a3747b4a156500d4a43c54944b2da37acc3f2a79058c19630beb027202d56a2a9e46ea8c9bdc576d647e546c8ec9af0e1ece0b9660a0f5089aab975fd0083a926a3757400", 0xb3}], 0x1004084, &(0x7f00000002c0)='nodev:&security{\x00') ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000300)=0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000440)=0xffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000400)=0x3f, 0x4) r2 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={r1, r2, r3}, 0xc) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1b95) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000000c0)=0x100000032) 01:32:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x6000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:23 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000340), &(0x7f0000000600)) write$P9_RGETATTR(r1, &(0x7f0000000dc0)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x7eb7}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) r4 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) r5 = openat$md(0xffffffffffffff9c, &(0x7f0000000900)='/dev/md0\x00', 0x20002, 0x0) sendmsg$unix(r2, &(0x7f0000000d80)={&(0x7f0000000440)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000740)="c9ec48ff49bc523102aaef939a707f1564dadb955202f0c11e07c9cbdeef9fa3d80bcd8df0c2b1322a82eef4a62b1c9f8b687a5378dbdf24b3cf64dee7269f3f9ff19975c6a8551dab1c12b4cd3c8a08f86679a80d6da8cf53aebf6b7f19add0200482e6590ff9735c2507943a5d7771093b5db1e1cc2865", 0x78}, {&(0x7f00000007c0)="7e3feb7fe0d4af9f0956daac03be421e2ddc6633a8b794202c13d5e1c4e5442509227f85aac9ee1b04e7c30b857755685b645ea228b34488477dbefda3b25fe8fe8248745e1ecc70149e0f7d637ac521b339815bac496fb8fe068708dad6b59959afa9761e05b6dd6f2e", 0x6a}, {&(0x7f00000009c0)="39dd1f6c968ca6d0832745bbb5ac6033e88a1d7e6ca4c70841d80ead09e0c2fb0e14e4a79d99de14f2026a04018f32662cf5bfa146731eb5b31de5400dd261e47f8bb7519273e14494522132e42430e763548902c246d93bef507cf1908ca0bb8da1b084aa2cba335d47e47882c5250fbad8d59f1a3f6328b0ef7edaf01c1be229c88a09f4b594209aa20a28a43b4151330694e3632dd068b86ae4328d341beb96bdf8e71431e407b8ca362a48c427fd6ee4ad7094e8271011c3664fa3659a0d3c", 0xc1}, {&(0x7f0000000ac0)="9e1964a78fc5b5e0c2341c5e8cf1663cb740332d8804b80ce5bb826792a85d6384c968052041658f0fb9592f0944f9514f828c5c9948702a1ebf35d507a5a4a8ccc9d292e42cf39f4b2278ba9bca90f7a056f920ecc1a19d8d978495d210c8f87e12713f07e8db5113376a37e9ee124be36e841f9cfb006013f0a2640424412e8bc6a38b943a784da0524876e37280527375c3471b691b8dac4966888cff80f409f731e9899a07817636adc7a1db2cfb8c6715c3e1ab26332c78cc827740bd82c433b4afe23e14c95a70421f0ba447cf54d5d3", 0xd3}, {&(0x7f0000000000)="c372add7b595fef2845d8883d70959ec0843d35e860610fa10498c5dc6fc57834658bcd09f0e6d7d1b1a01bf246124b218092adf", 0x34}], 0x5, &(0x7f0000000cc0)=[@rights={0x28, 0x1, 0x1, [r0, r4, r0, r0, r2]}, @rights={0x20, 0x1, 0x1, [r1, r0, r4]}, @rights={0x38, 0x1, 0x1, [r4, r0, r2, r2, r0, r5, r1, r4, r2, r0]}, @rights={0x20, 0x1, 0x1, [r4, r2, r4, r2]}], 0xa0, 0x4000000}, 0x50) write$P9_RLOCK(r4, &(0x7f00000000c0)={0x8}, 0x8) 01:32:23 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00l', 0x2) sendfile(r0, r0, &(0x7f0000001000), 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:23 executing program 1: prctl$setname(0xf, &(0x7f0000000680)="70ffff00000000000061636c5f61636365") prctl$seccomp(0x16, 0x1, &(0x7f0000000000)={0x0, &(0x7f00000001c0)}) setrlimit(0x0, &(0x7f0000000040)) 01:32:23 executing program 0: socket$netlink(0x10, 0x3, 0x10000000) [ 390.391918] 9pnet: Insufficient options for proto=fd 01:32:23 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20a02, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f00000000c0)) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:23 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:24 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00l', 0x2) sendfile(r0, r0, &(0x7f0000001000), 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) [ 390.481453] 9pnet: Insufficient options for proto=fd 01:32:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000), 0xc, &(0x7f00008a7000)={&(0x7f00000012c0)=ANY=[@ANYBLOB="2c00000001040101ff0080fffdffff2e0a0000e50b000100010000007f0000010c0002000000000001f10000"], 0x2c}}, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 01:32:24 executing program 4: pipe2$9p(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="747261ab3edbd9db873b701aaa9a6e733d66642c7266646e6f3d", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r1, &(0x7f0000000600)=ANY=[], 0xffffffffffffffce) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x55, 0x29, 0x2, {0x6, [{{0x1, 0x2, 0x5}, 0xf7c5, 0x29d, 0xd, './file0/file0'}, {{0x20, 0x3, 0x3}, 0x2, 0x0, 0xd, './file0/file0'}]}}, 0x55) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8b}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000100)={0x9, 0x6f, 0x2}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8}, 0x8) [ 390.645864] 9pnet_virtio: no channels available for device (null) [ 390.689920] 9pnet_virtio: no channels available for device (null) [ 391.269444] kauditd_printk_skb: 184 callbacks suppressed [ 391.269456] audit: type=1326 audit(1533778344.803:529): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=24391 comm=70FFFF exe="/root/syz-executor1" sig=9 arch=c000003e syscall=202 compat=0 ip=0x456d89 code=0x0 01:32:24 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005023, &(0x7f00000004c0)) 01:32:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000), 0xc, &(0x7f00008a7000)={&(0x7f00000012c0)=ANY=[@ANYBLOB="2c00000001040101ff0080fffdffff2e0a0000e50b000100010000007f0000010c0002000000000001f10000"], 0x2c}}, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 01:32:24 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00l', 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:24 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000089283c118978b5f07f51e2830000000000000000006530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) finit_module(r1, &(0x7f00000001c0)='vmnet1\x00', 0x1) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) r3 = getpid() write$P9_RGETLOCK(r0, &(0x7f0000000180)={0x26, 0x37, 0x1, {0x1, 0x0, 0x6, r3, 0x8, ']g+#proc'}}, 0x26) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x8}, &(0x7f0000000440)=0xc) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000480)={r4, 0x7ff}, 0x8) getpgrp(r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r5 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r5, &(0x7f00000000c0)={0x8}, 0x8) 01:32:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x40000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:24 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[], 0xab64f023eb237011) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x10400, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f00000001c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) syz_open_procfs(r4, &(0x7f0000000200)='smaps_rollup\x00') prlimit64(r4, 0xd, &(0x7f0000000040)={0x81, 0x3}, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="66460f388111410f01ca660f01642400c40163d03166ba2100b03cee66baf80cb87873418bef66bafc0cb0b7ee2666460f381d8c210000000066b8df000f00d0dc38470f06", 0x45}], 0x1d6, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 391.393560] 9pnet_virtio: no channels available for device (null) 01:32:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:24 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x20400, 0x4) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:25 executing program 0: r0 = socket$inet6(0xa, 0x4, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sysinfo(&(0x7f00000000c0)=""/141) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') sendfile(r1, r3, &(0x7f0000000340), 0x800009) [ 391.453225] 9pnet_virtio: no channels available for device (null) 01:32:25 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000009c0)={0x0, 0x4, 0xffffffffffffffe1, 0xfffffffffffffffc, 0xffffffffffffffe0, 0x44a0, 0x4, 0x0, {0x0, @in={{0x2, 0x4e20}}, 0x7, 0xdc, 0x1, 0x2, 0x100000001}}, &(0x7f00000001c0)=0xb0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000340)={r3, 0x3}, &(0x7f0000000440)=0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000d00)=""/143) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xfffffffffffffcec) write$P9_RSTATFS(r2, &(0x7f0000000840)={0x43, 0x9, 0x2, {0x0, 0xfd4d, 0x9, 0xd985, 0x4, 0x5, 0x2, 0xca, 0x4}}, 0x43) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000a80)={r4, @in={{0x2, 0x4e23}}, 0x9, 0x80000000, 0x3}, &(0x7f0000000480)=0x98) write$P9_RWALK(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="090000106f010000009c9c64bbe81708f9ca0aec8ce33dc788aeae"], 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x4000000, &(0x7f0000000b40)=ANY=[@ANYBLOB="7472616e5a3d66642c7266646eee4a4b4a5afb10d8008000009d493434a39860a7a9bf0c9337788a19e739bb254dd97d9e9e3035ade1a2120b916fb14b4906f2210542995fe616f077b5350b9a50d2a93bdc61eae89c9c3455adb8283b2c8fa8599a819a1d469131002486b0ffb52cc38f4c29c6d1fd933ef19e01d32e6eddcc739069361e6b55477c2cb8ab74bce9106567a3e6df8ea29b6e", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) r5 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r5, &(0x7f00000000c0)={0xfffffffffffffea7, 0x35, 0x1}, 0x8) 01:32:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:25 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) [ 391.613115] 9pnet_virtio: no channels available for device (null) 01:32:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x5) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000001900)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000140)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ptrace(0x4207, r3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ptrace$setregs(0xf, r3, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r3, 0x202, &(0x7f0000000080)={&(0x7f0000000380)=""/130, 0x82}) 01:32:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000080)="baf80c66b8f4dff78c66efbafc0c66b80000000066eff20f08362e64660f55edbaf80c66b8141a968666efbafc0c66ed0ff216959866b98e04000066b852ac2bf066ba000000000f30baa100ed834079083e65d9e9baa100b009ee", 0x5b}], 0x1, 0x0, &(0x7f0000000100), 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) chown(&(0x7f0000000100)='./file0\x00', r3, r4) [ 391.710986] 9pnet_virtio: no channels available for device (null) 01:32:26 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x8000000000500d, &(0x7f00000004c0)) 01:32:26 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r3 = getgid() mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x800000, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r3}}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f0000000340)='9p\x00', 0x800000, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cache_fscache='cache=fscache'}, {@cache_fscache='cache=fscache'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r4 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r4, &(0x7f00000000c0)={0x8}, 0x8) 01:32:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:26 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00', 0x500}) r1 = fcntl$dupfd(r0, 0x0, r0) rt_sigreturn() ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000000c0)={{0x7fffffff, 0x8af7}, 'port1\x00', 0x0, 0x1c, 0x5, 0xfffffffffffffffb, 0x800, 0x80000000, 0x5, 0x0, 0x4, 0x2}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'bond0\x00', 0xfff}) 01:32:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) r3 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) io_getevents(r2, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x0, 0x1c9c380}) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x800, 0x400) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000140)) ioctl(r5, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x5ee}]) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)=0x0) ptrace$getenv(0x4201, r7, 0x7, &(0x7f0000000240)) 01:32:26 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00l', 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0xfeffffff00000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:26 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xff1a) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000100)={0x0, 0x3, 'client0\x00', 0x5, "adea3cb3b7973191", "0a25de6351574e44ed116710e65a9e8cbe491e0238651f06726009e0d1a57aed", 0x8001, 0x20}) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='cpuset]cpuset,\x00', r0}, 0x10) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) sendfile(r0, r0, &(0x7f0000000080), 0x4) 01:32:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) [ 392.517262] device bond0 entered promiscuous mode [ 392.522292] device bond_slave_0 entered promiscuous mode [ 392.527997] device bond_slave_1 entered promiscuous mode 01:32:26 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0080ef45887b016d8a1ad1b1"], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:26 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000180)=0xe8) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x8}, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x1) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r4 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r4, &(0x7f00000000c0)={0x8}, 0x8) 01:32:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:26 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$binfmt_aout(r2, &(0x7f0000000700)={{0x1cc, 0x2, 0x0, 0x3bd, 0x16e, 0x101000000000000, 0x2f1, 0x1000}, "75d8b8952b1a41d4f6e5be7f10ee446a5e2fa0ef31ba98430bf8e490f2cc3896463259db6cdeb9b05b67fd155a1ba2d25f263ecab0366ab4261e0b909c9181c1124aca252d272e5eb690942dc58467b2ff9921a57422c4446e8e14504be57230151b6f0dcea8c2dcb6c3bba886c2f9518a677191a76950be93126735"}, 0x9c) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8}, 0x8) 01:32:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) [ 393.387721] 9pnet: bogus RWRITE count (31 > 4) 01:32:27 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005452, &(0x7f00000004c0)) 01:32:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:27 executing program 6: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00000002c0)=[0x40, 0xb4f]) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYRESHEX=0x0, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYPTR, @ANYRES16, @ANYRESDEC=r1, @ANYRES64=r1, @ANYRESOCT=r1, @ANYRESOCT=r1], @ANYRESOCT=r1, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT=r1, @ANYRESHEX=r1, @ANYPTR64, @ANYBLOB="07a892e40871666e37a4d4e22591a42fb6dc3aa4d276de5d764444c5050d2bab0e87c7bb7eb6f5f38fa8f9ba3b", @ANYBLOB="7cb158249904ff4121323243a892411e82bb2eaba4f956f16786812f47fd9a8c48d0f4ad017517bcf4ab505b819f52a6a9eac6f38d01eb6b36a6666c8761a8b10f2182d0049bfa0a38442468dc6f23ee491195d9ad7a313569ff2bd016c05073c2a14b6a9a50bbee96ea6488b75e5a41eb3c1a94bfca5f906ee9d5c1de0faf4274830f5ee25323fbc21403f03198a1bd3431dff464e20886a02d0b1784d12ef192e87ab8b0ff990ebab5442d229c1dba8863311da77f13d18b3cf77f34cd12d7", @ANYRES32=r1]]], 0x3be) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r1, 0x0) ioctl$int_in(r1, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000094000)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) r1 = accept(r0, &(0x7f0000000040)=ANY=[], &(0x7f0000123000)) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x9, 0x4, 0x9, 0x3, 0x0, 0x5, {0x0, @in6={{0xa, 0x4e23, 0x7, @local, 0x3}}, 0x9, 0x9, 0x7, 0x100000001}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000001c0)={r2, 0x59, "8abd7960e8cc9f5cec2bcac89ac4859a13626363ea76775291f00ab6ff057beb7284249fdac153c10ec3cebfde80c64bf0583d9d722e2585a21b27bc86414f8d52ca23ec9123ffed3d60da0d51c5cfd4b4972eff2bb8041853"}, &(0x7f0000000080)=0x61) listen(r0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0)={0xffffffffffffffff}, 0x117, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000280), 0x3, r4, 0x10, 0x0, @in6={0xa, 0x4e23, 0x20, @loopback, 0x2}}}, 0xa0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000a68000)={0x0, @in={{0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}}}, &(0x7f000044fffc)=0xa0) 01:32:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000040)={0x9e1, 0x8021, 0x805, 0x4, [], [], [], 0xfffffffffffffff7, 0xbc5, 0x9, 0x8, "9ff31ea95d7054d384ee9c78c63339b8"}) recvfrom$inet(r1, &(0x7f00000002c0)=""/27, 0x18, 0x120, 0x0, 0x0) write$P9_RRENAME(r1, &(0x7f0000000180)={0x7, 0x15, 0x2}, 0x7) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f00000001c0)=0x100, &(0x7f0000000240)=0x4) ioctl(r0, 0x3f, &(0x7f0000000200)="ff") syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0xa000) timerfd_create(0x0, 0x80801) 01:32:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x103000000000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:27 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00l', 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:27 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2a00000029688319acb22b6e1e4ed2ab0000200000bd1f85418ff6a1000000ff000000000000000007002e2f4f0f7370fa9b9c6e8841753d696c5a000000002685bed82100197d0a5f2f56a92b7e962cf32ced9e5c17dc912e65c3ccfd0ff5fe265d1a665ba6e473acd47e919424009d8370ac3744de26536dbf3fc9ff"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f00000002c0)=""/24, &(0x7f0000000340)=0x18) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8}, 0x8) [ 393.669329] Unknown ioctl 1074283780 01:32:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) [ 393.695013] Unknown ioctl 1074283780 01:32:27 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8923, &(0x7f0000000040)={'bridge_slave_1\x00', {0x2, 0xffffffffffffffff}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', r1}) 01:32:27 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005450, &(0x7f00000004c0)) 01:32:27 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="7472616e733d66642c7266646e6f3d66d63c9bf5e347eb682e6047cd0360708da77eaa342620482cb7023940dfb3ca01eb43bbb66704684056e1ed5b91a0db64dbb6469560d40871dfdfef2734cdab882ba92485eef39a1be432fe71bd7b150d43ada59691", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8}, 0x8) 01:32:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) [ 393.895144] 9pnet: Insufficient options for proto=fd 01:32:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001c00070f00000000000000000700000037ae84278dee659fcbc29c3bb877531a721c6c6142c976a95c0362a55fc03a7101f6739877adce6bd78c8b68956b7922221dcad75fbb67e1213e2a8ff305bae5959f5c0cee2c92b145f7babdd7ce226c63a6c62dd977e30d45d156f5366a9eedf998a20e8249a474757d80b92eaa919d668fe6eeb6bb1d225df7da2d0ba4b264de8b77c3128d2d49695480f6c78bdd507e6a10d8b927a32d7146ce402001add1579d9751fd2c046acc7e75f45c56ce48c2ec", @ANYRES32=r2, @ANYBLOB="3e09ff000a000200aaaaaaaaaaaa0000"], 0x28}}, 0x0) 01:32:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) [ 393.938291] 9pnet: Insufficient options for proto=fd 01:32:27 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[], 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8}, 0x8) 01:32:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) [ 394.036806] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. 01:32:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) poll(&(0x7f00000001c0)=[{r1, 0x4044}], 0x1, 0x2) r4 = memfd_create(&(0x7f0000000040)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r2, r4, &(0x7f0000000000), 0xffff) getsockopt$packet_buf(r4, 0x107, 0x2, &(0x7f0000000080)=""/155, &(0x7f0000000140)=0x9b) fcntl$addseals(r4, 0x409, 0x8) ftruncate(r4, 0x4000003) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)=0x2800000) dup3(r3, r4, 0x0) shutdown(r2, 0x1) 01:32:27 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x100, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f00000005c0), 0x4) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@mcast2, @mcast2, @mcast1, 0x6, 0x4, 0x200, 0x500, 0x7, 0x4000000, r1}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) r4 = getegid() getresgid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) getgroups(0x3, &(0x7f0000000540)=[r4, r5, r6]) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r3, 0x0) ioctl$int_in(r3, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) getgroups(0x5, &(0x7f0000000180)=[0x0, 0xee01, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) r8 = getegid() getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) accept4$llc(r3, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000480)=0x351, 0x80000) getgroups(0x4, &(0x7f0000000300)=[r7, r8, r9, r10]) 01:32:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x40) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000000440)='\x00', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000240), &(0x7f00000002c0)=0x14) 01:32:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:28 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="16000000000400000000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8}, 0x8) 01:32:28 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="02"], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000000)) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:28 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00l', 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x10, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:28 executing program 0: r0 = socket$inet6(0xa, 0x4000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000500)=0xe8) mount$9p_xen(&(0x7f0000000240)='nodev\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x100800, &(0x7f0000000540)={'trans=xen,', {[{@msize={'msize'}}, {@cache_fscache='cache=fscache'}, {@msize={'msize', 0x3d, 0x79}}, {@nodevmap='nodevmap'}, {@dfltuid={'dfltuid', 0x3d, r1}}, {@cachetag={'cachetag', 0x3d, 'team0\x00'}}]}}) r2 = dup(r0) write$evdev(r2, &(0x7f00000002c0)=[{{}, 0x10001, 0x8, 0xffffffffffffff7f}, {{0x0, 0x7530}, 0x6, 0x0, 0x100000000}, {{}, 0x1, 0x10001, 0x4}, {{}, 0x7f, 0x8, 0x100000000}, {{0x77359400}, 0x29e, 0x101, 0x8373}, {{0x77359400}, 0x101, 0x7, 0x1}, {{0x0, 0x2710}, 0x8, 0x7, 0x7}], 0xa8) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) rmdir(&(0x7f0000000200)='./file0\x00') getsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r5 = dup(r4) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$TIOCGSID(r5, 0x4028af11, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000000)={0xffffffffffffffff, 0x2, 0x2, 0x0, 0x3, 0x5, 0x6, 0x0, 0x100, 0x4a8, 0x5, 0x800}) close(r3) 01:32:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x4000000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:28 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000080045017, &(0x7f00000004c0)) 01:32:28 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="e0"], 0x1) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:28 executing program 0: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000140)={0x4, 0x8}, 0x10) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x7fffffff) recvmmsg(r1, &(0x7f0000000bc0)=[{{&(0x7f0000000900)=@nfc_llcp, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000b40)=""/90, 0x5a}}], 0x1, 0x41, &(0x7f0000000c00)) 01:32:28 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x40000, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB='\f\x00']) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8}, 0x8) 01:32:28 executing program 1: r0 = gettid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1f, 0x4000) r3 = accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) socket$inet(0x2, 0x6, 0x82) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000180)=0xe000000000000000) kcmp(r0, r1, 0x3, r2, r3) r4 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f0000000000)={{0x2, 0x4e24, @local}, {0x7, @broadcast}, 0x10, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}, 'bpq0\x00'}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000200)={'veth0_to_team\x00', 0x0}) setsockopt$inet6_mreq(r5, 0x29, 0x4000000001b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffa4]}, r6}, 0x14) 01:32:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) [ 395.035276] 9pnet: Insufficient options for proto=fd 01:32:28 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0x0, r0, 0xb) dup2(r1, r2) flock(r0, 0x3) r3 = add_key(&(0x7f0000000200)='pkcs7_test\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000280)="d0f4d7ecdca3c341823a9121527f48ad881bd7e59941e8b9ae1d7e96dba741f4e2368f0e3e3c8bea83843b28cfb61fcb02f6167e5765bfba1e4c7a9f0059783e9b2bcc6c24fa5acc4cd01f6fde1c5853a430e21035d6ccda3982960e357299a03f365de041080c15d7c8877ff4fa87c5044d3e88cec1", 0x76, 0xfffffffffffffff9) add_key(&(0x7f0000000100)='.dead\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r3) [ 395.086278] 9pnet: Insufficient options for proto=fd 01:32:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:28 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 01:32:28 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00', @ANYRESHEX=r1, @ANYBLOB=',\x00']) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8}, 0x8) 01:32:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:28 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @random="08c797f04567", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2f, 0x0, @local, @local, {[], @tcp={{0x2c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 395.304540] 9pnet: Insufficient options for proto=fd [ 395.372500] 9pnet: Insufficient options for proto=fd 01:32:28 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000600)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000001c0)={0x6, 0x7, 0x80000000, 0x0, 0x0, [], [], [], 0x100000000, 0x3118}) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="c6", 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002440)=[{{&(0x7f0000000880)=@pppol2tp, 0xfffffffffffffe13, &(0x7f0000000080)}}], 0x1, 0x0, &(0x7f0000001180)={0x0, 0x1c9c380}) getsockopt$inet6_tcp_buf(r0, 0x6, 0x800000000000016, &(0x7f0000000080)=""/34, &(0x7f00000000c0)=0x23e) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000100)={0x3, 0x2, 0x1, 0x0, 0x7}) 01:32:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x8dffffff00000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:28 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00l', 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x10, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:29 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005421, &(0x7f00000004c0)) 01:32:29 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RLOCK(r1, &(0x7f0000000180)={0x8, 0x35, 0x1}, 0x8) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8}, 0x8) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r3) 01:32:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:29 executing program 6: r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x1c, 0x80000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x71f}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e23, 0x2, @mcast1, 0x10000}}, 0x81, 0x100000001, 0x80000000, 0x80, 0x200}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x9, 0x1, 0x0, 0x1]}, &(0x7f00000002c0)=0x4) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp\x00', 0x100, 0x0) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="085ceeb1ff9f8708eaf41ce4173e502af55630e5cd38038aeff6229220610ce80e39f2a18cdd4eea54b7326aa13cd7ca0d685bf249402218c6543a4e4b6ed56fc6638b3da04d14f5ec0d5fc16c1a8383f3ef9fc0963f032e26fb12f4e09e8d5b3521d834d0a2f51f681d368047ee50b950bb7e6288fc67e7f93a01d971997cbb036c9fffb0208ba5c1d3929d26765b30ac3e05ebb570ac9e6acd4837d2"], 0xfffffffffffffe1e) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r2, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000080)={0x0, 0x9, 0x3, 0xdd82}) ioctl$int_in(r2, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) recvfrom$inet6(r0, &(0x7f0000000400)=""/78, 0x4e, 0x0, 0x0, 0x0) fcntl$getown(r2, 0x9) 01:32:29 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f00000003c0)) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0xaf01, &(0x7f0000016c40)={'ip6gre0\x00'}) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000080)) close(r1) getdents(r3, &(0x7f00000002c0)=""/210, 0xd2) 01:32:29 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x26440, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x4}}, [0x8001, 0xd9, 0x0, 0x4, 0x7fff, 0x6, 0xb80, 0x2, 0x6, 0x1000, 0x775, 0x0, 0x9, 0x40, 0xb75]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={r2, 0x0, 0x3, 0xffffffff00000000, 0x400, 0x9}, &(0x7f00000001c0)=0x14) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 01:32:29 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="10"], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) sendmsg$unix(r0, &(0x7f00000016c0)={&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001600)=[{&(0x7f0000000140)="72d38a74c803e3fed7f1a43c45ac5228cb6769ab36fc3c1799d1d8652d113926af5fad2143c8f84a1719be65d8942ad38d79923242b1f303f2dccde8fece0714f603dbf1156acce09020e51bcd090246adb8c404bd12e5d91cf7887c5b54831b3c0e76fa33b7602c11346872ab239e69e0acac8a762f6fec8765ccbe1043ef718d9a9c29f954428a51d78d90894f745927b5c517", 0x94}, {&(0x7f0000000040)}, {&(0x7f0000000200)="2094295ae950c21321b44fe7c5e3bbeb17bc2e079fafb378da43c2342beb3cba9646c16f51e684916d0ce85ef60691bd1fec492a563bf2acf4e61ff50032260aaabf4ff8ac3048ed61b056dab645df67ffba5b20ed6e8614384d97ea3956bb4bee0b37b0", 0x64}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000000280)="7c474742f72e2098fbd79a58020e9c9ba0676c009f5389c1ac0437eb125ebd751c5b76443c96d04bc21da6f5677d76168df4b85d9687f4f4144f3c29d55b41915f2a6b60ae6abb8cc8d251ec3115a88dcd0674dc23cda2e2f1471d6b63cf75b2398cd44f3d2cf265a8f268707aeedc0d82353813f722df03ea15c8d3990cb9e1b5bfe5aaa169e20438c26869a1ab7d7afbdae5e446a8290072688480e786aa77ead0fa6de230a81865", 0xa9}, {&(0x7f0000000340)="3360b9a39949d5a25ce1c30c9d1c0ae8158126c653a32da9b95e55c2bfb38f2a4c61fd6c52b427a6d3a725b2ecaf53172baa4d9dbd71fb0bdf5ea00d3be64f293c6c9b5d43a85ac1218f", 0x4a}, {&(0x7f00000003c0)="2cb40bcb574700e297fd7e7fce1670d4c4120e88a5e27434b5f2e681944563bdf297e3cd15eaa51f8b11c16e51c974e43c0bdaaecdf752567de328be0f45a3017d68381315f530e62af19d218389da5c70976e1060e573a14806b3cc138c113e30f05cfc965de1880302e0a70264f3c09ea8e7377aec4ba039a377f86b41a961913f4054cbff37d105774b2d2ff34ee952e8273b63b8e7ff25574b0bdccc15db6b88008f6481b3bfef709a37d0f3d8fb029eab02c76677634227d278f7cfc42c0b5533fe3f06fadb817a3bdce9dbcb22abf54683412ecedf89bb7b6fd352fc", 0xdf}, {&(0x7f0000001500)="427c0ae05eeb1838971cf1a0137634f618c5e903a47af6689585da851fc08a0ba82d06b85609e933782acd94172fc6b059008f837383c1cd5be66d0a738911d11d4a038aab57a5e68e95793a959c172b8d8e658e3e6fb02b044aa4aa8f253d8f8d0d6cd6b95317aefcca17d5d5005f63689f323109ee9c5950a19efb8ac772a73794d1b77bab1d1e8f4ef5c341acaa39078ab5ffa5f97d286a6fe04756edb46da3dfd24ad8aac0bd", 0xa8}, {&(0x7f00000015c0)="bb340212f523aee635bc49754e5ffa30a9c3b6e842fda12451", 0x19}], 0x9}, 0x4000004) 01:32:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x800000000001}, 0x20) 01:32:29 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x288, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'eql\x00', 'yam0\x00', "746502000000000020000000000800", 'veth1_to_team\x00', @local, [], @remote, [], 0xb0, 0xb0, 0xe0, [@time={'time\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'veth0\x00', 'gre0\x00', 'bond_slave_0\x00', 'dummy0\x00', @random="221f1cf52862", [], @dev, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "c08e36751842cab380434dc086c938639570fbfa40dce636424fa87c9ad03f9063959cccf655bd32af6f9623f131fb264cb97297cd6b8dc712f5baf56e808e9c"}}}}]}]}, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x2, &(0x7f0000000240), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x15, 0x0, 0x0, 'bcsf0\x00', 'bond_slave_1\x00', 'yam0\x00', 'team_slave_0\x00', @link_local, [], @dev, [], 0xb0, 0x130, 0x180, [@statistic={'statistic\x00', 0x18}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x7, 'syz0\x00'}}}}, {{{0x15, 0x0, 0x0, 'veth0_to_bridge\x00', 'ipddp0\x00', 'syz_tun\x00', 'rose0\x00', @random="60f9a9d474aa", [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x328) socket$nl_route(0x10, 0x3, 0x0) 01:32:29 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8}, 0x8) 01:32:29 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00l', 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x10, r0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:29 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x200000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) getsockname$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl(r0, 0x5, &(0x7f0000000100)="7f405e8e688acf70fe96929a94f8f73108a159fcbd9d158741dacb88d1d9f41df9f8b61bfa2151b9e5f5600af261f254666d0beee22241eceaef0f20f85401e17bf580f969cb7d56a5444c2da7c59e3fac7a2968ab62127f56a9b577110580da6d03f4624fd30937deb009aff0add118fe032ae9014bd5cacc257c3ceced4defded98347a17718f492ab8663fe135158b86d5dc2b6250e40fcccfb98f0691a5d2e570002f47fbe2579730cd50953835ab965d9cce8ce78cc70") ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) getresuid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) getgroups(0x8, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0xee00]) write$FUSE_ENTRY(r0, &(0x7f0000000300)={0x90, 0x0, 0x6, {0x6, 0x3, 0xffffffffffff0001, 0x7, 0x8, 0x5, {0x1, 0x5, 0x4, 0x4, 0x7c, 0x20000000000000, 0x6, 0x6a992555, 0x0, 0x0, 0x8, r1, r2, 0x9935, 0x80800000}}}, 0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e21, 0xb9, @remote, 0x800}}, 0x390, 0x88, 0x5, 0x7a7, 0x1}, &(0x7f0000000480)=0x98) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000004c0)=@assoc_value={r4}, 0x8) setitimer(0x1, &(0x7f0000000500)={{0x77359400}, {0x0, 0x2710}}, &(0x7f0000000540)) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@security={'security\x00', 0xe, 0x4, 0x3b8, 0x0, 0x1e0, 0x1e0, 0xf0, 0xf0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x4, &(0x7f0000000580), {[{{@ipv6={@ipv4={[], [], @multicast2}, @empty, [0x0, 0xffffff00, 0xbeb3b648fdc74a7a, 0xffffffff], [0xffffffff, 0xffffffff, 0xffffffff, 0xffffffff], 'team_slave_1\x00', 'team_slave_1\x00', {0xff}, {}, 0x73, 0x8, 0x4, 0x6f}, 0x0, 0xc8, 0xf0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x1, 0x35d1, 0x9}, {0x7, 0xfffffffffffffffd}}}}, {{@ipv6={@mcast1, @ipv4={[], [], @multicast2}, [0xffffff00, 0xff000000, 0xff0000ff, 0xff], [0xffffff00, 0xffffffff, 0xffffff00, 0xffffff00], 'ifb0\x00', 'nr0\x00', {}, {0xff}, 0x6f, 0x8, 0x2, 0x4}, 0x0, 0xc8, 0xf0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0xc, 0x1, 0x4}}}, {{@uncond, 0x0, 0xc8, 0x108}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x1, 0xb32, 0x2, 0x6381, 0x8000, 0xfffffffffffffffd, 0x1, 0x7]}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000a00)={0xfff}, 0x1) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/cuse\x00', 0x10000, 0x0) userfaultfd(0x800) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000a80)=0x100, 0x4) socket$alg(0x26, 0x5, 0x0) ioctl$SG_GET_REQUEST_TABLE(r5, 0x2286, &(0x7f0000000ac0)) ioctl$PIO_SCRNMAP(r5, 0x4b41, &(0x7f0000000c40)="a1590deb3dc62655d926436103680e16318fdcb32e11e728eabf18445bc53e221f8efafbd81382f93031238f1f1b67c7fab7ac233c1c51716460ace121bf4eebcf2690b062f15ca0e58962f959fca66f0c63cafe0fca561e05d37a0a6a751a5cd9e936723a9c275186c0837a56c4") ioctl$TIOCMSET(r5, 0x5418, &(0x7f0000000cc0)=0x6) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000d00)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000000e00)=0xe8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000e40)={0x1ff, 0x189, 0x8000, 0x1ff, 0xd4b, 0xfff, 0x1, 0x10001, r4}, &(0x7f0000000e80)=0x20) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/uinput\x00', 0xa800, 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) write$FUSE_ENTRY(r0, &(0x7f0000000f00)={0x90, 0x0, 0x2, {0x0, 0x3, 0x1, 0x2, 0x2, 0x20, {0x0, 0x18, 0x1, 0x6, 0x2, 0xffffffff00000000, 0x100, 0x6, 0x4, 0xfffffffffffffff8, 0x0, r6, r3, 0x2, 0x3}}}, 0x90) fcntl$getown(r5, 0x9) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000fc0)=""/83) ioctl$SG_GET_SCSI_ID(r7, 0x2276, &(0x7f0000001040)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r8, 0x84, 0x1b, &(0x7f0000001080)={r4, 0x43, "fd701187c82c85f94cc6a781a791126e41213d04b584c1cf9533a8397e83b9a4b4c99912eb202ab918dc2e5292d661ca176728bd0a9434604d94d48f5c55f2a1ec0b5d"}, &(0x7f0000001100)=0x4b) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000001140)={r9, 0x3}, &(0x7f0000001180)=0x8) 01:32:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800}, 0x20) [ 396.362013] 9pnet: bogus RWRITE count (31 > 4) 01:32:29 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0xfc00, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xdd32, 0x1, 0xa2e, 0x4, 0xffff}) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x148, 0x202100) exit_group(0x8000) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x76, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 01:32:30 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x807ff) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) prctl$void(0x3f) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="95bb0c9d0bda99e8f90000002901001f000600"], 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='t,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000480)={0x6000, 0x2000}) r3 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) fcntl$notify(r2, 0x402, 0x80000000) r4 = getuid() ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000340)={0x9, 0x9, 0x5, 0x0, 0x6, 0xfee}) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r4, r5) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8}, 0x8) 01:32:30 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000080045007, &(0x7f00000004c0)) 01:32:30 executing program 0: lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='security.evm\x00') r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl(r0, 0x0, &(0x7f0000000080)="21b8246756b6993b43f99dc497533927656e2b596bdb0a15e22e77c89649b78d6df37a37e7c461bfb4b59cd30574ceb6a9d538b856b08bdb2f7c2c590c1c2185d047434ae7768cf9ded3eed2b92149e4e1a2dddbe9814d4cc8e6128119e4076a2eb245b0f3b932cc04ef7d711050b1b6178bdba05bb16fb262") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001400)={'vcan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xca, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x3353cd1e187a4f97, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x6b7, 0x0) 01:32:30 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00l', 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:30 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0037493c1c"], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) write$P9_RLINK(r0, &(0x7f0000000080)={0x7, 0x47, 0x1}, 0x7) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:30 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 01:32:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfa9, 0x100) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000080)={0x1, {{0xa, 0x4e23, 0x4, @loopback, 0x5}}}, 0x88) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=@dellink={0x34, 0x11, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gre0\x00'}]}, 0x34}}, 0x0) [ 397.287543] 9pnet: Insufficient options for proto=fd [ 397.305939] 9pnet_virtio: no channels available for device (null) 01:32:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0xfc, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000640)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x3}) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c50400aeb9fc142f07aa867828", 0x10) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="70fa5b150f6c4b537e58d52893c1a5a1ffb62dd7b4bab2452a17f78bd3badf830109d8a467770a2c712fa157400fa1a792660669014fe0c1b0271b17cb8452577e559f47a9db61d8cd33cb75e6438d05875118e8473cf2f69b9a4a7f"], 0x10) recvfrom(r2, &(0x7f0000000700)=""/126, 0xfffffde3, 0x0, &(0x7f0000000380)=@can, 0x930000) 01:32:30 executing program 6: r0 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x2, 0x40000) r2 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x1}, 0x10, 0x80000) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) poll(&(0x7f00000001c0)=[{r0, 0x2408}, {r1}, {r2, 0x40}, {r3, 0x1}, {r4, 0x2000}], 0x5, 0xb736) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r5, 0x0) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x18) ioctl$int_in(r5, 0x800000c0045003, &(0x7f00000004c0)=0x100000032) socket$inet6_dccp(0xa, 0x6, 0x0) r6 = semget(0x0, 0x1, 0x442) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000100)={0x2, 0x400, 0x6, 0xfffffffffffffff8, 0xdf, 0x100}) semctl$SEM_INFO(r6, 0x0, 0x13, &(0x7f0000000000)=""/54) [ 397.364554] 9pnet_virtio: no channels available for device (null) [ 397.365115] 9pnet: Insufficient options for proto=fd 01:32:30 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYPTR], 0x8) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) recvfrom$unix(r2, &(0x7f0000000180)=""/124, 0x7c, 0x0, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8}, 0x8) 01:32:31 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000002c0)={0x0, 0x0, @ioapic}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fd9000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000100)="d350d3470f01bebf9f0000650fc759b048b8a2940000000000000f23d80f21f835400000700f23f8b9cb0800000f32430fbaf40c0f38ca5ff30f013500f0ffffc422b528b20040000066f00013", 0x4d}], 0x1, 0x0, &(0x7f0000000200), 0x0) pipe2(&(0x7f00000000c0), 0x800) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x0) getpeername$inet(r3, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4010ae42, &(0x7f0000bf7000)={0x0, 0x0, 0x707000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 01:32:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x2fa3, 0x400800) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000000c0)=0x3) 01:32:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x500, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:31 executing program 6: r0 = semget(0x3, 0x3, 0x41) semctl$SEM_INFO(r0, 0x3, 0x13, &(0x7f00000000c0)=""/129) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:31 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100041991ae9a50729700000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8}, 0x8) 01:32:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc80700145f8f764070") sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000000300)={0x2, 0x8000000004e23, @loopback}, 0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000040)=0xe6d) getgid() getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000007480)=""/169, &(0x7f0000003440)=0x10) 01:32:31 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x8000000000501e, &(0x7f00000004c0)) 01:32:31 executing program 1: keyctl$setperm(0x5, 0x0, 0xfffffffd) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@ipx, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/201, 0xc9}, {&(0x7f0000000200)=""/52, 0x34}, {&(0x7f0000000240)=""/19, 0x13}, {&(0x7f0000000280)=""/44, 0x2c}, {&(0x7f00000002c0)=""/235, 0xeb}], 0x5, 0x0, 0x0, 0x80}, 0x22) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x42) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000480)=0x0) ptrace$setsig(0x4203, r2, 0x8, &(0x7f00000004c0)={0x1, 0x8, 0x100, 0x5bd8}) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000040)={0x1ff, 0xbdfe}) 01:32:31 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:31 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) ioctl$int_in(r0, 0x5421, &(0x7f0000000340)=0x7) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0xb) r3 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8}, 0x8) 01:32:31 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000140)="2957e1311f16f477671070392ca79a23c3446ca3b83dd8f8650ebadf9866bd1e3f4430ea6f0ce400c9dfc0b0ea4559dde7b9a26b1e9d90197dd3a1de45cfaf4a4fb5f6b083282d1f5a0ddd0332197cd1f6") 01:32:31 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00l', 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:32 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet(r0, &(0x7f0000000240), 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="29d45e2bef67a30680003fffffffda060200000000e80001060000040d000300ea1100008a383b2a5165a1e7215d4e9a840c9a6d176e460a4876cb419ed5c9435ddd7b0fbe7d002af5489cdc11eaf5183efd24d95d0730722a000000", 0x5c}], 0x1) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x210300) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000080)={0x8, 0x5, 0x4}) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x4) 01:32:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0xe803000000000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) [ 398.489066] 9pnet: bogus RWRITE count (31 > 4) 01:32:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="73000000000000ee4fbc09000000000000000000040000002900000000000000070000000000000047d754247f3c211b73a9a2457625234b6b30f587e7fb927f4f5b2af00ad30a5ff043b3bd65108bf372530d094f000000000000000000000000000000"], &(0x7f0000000100)=0x28) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x190) socket$inet6(0xa, 0x8000a, 0x7) 01:32:32 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RUNLINKAT(r2, &(0x7f0000000180)={0x7, 0x4d, 0x2}, 0x7) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8}, 0x8) 01:32:32 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1ff, 0x311000) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000300)={0x0, 0x7e8}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000380)={r1, @in6={{0xa, 0x4e22, 0x80000001, @remote, 0x7fff}}, 0x5, 0x9}, &(0x7f0000000440)=0x90) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f02726f75702e7374617000", 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="000108"]) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000480)={'ip6tnl0\x00', 0x8400}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x4b7, @mcast2, 0x2}}, 0x5, 0x3, 0x0, 0x4, 0x42}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e23, 0xd95, @loopback, 0x8000}}, [0x9, 0x6, 0x1, 0x8, 0x0, 0x5, 0x5, 0xd5, 0x8, 0x5, 0x9, 0x4, 0x8, 0x80000000, 0x2]}, &(0x7f0000000040)=0x100) [ 398.661274] 9pnet: bogus RWRITE count (31 > 4) 01:32:32 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f00000000c0)}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x5, 0x1720, [0x0, 0x20000180, 0x20000cb8, 0x20001590], 0x0, &(0x7f0000000000), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{{{0x9, 0x1, 0xf5, 'syzkaller1\x00', 'bond_slave_0\x00', 'ifb0\x00', 'nr0\x00', @empty, [0xff, 0xff, 0x0, 0xff, 0xff], @dev={[], 0x1d}, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], 0x978, 0x9d8, 0xa20, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x7, 0x1, 0x2}}}, @among={'among\x00', 0x8a0, {{0x6, 0x400, 0x3, {[0x4, 0x10001, 0x2, 0x10000, 0x4, 0x7f, 0x3, 0x0, 0x5, 0x7, 0x3, 0x100000000, 0xdbef, 0x100000000, 0x80, 0x7, 0x401, 0x7, 0xfffffffffffffffc, 0x9744, 0x100, 0x0, 0x9, 0x40, 0x1, 0x0, 0x0, 0x1, 0x200, 0x1ff, 0x100, 0xfffffffffffffe01, 0xfffffffffffffffc, 0x68d4, 0x6, 0x5, 0x4, 0x7ff, 0x9, 0x4, 0xfef, 0xa00, 0x8, 0x100000001, 0xffffffff, 0x0, 0xdac, 0xf83, 0x42d, 0x9, 0x0, 0xd9be, 0x8, 0x1, 0x400, 0x5, 0x1ff, 0x1f, 0x8, 0x1ff, 0x2, 0x7fff, 0xc9, 0x0, 0x7, 0x8, 0x9, 0x8, 0x48d, 0x1000, 0xfaf, 0x1000, 0x2, 0x6, 0xb5, 0x8, 0xffffffffffffffe1, 0x0, 0xb6c, 0x80000001, 0x80, 0x3d24, 0x7, 0x6, 0x6, 0x4, 0x328, 0x2, 0x2, 0x7, 0x5, 0xb1f, 0x0, 0xf4, 0x3, 0xfffffffffffffff8, 0x2, 0x6, 0x100000000, 0x60, 0x800, 0xa34, 0x9, 0xc0fa, 0x2000000, 0x6, 0x6, 0x9, 0x1, 0x100000001, 0xfffffffffffffffb, 0x200, 0x3, 0x100000, 0x6c9ff83f, 0x4, 0x5, 0x23, 0x2, 0xbdb, 0x0, 0x0, 0x10000, 0x2, 0x81, 0x100000000, 0x7ff, 0xb7ca, 0x9b, 0x4, 0x10000, 0x7, 0x0, 0xff, 0x8000, 0x4, 0x9, 0x7fff, 0x8, 0x9, 0x10000, 0x5f8, 0x4, 0xaac7, 0xffff, 0x4620, 0x0, 0xfffffffffffff5e4, 0x0, 0x7fff, 0x5, 0x100, 0x46, 0x400, 0x1, 0x67c, 0x40, 0x9, 0xffffffffffffffca, 0x3, 0x5, 0x3ff, 0x6, 0x6, 0x7ff, 0x6, 0x4, 0x0, 0x1, 0x101, 0x8, 0x1c00000, 0xf5, 0x8, 0x2, 0xfffffffffffffff8, 0x10000, 0x8, 0x5, 0x7, 0x5, 0x7, 0x0, 0x1ff, 0xfffffffffffffff9, 0x1, 0x9, 0x9, 0x1, 0x40, 0x9, 0xffffffff, 0x3, 0x7, 0x0, 0x0, 0x4, 0x4, 0x4, 0x1, 0x8, 0x6, 0x2, 0xad, 0x7f, 0x8, 0xffffffff, 0x0, 0x8, 0x3, 0x7, 0x7, 0xffff, 0x5, 0x800, 0x5, 0xfff, 0x5, 0x1, 0x2, 0x2, 0x9, 0x9, 0x0, 0x20, 0x7, 0x100, 0xfffffffffffffffb, 0xd4cb, 0x60e, 0x200, 0x80000001, 0x8, 0x5, 0x101, 0x6, 0x0, 0x1000, 0xc8b1, 0x4, 0x7fffffff, 0x2, 0xd51, 0xd6e1, 0x9, 0xebcc, 0x400, 0xc9d, 0x6, 0xfffffffffffffff9, 0x1, 0x504, 0x8, 0x100000000, 0x81, 0x4, 0x4], 0x8, [{[0x3ff, 0x2], @rand_addr=0xffffffffffff5091}, {[0x4, 0x2], @dev={0xac, 0x14, 0x14, 0x16}}, {[0x4, 0xe5], @broadcast}, {[0x3, 0x7], @multicast2}, {[0x7, 0x7]}, {[0x1000, 0x7c0], @loopback}, {[0x400, 0x7614]}, {[0xbc48, 0x7], @rand_addr=0x9}]}, {[0x0, 0x0, 0x3, 0x62, 0x4, 0xfff, 0x0, 0x10001, 0x1, 0x2, 0x282f, 0x0, 0x4, 0x7, 0x9, 0xa9b9, 0x1, 0xd3a4, 0x9, 0x5, 0x9, 0xffffffff, 0x5, 0x2, 0x7, 0x3ff, 0x100000001, 0x753f, 0xff, 0x8000, 0x3, 0x5, 0x80000001, 0x3, 0x8, 0x2, 0x8000, 0x0, 0x7fff, 0x110, 0xfbb1, 0x0, 0x80000001, 0x7, 0x5, 0x3f, 0x4, 0x8, 0x80, 0x6, 0xfffffffffffff087, 0x7, 0x2, 0x1, 0x5, 0xe3, 0x80000001, 0x8, 0x20, 0x8, 0x6, 0x6, 0x8001, 0x9, 0x100000001, 0x5, 0xbeea, 0xfffffffffffffeb4, 0x1, 0x8001, 0x7fff, 0x7, 0x7f, 0xc3, 0x80000000, 0x9, 0x3, 0x40, 0x10001, 0x9, 0x80000001, 0x1f, 0xfffffffffffffffd, 0x0, 0x3f, 0x1, 0x2, 0xffffffffffff7fff, 0x630, 0x1, 0x7fff, 0x1ff, 0x17e2, 0x6, 0x1, 0xa8, 0x6, 0x4, 0xfff, 0x4326, 0x9, 0x247, 0x7, 0x2, 0x8, 0x4, 0x8d38, 0x9, 0x9, 0x1f, 0xfffffffffffff800, 0x9, 0x1, 0x100, 0x6, 0x40, 0x8, 0x7, 0x7, 0x4e1a1504, 0x4, 0x0, 0x5, 0x2d12, 0xff, 0x7, 0x5, 0x6, 0x7fffffff, 0x80000000, 0x0, 0x3f, 0x5, 0x5, 0x4, 0x9, 0x8, 0x9, 0x2, 0x0, 0x5, 0x0, 0xfffffffffffffff8, 0x7, 0x8ed, 0xb3f, 0x100, 0x4f51e9ec, 0x10001, 0x4, 0x100000000, 0x5, 0x10001, 0x1ff, 0xa6a00, 0x7ff, 0xde, 0x1, 0x1, 0x3265, 0x80000000, 0x100000000, 0xff, 0x8, 0x1ff, 0x400, 0x2, 0x1000, 0x100000000, 0x3, 0x7fff, 0xffffffffffffff7f, 0x6, 0x3, 0x4, 0x1ff, 0x9, 0xb5, 0x6, 0x6, 0xa3d, 0x80000000, 0x3ff, 0x800, 0x8, 0xfffffffffffffffe, 0x5, 0x2, 0x400, 0x1, 0x6, 0xfffffffffffffffe, 0x0, 0xffffffffffff0001, 0xc3, 0xc1, 0x8, 0x20, 0x3, 0xffffffffffffff01, 0x5, 0x100000000, 0xffffffffb36c437a, 0x400, 0x81, 0x100000000, 0xa, 0x0, 0x2, 0x7ff, 0x1, 0x7, 0x10001, 0x80000001, 0x5, 0xffffffff, 0xf980, 0x8, 0x7fff, 0x2, 0x6, 0x4, 0x1000, 0x7fff, 0x0, 0x2, 0x7, 0xfffffffffffffff9, 0x2, 0xff, 0x3ff, 0x2, 0x6, 0x3604, 0x80000001, 0x0, 0x1ff, 0x9, 0x0, 0x3f, 0x2, 0x4, 0x21ba, 0x1, 0xfff, 0x4, 0x20, 0x1a5be115, 0x10000, 0xfff, 0x4, 0x7ff, 0x6, 0xffffffff, 0x6, 0xffffffffffff7fff, 0x3], 0x3, [{[0x100000001], @multicast2}, {[0x3, 0xffffffffffffffff], @loopback}, {[0x80000000, 0x100000001], @multicast1}]}}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffb}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x0, 0x3}}}}, {{{0x17, 0x12, 0x88e5, 'syzkaller0\x00', 'lo\x00', 'veth0_to_bridge\x00', 'eql\x00', @remote, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], @dev={[], 0x1d}, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], 0x70, 0xa0, 0xe8}, [@common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffd}}}]}, @common=@ERROR={'ERROR\x00', 0x20, {"446d8d0a7e6623d2b395ad4422c44da906d84a0234d2d465c400341c466e"}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x45, 0x8, 'bridge_slave_0\x00', '\x00', 'erspan0\x00', 'bridge_slave_0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff], @empty, [0xff, 0x0, 0x0, 0x0, 0x0, 0xff], 0x858, 0x858, 0x8a8, [@u32={'u32\x00', 0x7c0, {{[{[{0x7, 0x2}, {}, {0x8, 0x1}, {0x3, 0x2}, {0x401, 0x3}, {0x699b, 0x3}, {0x620, 0x3}, {0x4, 0x3}, {0x8, 0x3}, {0xfffffffffffffff8, 0x2}, {0x8000}], [{0x7fffffff}, {0x9, 0xbf}, {0x1, 0xfffffffffffffff8}, {0x2, 0x1}, {0x6, 0x4}, {0x80000001, 0x8}, {0x2e6dda08, 0x5}, {0x0, 0x1}, {0x0, 0x1000}, {0x8, 0x5}, {0x0, 0x101}], 0x3, 0x7}, {[{0x1000, 0x3}, {0x3, 0x3}, {0x8000, 0x3}, {0x100000001}, {0x401, 0xe5b6b19da2f256f1}, {0x2, 0x3}, {0x8001, 0x1}, {0x8}, {0x7, 0x2}, {0x9, 0x3}, {0x9, 0x3}], [{0x0, 0x8000}, {0x681, 0x5}, {0x3ff, 0x2}, {0x9, 0xffffffffffffff01}, {0x1f, 0x4000000000000000}, {0x65d2, 0x4500}, {0x6ade4294, 0x6}, {0x400, 0x93}, {0x40000000000000, 0x8}, {0xffff, 0x7}, {0x7, 0x1}], 0xa, 0x9}, {[{0x1, 0x3}, {0xcb}, {0x4, 0x1}, {0x6, 0x3}, {0x2, 0x1}, {0x2, 0x1}, {0xffffffff, 0x3}, {0x8, 0x1}, {0x9, 0x3}, {0x7ff, 0x3}, {0x1, 0x2}], [{0x3, 0x4}, {0x8000, 0x2}, {0x32}, {0x5, 0x401}, {0x7, 0x8}, {0xffffffffffffffff, 0x3c}, {0x3, 0x2}, {0x91f, 0x9963}, {0x3, 0x20}, {0xc, 0xffff}, {0x1, 0x80000000}], 0x1, 0xb}, {[{}, {0x7a12}, {0xffffffffffffffff, 0x2}, {0x950, 0x3}, {0xa75d, 0x3}, {0x4, 0x3}, {0x7317, 0x2}, {0x81, 0x2}, {0x9}, {0x0, 0x2}, {0x4}], [{0x3f, 0x1f}, {0x7, 0x7}, {0x100000000, 0x81}, {0x1, 0x5}, {0x1ff, 0xe2c}, {}, {0x0, 0x1000}, {0x4322, 0x8}, {0x2, 0x3}, {0x7, 0xda4a}, {0x6, 0x66ae53af}], 0x2, 0xb}, {[{0xffff, 0x3}, {0x4}, {0x1, 0x3}, {0x9, 0x3}, {0x4, 0x3}, {0x460, 0x3}, {0x6, 0x1}, {0x5, 0x3}, {0x57ea, 0x3}, {}, {0x1, 0x1}], [{0xfff, 0x2}, {0x400, 0xffffffffffffffe1}, {0x8, 0x5}, {0x6, 0x8}, {0x9, 0xb59b}, {0x9, 0x70}, {0x759, 0x9}, {0x1}, {0xb47, 0xa448}, {0x8, 0x7}, {0x0, 0x40000000000}], 0x3, 0x8}, {[{0x7fff}, {0x0, 0x2}, {0x10001, 0x3}, {0xfff, 0x1}, {0x3a7, 0x2}, {0x9}, {0x4, 0x3}, {0x1ff, 0x3}, {0x3, 0x3}, {0x80000000, 0x3}, {0x77}], [{0x100000001, 0xef3}, {0x4315, 0x3}, {0x6, 0x10001}, {0x8, 0x1000}, {0x7, 0x1ff}, {0x5ae8, 0x5}, {0x8}, {0xfff, 0xffffffffffff8000}, {0x8000, 0x9}, {0x7, 0x1}, {0x2, 0x3}], 0xb, 0x6}, {[{0x3dfd, 0x3}, {0x7e1b, 0x1}, {0x0, 0x2}, {0x3}, {0x6, 0x1}, {0xdc7, 0x3}, {0x101, 0x3}, {0x3, 0x2}, {0xffffffff, 0x1}, {}, {0x8f, 0x2}], [{0xb32a, 0x4}, {0x9, 0x1000}, {0x1, 0x8}, {0x81}, {0xc1, 0xc73f}, {0x1, 0xffffffffffffff8e}, {0x8, 0x9}, {0x1, 0x8}, {0x1be, 0x200}, {0x5, 0x1}, {0x1, 0x4d}], 0x6, 0x3}, {[{0x830, 0x2}, {0x5, 0x3}, {0x7ff, 0x2}, {0x1}, {0x7, 0x1}, {0x4, 0x3}, {0x8a6b, 0x3}, {0x4, 0xa02920f24928f396}, {0xdd1}, {0x5f, 0x1}, {0x44a, 0x2}], [{0xc0, 0x7}, {0x81, 0x4}, {0x5, 0x7fffffff}, {0x8, 0x2}, {0x9, 0x9}, {0x2, 0x10001}, {0x8, 0x5}, {0x9, 0x3ff}, {0x100000000, 0x9}, {0x307, 0x100000000}, {0x3ff, 0x839}], 0x3, 0xb}, {[{0x1, 0x3}, {0x7, 0x3}, {0x401, 0x3}, {0xf8f1, 0x3}, {0x2}, {0x8, 0x1}, {0xdd}, {0x20}, {0x1ff, 0x2}, {0x3ff, 0x3}, {0x6, 0x3}], [{0x3ff, 0xfffffffffffffffa}, {0x9, 0x7}, {0x9, 0xff}, {0x1, 0xff}, {0xffffffffa332ad65}, {0x2, 0x8001}, {0xb197}, {0x14, 0x4}, {0x6, 0xc02}, {0x1000, 0x100000001}, {0xfffffffffffffff9, 0x3ff}], 0xa, 0xa}, {[{0x7, 0x1}, {0xbd}, {0x6, 0x1}, {0x7df800000, 0x3}, {0xfffffffffffffffc, 0x3}, {0xaa3}, {0x8001, 0x2}, {0x9, 0x3}, {0x6a9, 0x1}, {0x9}, {0x9}], [{0x5, 0xffff}, {0x100000000, 0x7ff}, {0x5, 0x2}, {0x2, 0x3}, {0x1000, 0x4651}, {0x1, 0x100000000}, {0x3ff, 0x6}, {0x3, 0x5}, {0xffffffff80000000, 0x400}, {0x4}, {0xfffffffffffffff8, 0xa25}], 0xa, 0x9}, {[{0x100, 0x3}, {0x6, 0x2}, {0x80000000}, {0x3b2, 0x3}, {0xffffffffffff31fb, 0x3}, {0x8, 0x3}, {0xfffffffffffffbff, 0x3}, {0x8, 0x3}, {0x400, 0x3}, {0x100000000, 0x3}, {0x5, 0x2}], [{0x8, 0x6}, {0xfff, 0x713}, {0x2f, 0x1}, {0x7, 0x6}, {0x2, 0xffffffffffff55bb}, {0xba4d, 0x200}, {0xfff, 0x5}, {0x6, 0xb49}, {0x1000}, {0x2, 0x800}, {0x4, 0x6}], 0x3, 0x9}], 0x6, 0x1}}}]}}, @common=@log={'log\x00', 0x28, {{0x0, "396f07bcdff188fba8429a40c43d19dfa7dd5e1314240736f534bbba9b69", 0x2}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x2, [{{{0x9, 0x4b, 0x13ce3de3e1efa2a2, 'vcan0\x00', 'bond_slave_1\x00', 'bpq0\x00', 'bcsh0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0x0, 0x0, 0xff], @local, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x70, 0x118, 0x168}, [@common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x2, 0xf6, 0x1, 0x0, "0f3702bf1c2feb06e737269efd6aee2a06254ac425c233c8ca1c635a27b5ff97f999c7bc3fbab001a3c6dcb76d83730cf6bd439ed10c8d36139fc7deaa883272"}}}]}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x0, 0x5, 0x8001}}}}, {{{0x3, 0x2, 0x8914, 'sit0\x00', 'bridge_slave_1\x00', 'bond_slave_1\x00', 'vlan0\x00', @broadcast, [0x0, 0x0, 0xff, 0xd38c7f2f54825292, 0x0, 0xff], @remote, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0xd0, 0x148, 0x178, [@state={'state\x00', 0x8, {{0xa6}}}, @vlan={'vlan\x00', 0x8, {{0x3, 0x0, 0xf, 0x1, 0x1}}}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x40, 0x3ff, 0x5, 0x0, 0x0, "a8c8a5b03244631858c75d494ae711da373f9a7081e4f84c7d920a6c0d6200de100ef2f31d03601d4b9797120be7c40e5781af1979d10db84e3f2bc5ecb5fcb2"}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x1798) 01:32:32 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x1) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000007002e2f66696c6530000000000000000000afcc029fc4bdfe2167e4986471fab855e32a776670dcffbf7d62452ef2282a4260924f31902b51fd9392c3fc794bf88c64ecdbb289f94da578ac31c4f54a44"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) setsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000700)="a93f544bf0a152a3226bdec687ee035b9310a03e1891a62ed875faebd44603751bb72be61875e0a72a3815e9a5f41e71f043a1d7d4faa350d938e4045d46f6f3d9e31a6b1c699506b18e8ca0872c688abc5a1c0d0b7cc24ae09c49be0f8496a9de2630c58fd40374e4763862e42ffb5bd8b521aecc57251dac179df84e639e6b8b96aa0bb32791e08581b82596defb3db170ada17b6bb17854fc24540009985388a4b522e64f8fb3d0c3cd2609cfc5068c4af301742e73236f6542a678b4fa37bfc91b4a7cb467e66f76c9dbd9979b637369564952d74561108b637395951a1afdc7661c47f114d77f6bd46c75237ee7a8caead8ab4ebf", 0xf7) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8}, 0x8) 01:32:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x3d, 0x2000) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000100)={0x0, 0x20, 0x5b, 0x7, 0x200, 0x1f}) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000001fe8)) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) close(r3) r4 = memfd_create(&(0x7f0000a98000)='y#\x00W', 0x0) pwritev(r4, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fsetxattr(r4, &(0x7f0000000040)=@known='system.posix_acl_access\x00', &(0x7f00000000c0)='y#\x00W', 0x4, 0x0) close(r3) close(r2) 01:32:32 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)=0x4) setsockopt$inet_mreqsrc(r0, 0x10d, 0x10, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e22, 0x90, @mcast1, 0x6}}}, 0x84) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000040)={0x1a, 0x2, 0x7}) close(r0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000000140)) dup3(r0, r3, 0x7f226e61ca9e1201) [ 398.871981] 9pnet: bogus RWRITE count (31 > 4) 01:32:32 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x9, 0x2000) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000600)=0x1) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="090000006ffaff0000"], 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8}, 0x8) r4 = getgid() mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x1000, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cache_fscache='cache=fscache'}, {@dfltgid={'dfltgid', 0x3d, r4}}, {@version_9p2000='version=9p2000'}, {@cache_fscache='cache=fscache'}, {@access_client='access=client'}, {@debug={'debug', 0x3d, 0x1}}]}}) 01:32:33 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005010, &(0x7f00000004c0)) 01:32:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x7ff}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r1, 0x9}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) getsockopt$sock_buf(r3, 0x1, 0x3, &(0x7f0000000400)=""/229, &(0x7f0000000500)=0xe5) 01:32:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000180)) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x1, 0x6, 0x2, 0x0, 0x1, 0xa3, 0x8000, 0x3e8a, 0x21, 0x5d5, 0x7, 0xdc0, 0x0, 0x1, 0xe47, 0x100, 0x100000000, 0x3f, 0x401}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x700) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x6, 0x2, 0x2, 0x8, 0x0, 0x0, 0x40000, 0x9, 0x7, 0x100000001, 0x6, 0x0, 0xbe, 0x0, 0x100000000, 0x4, 0x9, 0x2, 0x0, 0x7, 0xfffffffffffffffc, 0x8, 0x1, 0x9, 0x10001, 0x2, 0x9, 0x6, 0xd102, 0x3, 0x3, 0x0, 0x4e29, 0x8000, 0x1, 0x3, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x8}, 0x80, 0x1, 0x5, 0x2, 0x2, 0x20, 0x10000}, 0x0, 0x2, r2, 0x8) 01:32:33 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000000c0)=0x100000035) 01:32:33 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x4e20, @remote}}, 0x1, 0x8, 0x5, "fa10cb84bd7233ecefd734296a527d89b85aff78d12098c3eae7720bcc764816a176dea35f0d5558aeabda410e220d2eca8c96f43ba68eab7ccd4713c11d1488d9db5d1bc5f856f4bddcdbd281769345"}, 0xd8) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8}, 0x8) 01:32:33 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00l', 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0xe803, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) [ 399.614135] 9pnet: bogus RWRITE count (31 > 4) 01:32:33 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x115101, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x8, 0x7, 0x0, 0x70bd29, 0x25dfdbfd, {0x7, 0x0, 0x7}}, 0x14}, 0x1, 0x0, 0x0, 0x890}, 0x804) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) remap_file_pages(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x4, [0x8, 0x3506a27, 0x0, 0x1]}, 0xc) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000004000/0x2000)=nil) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 01:32:33 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:33 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000700)={0xc0, r3, 0x600, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffffffffffb}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x800}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x100}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xd6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x10}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0xc0}, 0x1, 0x0, 0x0, 0x80}, 0x1) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r4 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r4, &(0x7f00000000c0)={0x8}, 0x8) 01:32:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x181100, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000080)) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x2, 0x3, @local, 0x400002}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 01:32:33 executing program 1: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='\x00', 0xffffffffffffff9c}, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000200)={0x7, 0x4d, 0x1}, 0x7) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000040)='.\x00', &(0x7f0000000080)=""/34, 0x22) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x200000002000, 0x0) close(r2) [ 399.838421] 9pnet: bogus RWRITE count (31 > 4) [ 399.867173] Unknown ioctl 8828 [ 399.891693] Unknown ioctl 8828 01:32:33 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000700)={r3, @in6={{0xa, 0x4e20, 0x5, @ipv4, 0x5}}, 0x3, 0x1}, 0x90) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r4 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r4, &(0x7f00000000c0)={0x8}, 0x8) 01:32:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8000, 0x2) preadv(r0, &(0x7f0000001680)=[{&(0x7f00000012c0)=""/222, 0xde}, {&(0x7f0000000140)=""/165, 0xa5}, {&(0x7f00000013c0)=""/178, 0xb2}, {&(0x7f0000001480)=""/124, 0x7c}, {&(0x7f0000001500)=""/119, 0x77}, {&(0x7f0000001580)=""/243, 0xf3}], 0x6, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x18100, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x83, &(0x7f0000001200)={'broute\x00', 0x0, 0x10000000000000, 0x1000, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x78) getsockopt$nfc_llcp(r1, 0x118, 0x7, &(0x7f0000000040)=""/29, 0x3d5) recvfrom$inet(r1, &(0x7f0000001740)=""/4096, 0x1000, 0x40000040, &(0x7f0000002740)={0x2, 0x4e24, @multicast1}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001700)='/dev/sequencer\x00', 0x200, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000080)={{0x100000001, 0x8}, {0x0, 0x9}, 0x3e5, 0x1, 0x80}) 01:32:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/protocols\x00') sendfile(r0, r2, &(0x7f0000000340)=0xb, 0x800009) fcntl$setflags(r1, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000040)={{{@in=@rand_addr, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) bind$packet(r2, &(0x7f0000000180)={0x11, 0xc, r3, 0x1, 0x750, 0x6, @broadcast}, 0x14) 01:32:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x3f, 0x4) getpeername(r0, &(0x7f0000000080)=@ax25, &(0x7f0000000000)=0x80) syz_emit_ethernet(0x46, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6011cfaa0010000000000000000000000000000000000001ff0200000000000000e5320000000001000000000401907800c3d90300bcc5c7"], &(0x7f0000000340)) [ 400.040511] 9pnet: bogus RWRITE count (31 > 4) 01:32:34 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @loopback}]}, &(0x7f00000001c0)=0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000380)='.\\ppp0') r4 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x30) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000002c0)={0x1, 0x1}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e21, 0x8000000000000000, @local, 0x10000}}, 0x9, 0x8}, &(0x7f0000000080)=0x90) io_submit(r2, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000001000)}]) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f00000003c0)={0x1000, 0x15, 0x396, 0x1ff, "4b88b27c88d842ff5c5b9a257dcb05674809541d935fe986bc244ac40b96c7e7"}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r5, 0x2, 0x5}, &(0x7f0000000340)=0xc) 01:32:34 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x8000000000500b, &(0x7f00000004c0)) 01:32:34 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80100, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB=' '], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040), 0x4) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:34 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x5, 0x0, 0x6, 0x6, 0x2}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000700)={r4, @in={{0x2, 0x4e23}}}, 0x84) 01:32:34 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00l', 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x5405000000000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000000000008912, &(0x7f0000000080)="0a5cc80700315f85714070") pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000500)=""/250, 0xfa) [ 400.769735] 9pnet: bogus RWRITE count (31 > 4) 01:32:34 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x1e) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000000)={@mcast1}, &(0x7f0000000080)=0x14) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f0000000140), 0x2}, 0x20) 01:32:34 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) ioctl(r0, 0x1, &(0x7f00000000c0)="2f2629b2b51adc1a44497c9d3f634da8929cc37952b8d77b60f46b16381fddc151f68019ecd441dd831b0b387c8ce045fedf716167c4bad64c1443601dcb476b8cb596ed5966a4dae97a49eb7f10f33855a1ace1ec8b35c3b1fab5ee1ba856ecd3429002dbdf7c20c1ff57ab2ba19fe04330a9ee6b6e45984005ecd66456916413e2e645c07d055dcf2b08e78a37ca33c60c29cbc80b8ae25abfbc2cc3601e3c56f1000245373ef456b6cfdea2b38f2f4d3c3a1813ff3102f5b27c5a3e3cfe2ac2eeda860eff5048c3a7ca") write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="43a148670d83fa193cd40f0ae12aa5ed9703765cb5bbfc"], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) [ 400.800008] 9pnet: bogus RWRITE count (31 > 4) 01:32:34 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)='ocfs2_dlmfs\x00', 0x1, &(0x7f00000009c0)="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") write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8}, 0x8) 01:32:34 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'veth0_to_team\x00', 0x2000}) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000100)) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x4, {0x0, @remote, 'ip_vti0\x00'}}) 01:32:34 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$nfs4(&(0x7f00000000c0)='nfs4\x00', &(0x7f0000000100)='./file0\x00', 0x2, 0x2, &(0x7f0000000280)=[{&(0x7f0000000140)="ce3f02976b5350b4fffd2bac4fcfb6bcff2346d4eeb3276064a9", 0x1a, 0x2}, {&(0x7f0000000180)="a1d76789fda69b38e5a2d559950d0b148a6a19bff8a08c629cc3f27f9ace52d41aec617b0ea4c1a691ea3b360329e2a003c507f131112dc1", 0x38, 0x1}], 0x4, &(0x7f00000002c0)='\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') prctl$seccomp(0x16, 0x3, &(0x7f0000000440)={0x4, &(0x7f0000000400)=[{0x0, 0x1, 0x9, 0x401}, {0x0, 0x0, 0x7, 0xdf}, {0xff, 0x3, 0x8, 0x7}, {0x0, 0x9, 0x6, 0x1}]}) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000080)={0x7, 0x8001, 0x1}) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000480)={'filter\x00', 0xab, "82be0695b9c3707d5a3cb212ee3ebf4885fb7eace297b15cd932c9aa8e614ce6d05788da088a8feeaaf5df6320d0721b6e5f4e0b5c99b4759e80d4e6c8e6a00b07406fa3c6db3d757fdfbddffa7714d538eab0adf543cb9c4282531e1501b42d60884fffad650c781d38e70bd716b04bda6f72ac1c551decf4a85ddc0938a74e7cd6d26920c583774b30667ad6f8783f4bef89ba6c01a46673edde24ad4d1de77371d7692fea3c4e0a2d6e"}, &(0x7f0000000580)=0xcf) futex(&(0x7f0000000300), 0x9, 0x0, &(0x7f0000000340)={0x77359400}, &(0x7f00000003c0), 0x0) [ 401.001602] 9pnet: bogus RWRITE count (31 > 4) [ 401.020127] 9pnet: bogus RWRITE count (31 > 4) 01:32:34 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2a0000002901000000000000000000000000000000c9c99d5d737b37e2d752f266742b071700000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8}, 0x8) [ 401.143154] 9pnet: bogus RWRITE count (31 > 4) 01:32:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) fcntl$addseals(r0, 0x409, 0x3) ioctl$TIOCPKT(r0, 0x541f, &(0x7f0000000040)) 01:32:34 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) fremovexattr(r0, &(0x7f0000000180)=@random={'btrfs.', 'em1$(posix_acl_access+lo\x00'}) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8}, 0x8) [ 401.292820] 9pnet: bogus RWRITE count (31 > 4) 01:32:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010000902000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010069706970000000000c0002000800110004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000008}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getanyicast={0x14, 0x3e, 0x4, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x840}, 0x80) 01:32:34 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x1f, 0x0, 0x3, 0xff}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000340)={r3, 0x6, 0x10, 0x1, 0x7fff}, &(0x7f0000000440)=0x18) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r4 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r4, &(0x7f00000000c0)={0x8}, 0x8) [ 401.393545] netlink: 'syz-executor1': attribute type 17 has an invalid length. [ 401.412178] netlink: 'syz-executor1': attribute type 17 has an invalid length. [ 401.506849] 9pnet: bogus RWRITE count (31 > 4) 01:32:35 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005008, &(0x7f00000004c0)) 01:32:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ad56b6c5820faeb995297592ea54c7beef9f5d57534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00002fefc8)={0x0, 0x0, &(0x7f0000985000), 0x0, &(0x7f0000164000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 01:32:35 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="d2a5166cbeb08bdd6122f7961aa8adb8f4d3f29081b995162dcfca76c43492ef47ef7bf40ecc9ce53932d476f2db9a581098c2194f638d4930f5771025ca96eba19b64a269e5d83644d06e88959fab374e917cc8864ac021de82e038891783fdee2f802b9f8dd08ede8ba8c03b66c61c8b23ad79a87ebc71d9dd8c588d87d59c49d5fe8c4e4474f70598b6550aa129afd02ba473b5f723b01579a84f0e15cde471ef88b37eebc76810a2415726f84fe302f8ba415d3f001a46fe1ff476d557b9087f1c2fbfb9c1eb68e84abe298b7ee460b19a216ba13bc5e25a6795f7edd039d2a17818cf89b542abad750d3c", @ANYRESDEC=r2, @ANYBLOB="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", @ANYRES32=0x0, @ANYRESDEC=r1, @ANYBLOB="03ea2b8e4459573e34cb5910f52853b7bbd675372e8577b7e1ce68f6e89d4ddf7b063a653ebb165c0e1e1eadf012581aaa060e217cb3ddaaf8e0bee8258d19dad471768dc0df65aa85fa076d46a651b6deab9c080bcf495fca66a536e926e0a1cde252b76251da5b38ebaacbc6d848b6a73c6efa07f654ed"], 0xffffffffffffffb2) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8}, 0x8) 01:32:35 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00l', 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0xfec0000000000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:35 executing program 0: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file0\x00', 0x666, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000140)="fc92279684eb7606fcf2a341c7aeadf89d7bba5bb92259f49c", 0x19, 0x1}, {&(0x7f0000000180)="92f9d4d019b82f1206ecc0e27b6ea61a70b6ea6f65875f1667be8bc94c8e22bc287ed6b0b70de0aa50864e57e809d6ee5f79e7294a1de384a859264ab2f262169ab64c403232fb667bb14332df2fb512845ffb98523c1d59ae20f4f4343e7508e6dc60976958ad0fe1a3505eec0a159b7abb0060d6eaa7ffa5f3c951476df42d1d12877196086e529a0769abca447c38a1769108dfe86673ed3838c1f4b8e305e51b7943710c70d1a58b643ecbb8b796d45e30c356ec8673f0df8dbbe44bd4918ddea515f908afdda39a5d2ed66a532e1ce060bb847ce8b82821e6fbc35b923b239c680c2246ee32", 0xe8, 0x80000000}], 0x104000, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000040)=""/150) 01:32:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000000)) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffd}) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x19) 01:32:35 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000300)={0x1, 0x8, [@dev={[], 0x1f}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @dev={[], 0x11}, @local, @random="d115714b3ca4", @empty, @random="f64c0289efe9", @remote]}) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="00e1cfc7cf322aa72c1419a944c2566e66388bf165987c5019ab4002787eae97c9fccc306448a98125d795034426c65d3428b6dfdbad389254f1dc1ae87cdbfef6f6114853a0caf91cda8c684636227efb60c6df9905f1be0f3df5b1d9b3b87e0ffda8f9efb24d9606a2d2990f325200fde490ce5b153d49eea61fa210da8f4683d32f68905eb06ebccf537b9e6a4df516b6ad5873eb85db6c4510ff2cb57e745d051fb5dae6580e29a2b1595bc72af90b9e9d5e83cca64a65b7f899ce9c441a137984d8143693ac01cf58435a4fb1496119812af3ed5cb4e21226798f976dcc0c"], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={0x0, 0x7}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000003c0)={r1, 0xffffffffffffffff, 0x8001}, &(0x7f0000000400)=0x8) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000500)=0xfffffffffffffee8) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) sendmsg$nl_generic(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x480154}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x4c, 0x2f, 0x20, 0x70bd29, 0x25dfdbfb, {0xe}, [@generic="4056a088adfb619351e897463bd6e6e81ff5113aed866f70720058dc088e63526e6f35259785bb3e4b9f89ad0ccdf382d0983a80d35c"]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) 01:32:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000100)={0x1, 0x6, 0x7f, 0x8, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}]}) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x10, 0x11, [@generic="e2abb4ec7645192056d52f"]}]}, 0x24}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getpid() ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000540)={0x4, 0x71, &(0x7f00000004c0)="cec05f28822173b6457e6cc4b43c88b7a16ceebb777edda3f8613a02853827500005c618813026985511b6b671807d2ae7a521181559a628d788079b692bf6da018de6609403eb59c724ad74196107e042d8d31bf9b1e299c455df4037377093c6f09810b7d385168ec732b0d49faf6c17"}) syz_open_dev$vcsa(&(0x7f0000000580)='/dev/vcsa#\x00', 0x1ff, 0x450000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000012c0)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f00000013c0)=0xe8) getpid() 01:32:35 executing program 5 (fault-call:4 fault-nth:0): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:35 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RRENAME(r1, &(0x7f0000000180)={0x7, 0x15, 0x2}, 0x7) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8}, 0x8) 01:32:35 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:35 executing program 1: unshare(0x8000400) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) [ 402.197343] sysfs: cannot create duplicate filename '/class/ieee80211/â«´ìvE VÕ!' [ 402.205447] CPU: 1 PID: 25134 Comm: syz-executor0 Not tainted 4.18.0-rc8+ #181 [ 402.212820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 402.222766] Call Trace: [ 402.225410] dump_stack+0x1c9/0x2b4 [ 402.229072] ? dump_stack_print_info.cold.2+0x52/0x52 [ 402.234287] ? trace_hardirqs_on+0xd/0x10 [ 402.238452] sysfs_warn_dup.cold.3+0x1c/0x2b [ 402.242870] sysfs_do_create_link_sd.isra.2+0x116/0x130 [ 402.248248] sysfs_create_link+0x65/0xc0 [ 402.252320] device_add+0x5c9/0x16f0 [ 402.256047] ? ___sys_sendmsg+0x7fd/0x930 [ 402.260205] ? __sys_sendmsg+0x11d/0x290 [ 402.264281] ? device_private_init+0x240/0x240 [ 402.268872] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 402.274433] wiphy_register+0x1858/0x2510 [ 402.278652] ? wiphy_unregister+0x12c0/0x12c0 [ 402.283168] ? rcu_read_lock_sched_held+0x108/0x120 [ 402.288191] ? __kmalloc+0x5f9/0x760 [ 402.291919] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 402.297460] ? ieee80211_cs_list_valid+0x7c/0x440 [ 402.302314] ? ieee80211_register_hw+0xc13/0x35e0 [ 402.307204] ieee80211_register_hw+0x13d5/0x35e0 [ 402.311974] ? rcu_report_qs_rnp+0x781/0x7a0 [ 402.316392] ? ieee80211_free_ack_frame+0x60/0x60 [ 402.321255] mac80211_hwsim_new_radio+0x1db8/0x33b0 [ 402.326298] ? __rhashtable_insert_fast.constprop.53+0xf90/0xf90 [ 402.332458] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 402.337998] ? vsnprintf+0x20d/0x1b60 [ 402.341813] ? pointer+0x950/0x950 [ 402.345377] ? rcu_note_context_switch+0x730/0x730 [ 402.350325] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 402.355353] ? kvasprintf+0xea/0x140 [ 402.359075] ? bust_spinlocks+0xe0/0xe0 [ 402.363068] ? kasprintf+0xab/0xe0 [ 402.366620] ? kvasprintf_const+0x190/0x190 [ 402.370945] ? graph_lock+0x170/0x170 [ 402.374750] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 402.379948] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 402.385498] hwsim_new_radio_nl+0x7c0/0xa80 [ 402.389823] ? nla_parse+0x32b/0x4b0 [ 402.393541] ? mac80211_hwsim_new_radio+0x33b0/0x33b0 [ 402.398740] ? __netlink_ns_capable+0x100/0x130 [ 402.403421] genl_family_rcv_msg+0x8a3/0x1140 [ 402.407933] ? genl_unregister_family+0x8b0/0x8b0 [ 402.412779] ? lock_downgrade+0x8f0/0x8f0 [ 402.416940] ? kasan_check_read+0x11/0x20 [ 402.421094] ? lock_acquire+0x1e4/0x540 [ 402.425069] ? genl_rcv+0x19/0x40 [ 402.428545] genl_rcv_msg+0xc6/0x168 [ 402.432266] netlink_rcv_skb+0x172/0x440 [ 402.436333] ? genl_family_rcv_msg+0x1140/0x1140 [ 402.441097] ? netlink_ack+0xbe0/0xbe0 [ 402.444983] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 402.449429] genl_rcv+0x28/0x40 [ 402.452714] netlink_unicast+0x5a0/0x760 [ 402.456785] ? netlink_attachskb+0x9a0/0x9a0 [ 402.461199] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 402.466741] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 402.471766] netlink_sendmsg+0xa18/0xfd0 [ 402.475874] ? netlink_unicast+0x760/0x760 [ 402.480121] ? move_addr_to_kernel.part.20+0x100/0x100 [ 402.485415] ? security_socket_sendmsg+0x94/0xc0 [ 402.490173] ? netlink_unicast+0x760/0x760 [ 402.494412] sock_sendmsg+0xd5/0x120 [ 402.498134] ___sys_sendmsg+0x7fd/0x930 [ 402.502121] ? copy_msghdr_from_user+0x580/0x580 [ 402.506883] ? save_stack+0x43/0xd0 [ 402.510515] ? __kasan_slab_free+0x11a/0x170 [ 402.514921] ? kasan_slab_free+0xe/0x10 [ 402.518900] ? putname+0xf2/0x130 [ 402.522353] ? do_sys_open+0x569/0x760 [ 402.526242] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 402.531609] ? __fget_light+0x2f7/0x440 [ 402.535585] ? fget_raw+0x20/0x20 [ 402.539049] ? kasan_check_write+0x14/0x20 [ 402.543287] ? do_raw_spin_lock+0xc1/0x200 [ 402.547525] ? trace_hardirqs_off+0xd/0x10 [ 402.551761] ? _raw_spin_unlock_irqrestore+0x63/0xc0 [ 402.556866] ? debug_check_no_obj_freed+0x30b/0x595 [ 402.561892] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 402.567446] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 402.572989] ? sockfd_lookup_light+0xc5/0x160 [ 402.577493] __sys_sendmsg+0x11d/0x290 [ 402.581386] ? __ia32_sys_shutdown+0x80/0x80 [ 402.585799] ? rcu_read_lock_sched_held+0x108/0x120 [ 402.590823] ? __x64_sys_futex+0x47f/0x6a0 [ 402.595077] ? ksys_ioctl+0x81/0xd0 [ 402.598723] __x64_sys_sendmsg+0x78/0xb0 [ 402.602815] do_syscall_64+0x1b9/0x820 [ 402.606709] ? syscall_return_slowpath+0x5e0/0x5e0 [ 402.611643] ? syscall_return_slowpath+0x31d/0x5e0 [ 402.616583] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 402.621956] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 402.626822] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 402.632024] RIP: 0033:0x456d89 01:32:35 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7400000021000000051e22bcd07c3d", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000700)={0x8b, 0x6f, 0x1, {0xa, [{0xa4, 0x0, 0x1}, {0x4, 0x1}, {0x10, 0x2, 0x7}, {0x80, 0x2, 0x8}, {0x0, 0x1, 0x6}, {0x1, 0x2, 0x2}, {0x0, 0x2, 0x5}, {0x4, 0x4, 0x6}, {0x20, 0x1, 0x6}, {0x80, 0x3, 0x2}]}}, 0x8b) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x2, 0xfffffffffffffffc}, 0x8) [ 402.635206] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 402.654657] RSP: 002b:00007f793758ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 402.662377] RAX: ffffffffffffffda RBX: 00007f793758b6d4 RCX: 0000000000456d89 [ 402.669677] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 402.676979] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 402.684250] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 402.691523] R13: 00000000004d3898 R14: 00000000004c8585 R15: 0000000000000000 01:32:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x11, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x5000000000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) [ 402.837923] 9pnet_virtio: no channels available for device (null) 01:32:36 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000004c0)) [ 402.892923] 9pnet_virtio: no channels available for device (null) 01:32:36 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000003c0)=0xc) 01:32:36 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="02ccdcdcc3c09e1018619c85973c61a7d0c7c9d08c78070000000000000037a0baefeda501fb4576c04a000000000000ffff09dd9867b10e43d4b023bae134a801042df10a99c2d11409e58e6a256cf313335e0dfea9feca279195f024d892ec7295a2229c1f1b6659e036741f97ea427f4329cad57be7af1755dd030a703fef399f6aa800000000"], 0x1) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000040)=0x7) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:36 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200), &(0x7f0000000240)="af", 0x1, 0xfffffffffffffffe) socket$inet6(0xa, 0x0, 0x0) keyctl$describe(0x6, r1, &(0x7f0000000340)=""/217, 0xd9) 01:32:36 executing program 0: shmget$private(0x0, 0x200000, 0x0, &(0x7f0000e00000/0x200000)=nil) shmat(0x0, &(0x7f0000e60000/0x1000)=nil, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) set_tid_address(&(0x7f0000000040)) 01:32:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x88, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:36 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2c7766646e043d0034e69a8fa4c6225f7b61b8245aa137a996394622e082d802777e35fc21c2e0c91c779f83650b949e3b587e60416ab67cdd03a940d2437d55b2851ee7894896e443676b2a476f422ee36aed2f60567ef3ccae18d28487ec1bbe868c149e41cf65f3ea6f871336023a5932f3df33c54f484f890669b4dea12b5d895a4b69556bbe9a1555ad31468894", @ANYRESHEX=r1, @ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) getsockname(r2, &(0x7f0000000180)=@pptp, &(0x7f0000000340)=0x80) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8}, 0x8) [ 403.004498] 9pnet: Insufficient options for proto=fd 01:32:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2d, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:36 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) [ 403.067129] 9pnet: Insufficient options for proto=fd 01:32:36 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) pipe2(&(0x7f0000000040), 0x0) 01:32:36 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000840)=0x3) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="2a0000d93836b8000000000000000000000000000000000000000000000000000007002e2f66696c653067db9d83160f1a40742344b978b4e03742b719291d1995ae41a21b7f380c9a1112bd80d839ccfa393bd20608642e6acdda85ad5503f4ea75ce4d9286baf70785d453ff8768de24e6463758917e8b3a7906c6caaaaf569440cc79b95619289cf242e2add34ba27d5a6e52063b43911c1ec784a30db42c9bfba986f10ffcecf286240548b9ebb2f31fa81c522dee7cf6e5d3e111db6380d062152c6830db79cf83b688db687bc974bf607eac5d3d16a4619a2da8cd3e4eaf63814138836b4a533b7a9f0d3a1f000000000000000000"], 0x2a) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RLOPEN(r1, &(0x7f0000000600)={0x18, 0xd, 0x1, {{0x2, 0x4, 0x6}, 0x6}}, 0x18) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x80}) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000880)=""/12) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000180)={0x4f, 0x29, 0x1, {0x1d, [{{0xe0, 0x2, 0x3}, 0x7ffffffc, 0x6, 0xd, './file0/file0'}, {{0x80, 0x2, 0x4}, 0x8, 0x5, 0x7, './file0'}]}}, 0x4f) r3 = socket$inet6(0xa, 0x6, 0x0) fcntl$addseals(r2, 0x409, 0x8) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000480)={0x2, 0x2, 0x7, 0x3, 0x100000001, 0x153c3745}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000030000000000028000de02000000000000007917b0"], &(0x7f0000000640)="47504c00bc3047629662c71f3f5f26c0b48bec3e7ba6eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) fgetxattr(r3, &(0x7f0000000440)=@known='trusted.syz\x00', &(0x7f0000000700)=""/237, 0xed) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x228, &(0x7f0000000300)=""/187}, 0x48) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r4 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r4, &(0x7f00000000c0)={0x8}, 0x8) openat$rtc(0xffffffffffffff9c, &(0x7f0000000900)='/dev/rtc0\x00', 0x64e002, 0x0) 01:32:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0xfffffffffffffffd, 0x84, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000540)) r1 = semget$private(0x0, 0x7, 0x8) semctl$IPC_INFO(r1, 0x7, 0x3, &(0x7f0000000580)=""/15) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') write$binfmt_elf32(r2, &(0x7f0000000c00)={{0x7f, 0x45, 0x4c, 0x46, 0xd62, 0x0, 0x8000000000, 0x5, 0x31, 0x3, 0x6, 0x100, 0xa4, 0x38, 0x1b1, 0x100000000, 0xff, 0x20, 0x1, 0x80, 0x800, 0x1000}, [{0x0, 0x3ff, 0x5, 0x7, 0x0, 0x80000000, 0x1baa2b73, 0x7}], "9f208652cf4e22cd1a05369e2074ecd6e4453733bada467065e6268cc35c8911a9fe401ed823dede13214ab4b5ce52d19d24ccecdc756b73b21231c7bcb7c51b12744c40753a", [[], [], []]}, 0x39e) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x1bc9, @dev={0xfe, 0x80, [], 0x1e}}, @in6={0xa, 0x4e20, 0x6, @remote, 0x4}], 0x38) socket$unix(0x1, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r4, &(0x7f0000000900), 0x0, 0x81a06) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) sendfile(r4, r3, &(0x7f0000000500), 0x2000010200000a) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000300)={'team0\x00'}) accept4$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14, 0x0) clock_gettime(0x0, &(0x7f0000000bc0)) getsockname$packet(r4, &(0x7f00000018c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001900)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001c00)={'lo\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000001cc0)={@remote}, &(0x7f0000001d00)=0x14) 01:32:36 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000540)) unshare(0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x800400000050c6e}]}) fstatfs(0xffffffffffffffff, &(0x7f0000000180)=""/232) 01:32:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0xb, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:36 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="40afd0efb24fbb06000000b0d19fd844d59591050000000000000034ede941c271"], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:37 executing program 7: r0 = creat(&(0x7f0000000440)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086610, &(0x7f0000000000)) [ 403.695117] EXT4-fs warning (device sda1): ext4_resize_fs:1916: can't read last block, resize aborted 01:32:37 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005034, &(0x7f00000004c0)) 01:32:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:37 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 01:32:37 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000003a00)={&(0x7f0000000000), 0xc, &(0x7f00000039c0)={&(0x7f0000003940)=ANY=[]}}, 0x0) 01:32:37 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x807fd) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000180), 0x4) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000700)={0xd7, 0x29, 0x2, {0x21, [{{0x80, 0x4, 0x4}, 0x80000000, 0x9b, 0xd, './file0/file0'}, {{0x41, 0x2, 0x1}, 0x14e9, 0xe3, 0x7, './file1'}, {{0x10, 0x2, 0x7}, 0x822b, 0x41a, 0x7, './file1'}, {{0x80, 0x0, 0x8}, 0xfff, 0x1, 0xd, './file0/file0'}, {{0x0, 0x4, 0x5}, 0x7fffffff, 0xffffffffffffffff, 0x7, './file0'}, {{0x1, 0x4}, 0x10000, 0x9, 0xd, './file0/file0'}]}}, 0xd7) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8}, 0x8) 01:32:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0xfc000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:37 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x5) 01:32:37 executing program 7: io_setup(0x0, &(0x7f00000001c0)) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) preadv(0xffffffffffffffff, &(0x7f0000001c40), 0x0, 0x0) [ 404.112504] 9pnet: Insufficient options for proto=fd [ 404.124945] 9pnet: Insufficient options for proto=fd 01:32:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x30, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) [ 404.167194] 9pnet: Insufficient options for proto=fd 01:32:37 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) [ 404.194133] 9pnet: Insufficient options for proto=fd 01:32:37 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@aname={'aname', 0x3d, 'rfdno'}}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a0000002901000000000d00000000000000000038800550c4e7c4cf000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) recvmsg$kcm(r2, &(0x7f0000000880)={&(0x7f00000004c0)=@hci, 0x80, &(0x7f0000000600)=[{&(0x7f0000000700)=""/187, 0xbb}, {&(0x7f00000007c0)=""/158, 0x9e}], 0x2, &(0x7f00000009c0)=""/206, 0xce, 0x8}, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000340)='./file1\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_mmap='cache=mmap'}, {@afid={'afid', 0x3d, 0x401}}]}}) r3 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8}, 0x8) 01:32:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:37 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000140)) 01:32:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1c, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:37 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000002c0)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x2b}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}}, 0x0) 01:32:37 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8}, 0x8) [ 404.544547] 9pnet: bogus RWRITE count (31 > 4) 01:32:38 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000005400)='net/ip6_flowlabel\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000005440)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) 01:32:38 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) clock_gettime(0x0, &(0x7f00000038c0)) 01:32:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:38 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x890c, &(0x7f00000000c0)) 01:32:38 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005460, &(0x7f00000004c0)) 01:32:38 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000040)=0x8, 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0xe000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:38 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}, {@loose='loose'}, {@msize={'msize', 0x3d, 0x96}}, {@debug={'debug', 0x3d, 0x1}}]}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8}, 0x8) 01:32:38 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYRES64=r0, @ANYRES32=r0, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRES64=r0]]], 0xfffffffffffffe8c) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 01:32:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:38 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) 01:32:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffffd}) 01:32:38 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f00000001c0)) 01:32:38 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='=fd,rfdno=\x00\x00\x00\x00\x00', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) bind$unix(r2, &(0x7f0000000440)=@file={0x0, './file0/file0\x00'}, 0x6e) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d35625441a06c1204648884aa09aaee7fe116a6b8f48e18bc084597fc744def40ca58de83ca4a1cf360d5c7da481cba1b0b83908009ad6396fef22129beeaa"}, 0x60) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x118, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x30) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r4 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f00000001c0)=0x400, 0xffffffffffffffac) write$P9_RLOCK(r4, &(0x7f00000000c0)={0x8}, 0x8) 01:32:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x16, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:39 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x8) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0)=""/68, &(0x7f0000000040)=0x44) 01:32:39 executing program 1: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'trusted.syz\x00'}) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50cc2}]}) seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) [ 405.535697] 9pnet_virtio: no channels available for device (null) 01:32:39 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) 01:32:39 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x10000004008080, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000)=0x8, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 405.610363] 9pnet_virtio: no channels available for device (null) 01:32:39 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x8000000000501a, &(0x7f00000004c0)) 01:32:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x19, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:39 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r3 = semget(0x3, 0x3, 0x8) semctl$GETVAL(r3, 0x4, 0xc, &(0x7f00000009c0)=""/187) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) r4 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffa, 0x400) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) r5 = mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x10, r2, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000780)={0x4c, 0x0, &(0x7f0000000700)=[@transaction={0x40406300, {0x3, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x60, 0x20, &(0x7f0000000440)=[@ptr={0x70742a85, 0x1, &(0x7f00000001c0), 0x1, 0x0, 0x19}, @flat={0x73622a85, 0x100, r5, 0x1}, @fda={0x66646185, 0x9, 0x3, 0x28}], &(0x7f0000000340)=[0x40, 0x38, 0x38, 0x68]}}, @release={0x40046306, 0x1}], 0x2c, 0x0, &(0x7f0000000600)="df50ad8dbf4084f56c4813ace5519884bbaee3eb7218abd18303cb0c238f5bb5affc2f289a40435fb6bc0789"}) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) r6 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r6, &(0x7f00000000c0)={0x8}, 0x8) 01:32:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0xfffffffffffffffd, 0x84, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000240)) r2 = semget$private(0x0, 0x7, 0x8) semctl$IPC_INFO(r2, 0x7, 0x3, &(0x7f0000000580)=""/15) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x1bc9, @dev={0xfe, 0x80, [], 0x1e}, 0xdcb}, @in6={0xa, 0x4e20, 0x6, @remote, 0x4}], 0x38) r4 = socket$unix(0x1, 0x0, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82) r6 = memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r6, &(0x7f0000000900)=[{&(0x7f00000009c0)="1f", 0x1}], 0x1, 0x81a06) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000280)={0x0, 0x4, 0x0, 0x0, 0x8}) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000005c0)) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$LOOP_SET_CAPACITY(r5, 0x4c07) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) sendfile(r5, r5, &(0x7f0000000000), 0x20000102000007) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000300)={'team0\x00'}) accept4$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14, 0x800) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@dev, @in=@rand_addr}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0xe8) clock_gettime(0x0, &(0x7f0000000bc0)) getsockname$packet(r6, &(0x7f00000018c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001900)=0x14) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001c00)={'veth1_to_team\x00'}) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000001cc0)={@remote}, &(0x7f0000001d00)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000007a00)={0x0, @local, @dev}, &(0x7f0000007a40)=0xc) 01:32:39 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) r1 = getpgrp(0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) clock_gettime(0x0, &(0x7f0000004c80)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000640)=@ax25, 0x80, &(0x7f00000029c0)=[{&(0x7f00000006c0)=""/246, 0xf6}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/158, 0x9e}, {&(0x7f0000001880)=""/200, 0xc8}, {&(0x7f0000001980)=""/4096, 0x1000}, {&(0x7f0000002980)=""/39, 0x27}], 0x6, &(0x7f0000002a40)=""/51, 0x33, 0x800}, 0x7f}, {{&(0x7f0000002a80)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000002b80)=[{&(0x7f0000002b00)=""/26, 0x1a}, {&(0x7f0000002b40)=""/36, 0x24}], 0x2, &(0x7f0000002bc0)=""/195, 0xc3, 0x10001}, 0x6e17}, {{&(0x7f0000002cc0)=@nfc_llcp, 0x80, &(0x7f0000003f40)=[{&(0x7f0000002d40)=""/143, 0x8f}, {&(0x7f0000002e00)=""/87, 0x57}, {&(0x7f0000002e80)=""/146, 0x92}, {&(0x7f0000002f40)=""/4096, 0x1000}], 0x4, &(0x7f0000003f80)=""/160, 0xa0, 0x1c0000000000000}, 0x80000001}, {{&(0x7f0000004040)=@sco, 0x80, &(0x7f0000004500)=[{&(0x7f00000040c0)=""/234, 0xea}, {&(0x7f00000041c0)=""/252, 0xfc}, {&(0x7f00000042c0)=""/18, 0x12}, {&(0x7f0000004300)=""/246, 0xf6}, {&(0x7f0000004400)=""/229, 0xe5}], 0x5, &(0x7f0000004580)=""/47, 0x2f}, 0x3ca2}, {{&(0x7f00000045c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f00000049c0)=[{&(0x7f0000004640)=""/111, 0x6f}, {&(0x7f00000046c0)=""/192, 0xc0}, {&(0x7f0000004780)=""/197, 0xc5}, {&(0x7f0000004880)=""/29, 0x1d}, {&(0x7f00000048c0)=""/226, 0xe2}], 0x5, &(0x7f0000004a40)=""/232, 0xe8, 0x8}, 0x5}], 0x5, 0x0, &(0x7f0000004cc0)={r3, r4+30000000}) sendmsg$nl_route_sched(r0, &(0x7f0000004dc0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000004d80)={&(0x7f0000004d00)=@getqdisc={0x44, 0x26, 0x20, 0x70bd2a, 0x25dfdbfb, {0x0, r5, {0xe, 0x10}, {}, {0xfff1, 0x5}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040080}, 0x200000c0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) getresuid(&(0x7f0000000480), &(0x7f0000000500)=0x0, &(0x7f0000000540)) getgroups(0x5, &(0x7f0000000580)=[0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00]) ppoll(&(0x7f0000004e00)=[{r0, 0x6200}], 0x1, &(0x7f0000004e40)={0x0, 0x1c9c380}, &(0x7f0000004e80)={0x5}, 0x8) sendmsg$unix(r0, &(0x7f0000000600)={&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000140)="5a09539358d1366677e5c5423beff33aefd88f540942c82b5205e0582416282cdf122c6e71e8f5d570cc4f6f14fc25ab2479b7ef902f1bb8b1c57413249a27a1ac03c40f15", 0x45}, {&(0x7f00000001c0)="c3f704bfb16cd29ed4e71744dd94396149f25dfa33afea5ce484df5c64849c6c1cfa9f394fa2e6f033fb77976efd56667fb13331b84f32c170891e89642424fd791a3a4324467f54a9d9873faf7b670f2c6296da8cf0c97b49393e00144e71559aaa4c357ec68d054efad499b13ed68c640746c806deee1d51280d542cc77cbc3f4fc76be7cb7bc9dd1f", 0x8a}, {&(0x7f0000000040)}], 0x3, &(0x7f00000005c0)=[@cred={0x20, 0x1, 0x2, r1, r2, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}], 0x40, 0x800}, 0x20000000) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB=' '], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:39 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50fba}]}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=""/151, &(0x7f0000000100)=0x97) 01:32:39 executing program 7: 01:32:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x50000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) [ 406.452391] 9pnet: bogus RWRITE count (31 > 4) 01:32:40 executing program 7: 01:32:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x21, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:40 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)) ioctl$KVM_RUN(r0, 0xae80, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:40 executing program 1: 01:32:40 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8000, &(0x7f00000001c0)=0x200, 0x1ff, 0x4) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1c, &(0x7f0000000700)="8ff6e7642f2de67a71e179ffe16bcef7635e6ef09823f8d4310d2490b7d90c9785309ae26b9c920072c61c626f902f895d28d7e7e4938553b6622a0c574b668b85287a9c5ca08b3e145a993e5f88569ec0e1e15ea274d02875fec44e054d773b1009b555775a222c820de0fe2d8d56ec5ea48e8ceb33651aaab1f98877271b7e80f9d940843ac58c", 0x88) write$P9_RREADDIR(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000066696c6530197ee49b8b351cf2c0f761e720ceaa381556104557770ba1e04441eb21eef84a18df845566170b2cb186c765c938465aba5e4757111e7040b12bbb5fd8a4ae7f7991429fd6cb6b536c8f0b43d97fac5c1099b41aca523b99014867f1acbf89dbaf69cac6703cd469a3b4a8177d67b7457f0677b565f88c7ca75e7ae95ab7c9042062b18c9bb73feece961302a8af2048fa726cbc0e01d77f92213319c1f77e23df4dac7bc914600b40db24ca5f4094f8000000000000000000000000000000000000"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000180)={'bpq0\x00', 0x1ff}) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RRENAMEAT(r3, &(0x7f00000002c0)={0x7, 0x4b, 0x1}, 0x7) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8}, 0x8) 01:32:40 executing program 7: 01:32:40 executing program 1: 01:32:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x46, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) [ 406.771881] 9pnet: bogus RWRITE count (31 > 4) 01:32:41 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005014, &(0x7f00000004c0)) 01:32:41 executing program 7: 01:32:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2b, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:41 executing program 1: seccomp(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50fdb}]}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000100), 0x4) 01:32:41 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0x3) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8}, 0x8) 01:32:41 executing program 0: unshare(0x8000400) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 01:32:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0xf5ffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:41 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='@'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) sendto(r0, &(0x7f00000000c0)="155f1c25e5bea05bd75bc843260083380a2f61f3623002c203a3d322e9547c202ee0c12d7ba271e788e20d3cf234b55c11766a46374b2c5ca96a761afd0970230fee42b6cf03a457f223809563d474f69c1449290b236a320d9ea10971dd58f7d3c21b53e46a5eb8940c19914b9bb83086cf634f132257f84092e6d56d7229f7eb6cbea4367606ea65ed5d38d6f5f825dd667bea1d32a5e6ceea", 0x9a, 0x4090, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x1, 0x1, 0x1, {0xa, 0x4e22, 0x9, @remote, 0x2}}}, 0x80) accept$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000240)=r1) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:41 executing program 7: [ 407.611149] 9pnet: bogus RWRITE count (31 > 4) 01:32:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2f, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:41 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x9, 0x4, &(0x7f0000000200)=[{&(0x7f0000000500)="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", 0x1000, 0x80000000}, {&(0x7f0000000140)="4c388a77df077e9c681e3e701a5998487b10617175cf937ba80a55e193eaa75619cc4fe71c3b9449", 0x28}, {&(0x7f0000000180)="306c3a99afd45aba8e82defda8468d77bd5d4682cbb970a87d32cfff96767b8dc391010fa9577f4acaed70917ed1bf243ab1b0c1ad0179b86e11edf3c7810c756cdf43db36b44d3cd9f1dcd8e37642ae1fb349df2dd041feac32aee191dacf86ed966d9be3ea04a01d4b9dc8cdbc61387622310a88906e862f5a5598a1f4da", 0x7f, 0x80000001}, {&(0x7f0000001500)="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", 0x1000, 0x545}], 0x90001, &(0x7f0000002500)=ANY=[@ANYBLOB="6d037825b5bd49f9addea0a2ad51b9eeb2e591dc41cf13d2baeb22b3c747a5d4e57e834275b688698d56d6da00f79f84c51b7aee676dc1909f69302f9f36cab35dc652cba0507793fa11f51cabffaf347018ee90d9d63bc2abb002cd789e04ca07efa600883020a0c7115dbcc270c2df02f3a9b15324b7992342e16a39a8671d90b8a2cfd31db9f7c693ce8b4dfe981be52dcbe91cfe548926ace890f1e09d7a84bb04b0ddc0589508d4371c0ce49bb2b2fc7e857a394508", @ANYRESHEX=r1, @ANYBLOB=',force,gid=', @ANYRESHEX=r2, @ANYBLOB=',part=0x0000000000000000,\x00']) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX=r0], 0x12) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000080)={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'syzkaller0\x00'}}) 01:32:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x4000000000000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:41 executing program 0: unshare(0x8000400) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 01:32:41 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000900)=0xc) r4 = getuid() r5 = getgid() ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000019c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001a00)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000001b00)=0xe8) lstat(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001c00)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000001d00)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001d40)={0x0, 0x0, 0x0}, &(0x7f0000001d80)=0xc) sendmsg$unix(r2, &(0x7f0000001ec0)={&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000440)="45ce866c96e7555a8514688499fe6081532059c2ed79d429b8548080e0425b41de6afa18e73d98049fdeb1c4a79804738589ff18fe4cf083c23e84fe3e130f0ee6a23cb7c649b04af3ec7cdc60fe24f935e2b4621e", 0x55}, {&(0x7f0000000700)="76a2cb114b9e5cef18095e20299165e8bb137a54b9790225711538f058bf2d2a50d0fdbd95663a9dc17a0252e19ad1a075a328d19c2f0d9bc15f12741b9c8e11abf6fbdb7c225424accb0f8b5cde6614bba2710b8873653c67b4f87ba8b2d19b7e96ac040a", 0x65}, {&(0x7f00000009c0)="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", 0x1000}, {&(0x7f0000000340)="a95c90501f7a8d8f446937554d174dedeeb8145d06b7001700155fba5af5cfcf7755baf1acd753cb80eefa", 0x2b}, {&(0x7f0000000780)="6b94022bba2d1310c358cfbcbd2b54594ff0195de557292c3dddc0bbcd252bbf6c1c89663288f5c2441d2da00b5b1f64a3b22e9959ee892742e037b5c158874b546f5e1e95e14ee224bbcaf03f11b02437db3ef701de853f286cd3e700d6c9665a69f1f0d61e3133007a7b133867f45d25774e1c", 0x74}], 0x5, &(0x7f0000001dc0)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x20, 0x1, 0x1, [r1, r1, r0, r1]}, @rights={0x38, 0x1, 0x1, [r2, r2, r2, r1, r1, r1, r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x20, 0x1, 0x1, [r1, r0, r1]}], 0xf0, 0x40}, 0x8800) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r12 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r12, &(0x7f00000000c0)={0x8}, 0x8) 01:32:41 executing program 1: 01:32:41 executing program 7: [ 407.888109] 9pnet: bogus RWRITE count (31 > 4) 01:32:42 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x8000008004500b, &(0x7f00000004c0)) 01:32:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x38, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:42 executing program 7: 01:32:42 executing program 0: unshare(0x8000400) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 01:32:42 executing program 1: 01:32:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x8dffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:42 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000180)) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000700)={@in6={{0xa, 0x4e21, 0x7, @ipv4={[], [], @multicast1}, 0x1}}, 0x4, 0xcad9, 0x500000000, "5f4b24974b210fb48afca3757c96a16dd788a894002e1c4fd0906d4b322728ff6c477aed480317b156cf42e3255f68bab806a96eecc06a01f8dd966e76a6e2c75afc997b99a0ba7950708b6c8490204b"}, 0xd8) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8}, 0x8) 01:32:42 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="8a"], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) socket$bt_rfcomm(0x1f, 0x1, 0x3) 01:32:42 executing program 7: [ 408.740324] 9pnet: bogus RWRITE count (31 > 4) 01:32:42 executing program 1: 01:32:42 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="84"], 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) close(r0) connect$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x200000000000000, 0x2, 0x0, 0x2, 0x4000002, "f63eaed28716b88a8a354bc15d7a5c88cba691fba84d31adf3fa9b1bb4f3d8485b20dd28b03e50c14ee3a1a2014879452429e8b7b5f7ed6e6f48ebceaba9da", 0x1c}, 0x60) ioctl$void(r0, 0x5451) bind$can_raw(r0, &(0x7f0000000280)={0x1d, r1}, 0x10) 01:32:42 executing program 0: unshare(0x8000400) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 01:32:42 executing program 7: 01:32:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0xfec0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:42 executing program 4: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x1) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000180)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000780)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="2a0200002901001f00000010010000000300000000000000010000000000000007000028ba998910e8e3cc92732e2f66696c65302f66696c6530010400000006000000000000000800000000000000ff00002e2f66696c65302f66696c653008040000000000000000000000f7ffffffffffffff0300002e2f66696c65300003000000070000000000000003000000000000000000002e2f66696c65302f66696c6531"], 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8}, 0x8) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x614040, 0x0) dup(r4) [ 409.000763] 9pnet: Insufficient options for proto=fd [ 409.020887] 9pnet: Insufficient options for proto=fd [ 409.060978] 9pnet: Insufficient options for proto=fd [ 409.067911] 9pnet: Insufficient options for proto=fd 01:32:43 executing program 7: 01:32:43 executing program 1: 01:32:43 executing program 0: unshare(0x8000400) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 01:32:43 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005006, &(0x7f00000004c0)) 01:32:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2c, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:43 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) shutdown(r0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='/dev/dsp\x00', r0}, 0xffffffffffffff75) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x1000000000000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:43 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8}, 0x8) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000700)) 01:32:43 executing program 1: [ 409.900263] 9pnet: bogus RWRITE count (31 > 4) 01:32:43 executing program 7: 01:32:43 executing program 1: 01:32:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x15, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:43 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 01:32:43 executing program 6: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0xfef1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x4) ioctl$int_in(r0, 0x5473, &(0x7f0000000100)=0x100000035) 01:32:43 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RAUTH(r1, &(0x7f00000001c0)={0x14, 0x67, 0x1, {0x81, 0x0, 0x8}}, 0x14) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) ioctl$LOOP_CLR_FD(r2, 0x4c01) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RATTACH(r1, &(0x7f0000000180)={0x14, 0x69, 0x1, {0x22, 0x3, 0x3}}, 0x14) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8}, 0x8) 01:32:43 executing program 7: 01:32:43 executing program 1: 01:32:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x32, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:43 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 01:32:44 executing program 1: 01:32:44 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[], 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="090000006f010000006cd2a6aa73298662cc77a8c4c40900000000000000f15f96b1e50101878f9a6c2a"], 0x9) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x1000, 0x0, 0x5, 0x80000001}]}, 0x10) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x2082, 0x0) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8}, 0x8) 01:32:44 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045007, &(0x7f00000004c0)) 01:32:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3b, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:44 executing program 7: 01:32:44 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) poll(&(0x7f0000000040)=[{r0, 0x10}, {r0, 0x8100}, {r0, 0x200}, {r0, 0x4000}, {r0, 0x10}, {r0, 0x80}], 0x6, 0x8) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0xff000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:44 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 01:32:44 executing program 1: 01:32:44 executing program 1: 01:32:44 executing program 7: 01:32:44 executing program 0: unshare(0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 01:32:44 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000040)=0x5) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x14, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:44 executing program 1: 01:32:44 executing program 7: 01:32:44 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c6e6f657374656e64ac4acf06debd89d4b1a73a0331ae0180"]) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) flistxattr(r0, &(0x7f0000000700)=""/231, 0xe7) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f00000001c0)={0x0, 0x7, 0x2fb8, @empty, 'eql\x00'}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000180)=0x1) r3 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8}, 0x8) 01:32:44 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYRES32=r0], 0x4) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:45 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x8000008004500f, &(0x7f00000004c0)) 01:32:45 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f00000001c0)=ANY=[], 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8}, 0x8) 01:32:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x900, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:45 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)={'syz1', "e18df4636d62b40f1028e2186d569d4293aaf43967c0ce24fed8264be2785cd4ff15e39ababb8918ecd9a07c0a797cb7e74f74c5122f18be2ba6a856952de50b945cc9d6178c4670bf5234df4aef5813a26ec671a4d2d48fb4e6e0ba6105cc07e1f5f1534b"}, 0x69) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[], 0xfffffffffffffffa) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0xfffffffffffffffe, 0x4280) 01:32:45 executing program 7: 01:32:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:45 executing program 1: 01:32:45 executing program 0: unshare(0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 01:32:45 executing program 1: socket(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x400000000006, 0x0, 0x0, 0x40000005057e}]}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000180)={0xa0}, 0xa0) 01:32:45 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) times(&(0x7f0000000040)) 01:32:45 executing program 0: unshare(0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 01:32:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2a, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:45 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000180)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8}, 0x8) 01:32:45 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x7fff}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={r1, 0x6}, 0x8) 01:32:45 executing program 7: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000380)=ANY=[]) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2000080000006, 0x0, 0x0, 0x50f3a}]}) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) 01:32:45 executing program 0: unshare(0x8000400) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) [ 412.383967] 9pnet: bogus RWRITE count (31 > 4) 01:32:45 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x1, 0x401, 0x40, 0x1ff}, {0x2, 0x1, 0x2000000, 0x10000}, {0x40, 0x6, 0x8, 0xfffffffffffffffc}, {0x7, 0x7, 0x8000000000000000, 0x5}, {0x3ff, 0x0, 0xd7, 0x3}]}, 0x10) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) bind$vsock_stream(r2, &(0x7f0000000340)={0x28, 0x0, 0x0, @reserved}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8}, 0x8) [ 412.553573] 9pnet: bogus RWRITE count (31 > 4) 01:32:46 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005018, &(0x7f00000004c0)) 01:32:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x37, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:46 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fdb}]}) shmctl$SHM_UNLOCK(0x0, 0xc) 01:32:46 executing program 6: r0 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$getsig(0x4202, r0, 0x6, &(0x7f0000000100)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$BLKPG(r1, 0x1269, &(0x7f00000000c0)={0x3, 0xfff, 0x49, &(0x7f0000000040)="c8485fd8a97dbd8cc18bf8f266294dbb3eb66732522919fbbae0568363c93b5d11cbbfb13e64559b502609ad10e4d4248f33bff4e979b10ddcab1301421c068199a7d46ec3528c3172"}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="9fede37eed6c2b6fc8c4bdaab88382dfb6dd56a0e0a57a3523d64e59d73374749845baa00233f167a7dd09394102994997d52cff542c0807f9fdd2859629d4c5bfb4b7e21923fe44b21886bbdcdfa6724823d14f562b65bec854528bab5cc24c984862d5e1663c5ba28be7526762b45399d2a485f0d519a465227da6e8684c821db03474f1b8676ade9e2bb6524c71868bc1838cdb"], 0x1) r3 = getpgid(0xffffffffffffffff) socket$pptp(0x18, 0x1, 0x2) ioprio_get$pid(0x3, r3) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r2, 0x0) ioctl$int_in(r2, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:46 executing program 0: unshare(0x8000400) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 01:32:46 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) getsockopt$packet_int(r2, 0x107, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8}, 0x8) 01:32:46 executing program 7: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000300)="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") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fda000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000200)="c4c255961eb805000000b9002000000f01d966b841008ed866baf80cb89da1d281ef66bafc0cecdc070f20c035000000800f22c0b8010000000f01c1440f20c0350c000000440f22c066b828000f00d0c4c10158db", 0x55}], 0x1, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xb) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:32:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0xf, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x31, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:46 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) poll(&(0x7f00000002c0)=[{r1, 0x8}, {r1, 0x4000}, {r1, 0x100}, {r1}, {r0}], 0x5, 0x57) 01:32:46 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'team0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) r2 = getpid() sched_setattr(r2, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000880)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='./control\x00') mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000280)='./control\x00', &(0x7f00000003c0)='fuseblk\x00', 0x2000, &(0x7f00000006c0)=ANY=[]) close(r3) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r1, 0x0) ioctl$int_in(r1, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) [ 413.360145] 9pnet: bogus RWRITE count (31 > 4) 01:32:46 executing program 0: unshare(0x8000400) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 01:32:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000002f40)=ANY=[@ANYBLOB="140001000000000000000000000000000000000114021100ff0200000000000000000000000000011400010000000000000000000000000000000000"], 0x1}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) 01:32:46 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x1a5) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18, 0xd, 0x2, {{0x10, 0x3, 0x8}, 0x6}}, 0x18) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8}, 0x8) 01:32:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x12, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:47 executing program 7 (fault-call:4 fault-nth:0): r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00l', 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:47 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000000005011, &(0x7f00000004c0)) 01:32:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@dev}, 0x14) syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60b7e72000083a00fe8000000000000000000000000000aafe800300000000be8b2bb351a0e959f20000000000000000aa8000907800000000"], &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r0}) connect$netlink(r1, &(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x21000000}, 0xc) bind(r0, &(0x7f0000000200)=@generic={0x2, "d97eb506d3790459ab254da5c67486ea83e2580ae82947cf9e6758f287ac7781680a48ef7f7c2ad67b27894031976d877ba772cba506ce0fb81cb665e5ca2233920cce0dfb0547ccc1232a7d6ec3253b65e4f71aa15c33e2877ca11b10f00028ddc1d1edc256f22046867df0310de1274a700e1234db885e4d97cfd2842d"}, 0x80) 01:32:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:47 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="090000006f01000000b33e81604abf963ffba308a33c8313d532bd5dce124a7bd0ec37aa1baba0bada5486b0b5efb8"], 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) getpgid(r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r4 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r4, &(0x7f00000000c0)={0x8}, 0x8) 01:32:47 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00l', 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:47 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10000, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x1f4, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0xa00000000000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:48 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'team0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) r2 = getpid() sched_setattr(r2, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000880)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='./control\x00') mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000280)='./control\x00', &(0x7f00000003c0)='fuseblk\x00', 0x2000, &(0x7f00000006c0)=ANY=[]) close(r3) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r1, 0x0) ioctl$int_in(r1, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:48 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x40002, 0x0) 01:32:48 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) fstat(r2, &(0x7f0000000180)) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8}, 0x8) 01:32:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:48 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb, 0x77, 0x1, 0x4}, 0xb) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x2000, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) [ 414.642648] 9pnet: bogus RWRITE count (31 > 4) 01:32:48 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000a40)={'filter\x00'}, &(0x7f0000000ac0)=0x44) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) r3 = accept4(r2, &(0x7f0000000180)=@alg, &(0x7f0000000340)=0x80, 0x80000) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) recvmsg(r3, &(0x7f0000000900)={&(0x7f0000000440)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000600)=""/208, 0xd0}, {&(0x7f0000000700)=""/60, 0x3c}, {&(0x7f0000000740)=""/157, 0x9d}, {&(0x7f0000000840)=""/23, 0x17}], 0x4, &(0x7f00000009c0)=""/87, 0x57}, 0x22) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r4 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r4, &(0x7f00000000c0)={0x8}, 0x8) 01:32:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x35, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:49 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',b']) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8}, 0x8) 01:32:49 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f00000004c0)) 01:32:49 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00l', 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x40000000, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:49 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'team0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) r2 = getpid() sched_setattr(r2, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000880)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='./control\x00') mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000280)='./control\x00', &(0x7f00000003c0)='fuseblk\x00', 0x2000, &(0x7f00000006c0)=ANY=[]) close(r3) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r1, 0x0) ioctl$int_in(r1, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:49 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x200000001000002, 0x10000000001013, r0, 0x4000000000000040) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000100)={0x2}) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000000040)=0x100000035) 01:32:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x8000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3a, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) [ 415.613119] 9pnet: bogus RWRITE count (31 > 4) 01:32:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4d, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:49 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @broadcast}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={r1, 0x70ad}, 0x8) 01:32:49 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) dup2(r1, r1) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8}, 0x8) 01:32:49 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'team0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) r2 = getpid() sched_setattr(r2, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000880)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='./control\x00') mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000280)='./control\x00', &(0x7f00000003c0)='fuseblk\x00', 0x2000, &(0x7f00000006c0)=ANY=[]) close(r3) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r1, 0x0) ioctl$int_in(r1, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:49 executing program 0: 01:32:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x43, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:49 executing program 0: [ 415.833775] 9pnet: bogus RWRITE count (31 > 4) 01:32:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20000020, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:49 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000180)=0x3) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8}, 0x8) 01:32:49 executing program 0: [ 416.010942] 9pnet: bogus RWRITE count (31 > 4) [ 416.069432] 9pnet: bogus RWRITE count (31 > 4) 01:32:50 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)) 01:32:50 executing program 0: 01:32:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:50 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'team0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) r2 = getpid() sched_setattr(r2, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000880)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='./control\x00') mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000280)='./control\x00', &(0x7f00000003c0)='fuseblk\x00', 0x2000, &(0x7f00000006c0)=ANY=[]) close(r3) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r1, 0x0) 01:32:50 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000600)={0x0, 0xfff, 0x20}, &(0x7f0000000700)=0xc) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000180)={r3, 0x7}, &(0x7f0000000480)=0xfffffffffffffd11) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000340)={r4, 0x5}, &(0x7f0000000440)=0x8) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r5 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r5, &(0x7f00000000c0)={0x8}, 0x8) 01:32:50 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socket$packet(0x11, 0x3, 0x300) r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000080)=0x83, 0x4) setsockopt$inet_int(r2, 0x0, 0x16, &(0x7f0000000180)=0x2, 0x4) sendto$unix(r2, &(0x7f0000000140)="1d9b000000007675d706d94e590291c9900d3be5299d0a4d3d1891a1fe3d8edd715c9f981c39daefbae33fbd06698cc347008df8", 0x34, 0x0, &(0x7f0000000000)=@abs, 0x6e) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000100)) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f8996cef200"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000002c0)={0x8, 0x120, 0xfa00, {0x3, {0x6, 0x20, "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", 0xd3, 0x1, 0xcaa7, 0x8, 0x4, 0x7ff, 0x1, 0x1}, r3}}, 0x128) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000240)={0x7, r0, 0x1}) setxattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB='trust%\x00f%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f00000004c0)='/dev/dsp\x00', 0x9, 0x2) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r1, 0x5473, &(0x7f0000000440)=0x3ff) 01:32:50 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00l', 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x4000, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x7000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:50 executing program 0: [ 416.752283] 9pnet: bogus RWRITE count (31 > 4) 01:32:50 executing program 0: 01:32:50 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000440)={0x100, {0x2, 0x4e20, @loopback}, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e21}, 0x100, 0x7, 0x74, 0x580, 0xc4, 0x0, 0x4, 0x6, 0x10001}) syncfs(r1) socketpair(0x15, 0x6, 0x991, &(0x7f0000000340)) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8}, 0x8) 01:32:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x13, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:50 executing program 0: 01:32:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3e, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:50 executing program 0: 01:32:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3c, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x5, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:51 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0xc0045878, &(0x7f00000004c0)) 01:32:51 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7472616e733d66642c726664329d3d", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',noextend,\x00']) getsockname$netlink(r2, &(0x7f0000000600), &(0x7f0000000700)=0xc) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) syz_extract_tcp_res(&(0x7f00000001c0)={0x41424344}, 0x100000000, 0x9) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000440)=ANY=[@ANYRES64=r3], 0x8) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="09007c006f01003f32e10000a91281810ab3830d"], 0x9) write$P9_RFSYNC(r1, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r4 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) accept(r2, &(0x7f0000000c80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000940)=0x80) sendmsg(r4, &(0x7f0000001580)={&(0x7f0000000d00)=@xdp={0x2c, 0x6, r5, 0x22}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000d80)="207492a266691935380536f85d1de068201e9b230cc2e5fac830948aaf611fbe30e8940c9fe373ebf1b7732d25aa0a48f9581763c93ca453da51c8d573fc37723ac3628cf2010eb062e088ea9c725e49444a95b5babe20f283128823bf4b171ced53b06ed44cc1a231d6", 0x6a}, {&(0x7f0000000e00)="12d9d2505d694e4575677cfc94d0e243a7b70658dde335696e3339a15566abc009986f1daa4712aa4553a571acc11fe3f8a693fc1fb37e4a8dc14663bb000db58724c7c99de18cbcc2d1dc4e738cfd81a4137bb0946d595c3a98f07068c48ec29496696334a91db92a2615535ba67ca4222f6266d0b4bb2ec3ffd205cdaa8b686aa37c1343bebc1c17b91e5ddf8566f668974061d5796400069587cbf48e3d35c07cc9a17df45394e93bc104", 0xac}, {&(0x7f0000000ec0)="14f9f0d1715b0bc3f97b9f0746016eed669806f5a48466cd1b91dcd94e6ce21e9c373c392b294350d397178a55392c3a05e1c6bd7443cf18bb0eeb1244add9088b25ac262088c221cd66a9f6b90d30d2cbb1df2f7d784dceea95ea8b221fd4b027f85eec082337f5f6f4198efae1d8484dacc539cf7e39b3ad244224c34125ad829901efb7df754ca7fb0ac1445adc4e73711d5c593af0c911ab6af4444f285f53a43e02135c7e1822adfa612b5cf11173f42266147977612a86973ff5ac204a84be6ba717ea6ee7c82b90c6df80c744a48d9282cbed0c9e955d410231b3b3cb47ba94187aec846c660d8bde436ccf00f2ab2b038029e3", 0xf7}, {&(0x7f0000000fc0)="48235195bf5ebe31d09079f9f8f2f335fec03135718edec3586c154c405a662727b6b56c95594db2d6e22c229021d17c18741312377adb95663bbd9d54ffa9bd1ed8089c0c631b360652e22895b862bb227705477cb20f01e8438d8e41a75d45d9298ff1823dc45c7a12ffedae61e2da89785d7614d748de4ca36834017b4e58bf31bee2d532a01dc0a9fcab0a419b3fa02651d52622ae971e0b6039fc290a0262b92ab3", 0xa4}, {&(0x7f0000001080)="647133bd3478468da037e5f72c9675266b0b657e105370c6cc5d9714775dbf2cd3541aab28bef15cacca99bad0e14a13cb0b8d57dac4c23280920d7e36388c42e7279d34257feba08ae9231e8765edb4c180cede5ce117cd112928de672cb7f8cc8296bea6b414963c5edfe0", 0x6c}, {&(0x7f0000001100)="fd83ed81c566fadc2da10fac5f24d58590170b82e588ce7c1df51594ea2789bb393fe4b51c795f3f654edded93d29370f2bce0d2fdfd7b1f73cd64a9c4b360d4909ba151f6821b83a5890bf7a55d39090573c608f1bab5e99904a1d9e4e170916070a45d6370b784547c7c73b763c7ca5832737f1a86ce9278524ee6704987f80e103882e47e1d407b22fdaa2bb26afeae2fadd444442ce9fb1ef771ac597337e49a381651623aacc615783621711a4c6b264d646a5286338a65bcc176260e583607", 0xc2}], 0x6, &(0x7f0000001280)=[{0x18, 0x10b, 0x700000, "f795650c7d0f"}, {0xf0, 0x110, 0x23, "b55845f98d606fb4b236531763d78e4c0766bed0f1b85f2ff0be248a0ac31dc86bc1a4fdd3202b75c1c2f51ed6bfe24707acec6d7de44a156a3b3d2604564cd5bc99146853bc88bb8b73d5ec593d6f05869e4a35f44bc4d2b5eb7872160040f3af8cfe007da5027471accd16481f324fcc71e2707c147598bf0ab7d692aa98e3361f740707f543ff2bc98f9a4e05ebae237a3f909247a525f895e8ca75fe4434c7d9bbd823229221106cbe78e5935b2a463ed4c6a6b3f8dedd202230fae6b1bd309617d1d36d905863d19b3b4bf575a9f7b2295150e90da8f002af"}, {0x10, 0x10b, 0x1f}, {0x48, 0x11f, 0x6, "b48fb4716db60be344113c35c6838afd794ce8157972d4ed10ec972e80add8fdf9586ce4ce23627e2b8d87d29be8c9f0f11c866ccd"}, {0xe8, 0x117, 0x0, "ad529503c7324016cba778b9735e919833fd59cd3ae83f5d13a4ae925d5246f13085547da6160b19d5fbdecae09ecdf80c75464ba5b4913b3fd3508de0d845a220d092d7dc4caab685451e2f8c5b23c2a4661ca7438324eb599416f019568845cf6440f49ecff89683138c677c3b68ba2507c5d737f896f0f6cbd4201e4c762efc7b3dc0f0494c3d04d5827d5c3a005a78c62251ccba6d72313148b20bcdab6619065b22e0d5a466891ca765764a406197331f20d565ffdafec02ec5792c17f3c35909ba47567ba8e73e0f5d615d41d4e388"}, {0x48, 0x117, 0x0, "8f9e4b502639ea66470d0848cc18ff4a5ec2bf6b02aec83aec03aee1f31ed16b7236dae874b46988a94d19fbd9061868125f131281"}, {0x60, 0x118, 0x20, "8b42535b9b58f30f4af8c5f534e193f89644256f5e753b09941f68d4a3bc9664cd19431ec6e007fd02c96f63a0ba8daaccbdff55c097bf20c0824533e3a8f97f3d7b85fb000ce076cc69024a56c5"}], 0x2f0}, 0x40000) write$P9_RLOCK(r4, &(0x7f00000000c0)={0x8}, 0x8) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f0000000180)={0x6, 0x6}) write$P9_RMKDIR(r2, &(0x7f0000000480)={0x14, 0x49, 0x1, {0x8, 0x1, 0x6}}, 0x14) 01:32:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x5000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:51 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'team0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) r2 = getpid() sched_setattr(r2, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000880)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='./control\x00') mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000280)='./control\x00', &(0x7f00000003c0)='fuseblk\x00', 0x2000, &(0x7f00000006c0)=ANY=[]) close(r3) [ 417.865318] 9pnet: Insufficient options for proto=fd [ 417.898620] 9pnet: Insufficient options for proto=fd 01:32:51 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00003044fa8c5d47a4d0bc327832794be4749e7adcee18318a201a46cf39f56021cc2efb0a327ecb77cd82aaab84478ee24d537ea5df7b3c0248fe78438514a091c55932b3e718cefa644117a7c5dca6d6d8811a4ee5"], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) pipe(&(0x7f0000000040)) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:51 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00l', 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x4000000000000000, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:51 executing program 0: 01:32:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x18, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:51 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno\b', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8}, 0x8) 01:32:51 executing program 0: [ 418.096994] 9pnet: Insufficient options for proto=fd 01:32:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:51 executing program 0: 01:32:51 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='Y'], 0x1) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:51 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="057a9fa4cc0be70a8dab51f8e19f73160000006f0100010000000009000000000000000000f077efcb03e5659546f3b28886b6df37b7c57ff5f7a79c4cda6e5e484e33a0acaca00f"], 0x16) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000180)={0x101, 0x4, 0x7fffffff, 0x100000001}, 0x10) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000980)={0xb, 0x29, 0x1, {0x1f}}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8}, 0x8) [ 418.126423] 9pnet: Insufficient options for proto=fd 01:32:51 executing program 0: 01:32:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x36, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:51 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) prctl$setptracer(0x59616d61, r1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) 01:32:52 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c020660b, &(0x7f00000004c0)) 01:32:52 executing program 0 (fault-call:2 fault-nth:0): unshare(0x8000400) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 01:32:52 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'team0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) r2 = getpid() sched_setattr(r2, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000880)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='./control\x00') mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000280)='./control\x00', &(0x7f00000003c0)='fuseblk\x00', 0x2000, &(0x7f00000006c0)=ANY=[]) 01:32:52 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x4}}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000940)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0900002901000000ebff9d93aeb3eb3ae6ffe343b847587f8f6e847368e040cf853195d76266987af6a3c47bdbf6d90bb66d3a5e2084255ec6559047f51220ec548bf40369c529385f9d4b7588d0b0fdab7ae5183adeb23079c3aee19f968d4439fae7ba452a1b3e1ab534c9764aae3f7ead7dad5601b4ebda"], 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8}, 0x8) 01:32:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="e9", 0x1, 0x2000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 01:32:52 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00l', 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x8000000000000000, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 01:32:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:52 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'team0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) r2 = getpid() sched_setattr(r2, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000880)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='./control\x00') mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000280)='./control\x00', &(0x7f00000003c0)='fuseblk\x00', 0x2000, &(0x7f00000006c0)=ANY=[]) close(r3) 01:32:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x17, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:52 executing program 0: unshare(0x8000400) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 01:32:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x42, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:52 executing program 0: unshare(0x8000400) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0xa301}, &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 01:32:52 executing program 0: unshare(0x8000400) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 01:32:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4a, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:53 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x80000080044d76, &(0x7f00000004c0)) 01:32:53 executing program 0: unshare(0x8000400) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x1a3}, &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 01:32:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2e, &(0x7f0000000000)={@remote, 0x800, 0x800000000001}, 0x20) 01:32:53 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'team0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) r2 = getpid() sched_setattr(r2, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000880)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='./control\x00') close(r3) [ 476.131733] kworker/dying (79) used greatest stack depth: 8200 bytes left [ 574.431197] INFO: task syz-executor4:26112 blocked for more than 140 seconds. [ 574.438679] Not tainted 4.18.0-rc8+ #181 [ 574.443325] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 574.451460] syz-executor4 D24376 26112 4407 0x00000004 [ 574.457296] Call Trace: [ 574.459945] __schedule+0x87c/0x1ec0 [ 574.463707] ? __sched_text_start+0x8/0x8 [ 574.467989] ? trace_hardirqs_on+0x10/0x10 [ 574.472432] ? graph_lock+0x170/0x170 [ 574.476307] ? graph_lock+0x170/0x170 [ 574.480251] ? __perf_event_task_sched_out+0x2f0/0x1a60 [ 574.485669] ? active_load_balance_cpu_stop+0x1030/0x1030 [ 574.491347] ? find_held_lock+0x36/0x1c0 [ 574.495503] schedule+0xfb/0x450 [ 574.498917] ? __schedule+0x1ec0/0x1ec0 [ 574.502941] ? kasan_check_read+0x11/0x20 [ 574.507230] ? do_raw_spin_unlock+0xa7/0x2f0 [ 574.511708] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 574.516343] ? debug_mutex_free_waiter+0x1c0/0x1c0 [ 574.521327] ? mutex_destroy+0x200/0x200 [ 574.525445] ? do_raw_spin_lock+0xc1/0x200 [ 574.529741] schedule_preempt_disabled+0x10/0x20 [ 574.534679] __mutex_lock+0xede/0x1820 [ 574.538868] ? __fdget_pos+0x1bb/0x200 [ 574.542810] ? mutex_trylock+0x2b0/0x2b0 [ 574.546938] ? kasan_check_read+0x11/0x20 [ 574.551176] ? rcu_is_watching+0x8c/0x150 [ 574.555431] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 574.559990] ? __fget+0x414/0x670 [ 574.563491] ? expand_files.part.8+0x9c0/0x9c0 [ 574.568139] ? __sched_text_start+0x8/0x8 [ 574.572352] ? save_stack+0xa9/0xd0 [ 574.576067] ? save_stack+0x43/0xd0 [ 574.579741] ? __fget_light+0x2f7/0x440 [ 574.583774] ? fget_raw+0x20/0x20 [ 574.587283] ? kasan_check_read+0x11/0x20 [ 574.591481] ? do_raw_spin_unlock+0xa7/0x2f0 [ 574.595958] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 574.600594] mutex_lock_nested+0x16/0x20 [ 574.604716] ? mutex_lock_nested+0x16/0x20 [ 574.608995] __fdget_pos+0x1bb/0x200 [ 574.612761] ? __fdget_raw+0x20/0x20 [ 574.616568] ksys_write+0x7f/0x260 [ 574.620151] ? __ia32_sys_read+0xb0/0xb0 [ 574.624288] ? syscall_slow_exit_work+0x500/0x500 [ 574.629177] __x64_sys_write+0x73/0xb0 [ 574.633107] do_syscall_64+0x1b9/0x820 [ 574.637052] ? finish_task_switch+0x1d3/0x870 [ 574.641611] ? syscall_return_slowpath+0x5e0/0x5e0 [ 574.646834] ? syscall_return_slowpath+0x31d/0x5e0 [ 574.651828] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 574.657235] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 574.662117] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 574.667340] RIP: 0033:0x456d89 [ 574.670557] Code: 08 00 01 48 8b 3d 87 08 00 01 49 89 c8 48 29 d9 48 c1 e9 0d 48 39 f9 73 2e 48 8b 0c ce 48 85 c9 74 09 48 8b 59 18 49 39 d8 73 <05> 4c 89 c1 eb 90 48 8b 99 80 00 00 00 49 39 d8 73 ef 0f b6 49 64 [ 574.689804] RSP: 002b:00007fb341c71c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 574.697562] RAX: ffffffffffffffda RBX: 00007fb341c726d4 RCX: 0000000000456d89 [ 574.704866] RDX: 0000000000000008 RSI: 00000000200000c0 RDI: 0000000000000005 [ 574.712152] RBP: 0000000000930280 R08: 0000000000000000 R09: 0000000000000000 [ 574.719473] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 574.726788] R13: 00000000004d6910 R14: 00000000004c9ea4 R15: 0000000000000003 [ 574.734126] [ 574.734126] Showing all locks held in the system: [ 574.740511] 1 lock held by khungtaskd/773: [ 574.744789] #0: 000000004dd24d59 (rcu_read_lock){....}, at: debug_show_all_locks+0xd0/0x428 [ 574.753531] 2 locks held by rs:main Q:Reg/4264: [ 574.758273] #0: 00000000060b53e4 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 [ 574.766324] #1: 00000000e2514c57 (sb_writers#6){.+.+}, at: vfs_write+0x452/0x560 [ 574.774042] 1 lock held by rsyslogd/4266: [ 574.778230] #0: 0000000003f637c3 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 [ 574.786406] 2 locks held by getty/4356: [ 574.790410] #0: 0000000005345f40 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 574.798741] #1: 0000000060c62106 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 574.807728] 2 locks held by getty/4357: [ 574.811742] #0: 000000001c78e1eb (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 574.820194] #1: 00000000d1325708 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 574.829235] 2 locks held by getty/4358: [ 574.833243] #0: 000000006a643e10 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 574.841609] #1: 000000005716d488 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 574.850551] 2 locks held by getty/4359: [ 574.854567] #0: 00000000aeda2a6a (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 574.863052] #1: 00000000b3ddc2d6 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 574.871963] 2 locks held by getty/4360: [ 574.875963] #0: 00000000705ed2b5 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 574.884353] #1: 00000000ef565f90 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 574.893366] 2 locks held by getty/4361: [ 574.897369] #0: 00000000e90b98e7 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 574.905792] #1: 000000003cff3ea0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 574.914763] 2 locks held by getty/4362: [ 574.918775] #0: 00000000bba04d3b (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 574.927086] #1: 0000000074cf421a (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 574.936059] 2 locks held by syz-executor4/26055: [ 574.940858] #0: 00000000d0f202e5 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 [ 574.949077] #1: 000000008fabba00 (sb_writers#19){.+.+}, at: vfs_write+0x452/0x560 [ 574.956886] 1 lock held by syz-executor4/26111: [ 574.961589] #0: 000000008fabba00 (sb_writers#19){.+.+}, at: mnt_want_write+0x3f/0xc0 [ 574.969642] 1 lock held by syz-executor4/26112: [ 574.974342] #0: 00000000d0f202e5 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 [ 574.982401] [ 574.984064] ============================================= [ 574.984064] [ 574.991192] NMI backtrace for cpu 0 [ 574.994870] CPU: 0 PID: 773 Comm: khungtaskd Not tainted 4.18.0-rc8+ #181 [ 575.001790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 575.011131] Call Trace: [ 575.013709] dump_stack+0x1c9/0x2b4 [ 575.017359] ? dump_stack_print_info.cold.2+0x52/0x52 [ 575.022713] ? vprintk_default+0x28/0x30 [ 575.026793] nmi_cpu_backtrace.cold.4+0x19/0xce [ 575.031443] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 575.035835] ? lapic_can_unplug_cpu.cold.27+0x3f/0x3f [ 575.041009] nmi_trigger_cpumask_backtrace+0x151/0x192 [ 575.046284] arch_trigger_cpumask_backtrace+0x14/0x20 [ 575.051475] watchdog+0x9c4/0xf80 [ 575.054919] ? reset_hung_task_detector+0xd0/0xd0 [ 575.059751] ? kasan_check_read+0x11/0x20 [ 575.063888] ? do_raw_spin_unlock+0xa7/0x2f0 [ 575.068331] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 575.073424] ? __kthread_parkme+0x58/0x1b0 [ 575.077650] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 575.082754] ? trace_hardirqs_on+0xd/0x10 [ 575.086985] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 575.092517] ? __kthread_parkme+0x106/0x1b0 [ 575.096824] kthread+0x345/0x410 [ 575.100247] ? reset_hung_task_detector+0xd0/0xd0 [ 575.105082] ? kthread_bind+0x40/0x40 [ 575.108869] ret_from_fork+0x3a/0x50 [ 575.112639] Sending NMI from CPU 0 to CPUs 1: [ 575.117300] NMI backtrace for cpu 1 skipped: idling at native_safe_halt+0x6/0x10 [ 575.118269] Kernel panic - not syncing: hung_task: blocked tasks [ 575.131879] CPU: 0 PID: 773 Comm: khungtaskd Not tainted 4.18.0-rc8+ #181 [ 575.138803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 575.148201] Call Trace: [ 575.150783] dump_stack+0x1c9/0x2b4 [ 575.154402] ? dump_stack_print_info.cold.2+0x52/0x52 [ 575.159583] ? printk_safe_log_store+0x2f0/0x2f0 [ 575.164331] panic+0x238/0x4e7 [ 575.167525] ? add_taint.cold.5+0x16/0x16 [ 575.171676] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 575.177221] ? nmi_trigger_cpumask_backtrace+0x13a/0x192 [ 575.182658] ? printk_safe_flush+0xd7/0x130 [ 575.186965] watchdog+0x9d5/0xf80 [ 575.190456] ? reset_hung_task_detector+0xd0/0xd0 [ 575.195332] ? kasan_check_read+0x11/0x20 [ 575.199474] ? do_raw_spin_unlock+0xa7/0x2f0 [ 575.203874] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 575.209001] ? __kthread_parkme+0x58/0x1b0 [ 575.213264] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 575.218272] ? trace_hardirqs_on+0xd/0x10 [ 575.222402] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 575.227985] ? __kthread_parkme+0x106/0x1b0 [ 575.232393] kthread+0x345/0x410 [ 575.235750] ? reset_hung_task_detector+0xd0/0xd0 [ 575.240619] ? kthread_bind+0x40/0x40 [ 575.244437] ret_from_fork+0x3a/0x50 [ 575.248634] Dumping ftrace buffer: [ 575.252202] (ftrace buffer empty) [ 575.255900] Kernel Offset: disabled [ 575.259507] Rebooting in 86400 seconds..