Warning: Permanently added '[localhost]:23401' (ECDSA) to the list of known hosts. 2025/06/28 08:41:53 fuzzer started 2025/06/28 08:41:54 dialing manager at localhost:44281 syzkaller login: [ 50.901936] cgroup: Unknown subsys name 'net' [ 50.961247] cgroup: Unknown subsys name 'cpuset' [ 50.974149] cgroup: Unknown subsys name 'rlimit' 2025/06/28 08:42:04 syscalls: 2214 2025/06/28 08:42:04 code coverage: enabled 2025/06/28 08:42:04 comparison tracing: enabled 2025/06/28 08:42:04 extra coverage: enabled 2025/06/28 08:42:04 setuid sandbox: enabled 2025/06/28 08:42:04 namespace sandbox: enabled 2025/06/28 08:42:04 Android sandbox: enabled 2025/06/28 08:42:04 fault injection: enabled 2025/06/28 08:42:04 leak checking: enabled 2025/06/28 08:42:04 net packet injection: enabled 2025/06/28 08:42:04 net device setup: enabled 2025/06/28 08:42:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2025/06/28 08:42:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2025/06/28 08:42:04 USB emulation: enabled 2025/06/28 08:42:04 hci packet injection: enabled 2025/06/28 08:42:04 wifi device emulation: enabled 2025/06/28 08:42:04 802.15.4 emulation: enabled 2025/06/28 08:42:04 fetching corpus: 50, signal 14779/16536 (executing program) 2025/06/28 08:42:04 fetching corpus: 100, signal 20366/23733 (executing program) 2025/06/28 08:42:04 fetching corpus: 150, signal 28076/32706 (executing program) 2025/06/28 08:42:04 fetching corpus: 200, signal 31887/37804 (executing program) 2025/06/28 08:42:04 fetching corpus: 250, signal 35798/42873 (executing program) 2025/06/28 08:42:04 fetching corpus: 300, signal 40954/48942 (executing program) 2025/06/28 08:42:04 fetching corpus: 350, signal 44124/53093 (executing program) 2025/06/28 08:42:05 fetching corpus: 400, signal 49037/58655 (executing program) 2025/06/28 08:42:05 fetching corpus: 450, signal 52155/62522 (executing program) 2025/06/28 08:42:05 fetching corpus: 500, signal 53952/65183 (executing program) 2025/06/28 08:42:05 fetching corpus: 550, signal 55192/67303 (executing program) 2025/06/28 08:42:05 fetching corpus: 600, signal 56342/69353 (executing program) 2025/06/28 08:42:05 fetching corpus: 650, signal 57857/71697 (executing program) 2025/06/28 08:42:05 fetching corpus: 700, signal 59057/73662 (executing program) 2025/06/28 08:42:05 fetching corpus: 750, signal 62405/77184 (executing program) 2025/06/28 08:42:05 fetching corpus: 800, signal 63498/79009 (executing program) 2025/06/28 08:42:05 fetching corpus: 850, signal 64300/80546 (executing program) 2025/06/28 08:42:05 fetching corpus: 900, signal 65640/82461 (executing program) 2025/06/28 08:42:05 fetching corpus: 950, signal 66646/84097 (executing program) 2025/06/28 08:42:05 fetching corpus: 1000, signal 67782/85771 (executing program) 2025/06/28 08:42:06 fetching corpus: 1050, signal 68474/87104 (executing program) 2025/06/28 08:42:06 fetching corpus: 1100, signal 69277/88503 (executing program) 2025/06/28 08:42:06 fetching corpus: 1150, signal 69968/89815 (executing program) 2025/06/28 08:42:06 fetching corpus: 1200, signal 71149/91398 (executing program) 2025/06/28 08:42:06 fetching corpus: 1250, signal 72583/93135 (executing program) 2025/06/28 08:42:06 fetching corpus: 1300, signal 74135/94835 (executing program) 2025/06/28 08:42:06 fetching corpus: 1350, signal 74850/96025 (executing program) 2025/06/28 08:42:06 fetching corpus: 1400, signal 75644/97263 (executing program) 2025/06/28 08:42:06 fetching corpus: 1450, signal 76479/98456 (executing program) 2025/06/28 08:42:06 fetching corpus: 1500, signal 77136/99558 (executing program) 2025/06/28 08:42:06 fetching corpus: 1550, signal 78078/100835 (executing program) 2025/06/28 08:42:06 fetching corpus: 1600, signal 79663/102335 (executing program) 2025/06/28 08:42:06 fetching corpus: 1650, signal 80244/103295 (executing program) 2025/06/28 08:42:06 fetching corpus: 1700, signal 80868/104304 (executing program) 2025/06/28 08:42:06 fetching corpus: 1750, signal 81507/105295 (executing program) 2025/06/28 08:42:07 fetching corpus: 1800, signal 82187/106284 (executing program) 2025/06/28 08:42:07 fetching corpus: 1850, signal 83270/107423 (executing program) 2025/06/28 08:42:07 fetching corpus: 1900, signal 83831/108301 (executing program) 2025/06/28 08:42:07 fetching corpus: 1950, signal 84390/109146 (executing program) 2025/06/28 08:42:07 fetching corpus: 2000, signal 84770/109922 (executing program) 2025/06/28 08:42:07 fetching corpus: 2050, signal 85446/110741 (executing program) 2025/06/28 08:42:07 fetching corpus: 2100, signal 86338/111634 (executing program) 2025/06/28 08:42:07 fetching corpus: 2150, signal 86845/112405 (executing program) 2025/06/28 08:42:07 fetching corpus: 2200, signal 87555/113205 (executing program) 2025/06/28 08:42:07 fetching corpus: 2250, signal 87949/113896 (executing program) 2025/06/28 08:42:07 fetching corpus: 2300, signal 88388/114559 (executing program) 2025/06/28 08:42:07 fetching corpus: 2350, signal 88895/115239 (executing program) 2025/06/28 08:42:07 fetching corpus: 2400, signal 89176/115860 (executing program) 2025/06/28 08:42:07 fetching corpus: 2450, signal 89518/116461 (executing program) 2025/06/28 08:42:08 fetching corpus: 2500, signal 89867/117069 (executing program) 2025/06/28 08:42:08 fetching corpus: 2550, signal 90203/117699 (executing program) 2025/06/28 08:42:08 fetching corpus: 2600, signal 90656/118332 (executing program) 2025/06/28 08:42:08 fetching corpus: 2650, signal 91006/118897 (executing program) 2025/06/28 08:42:08 fetching corpus: 2700, signal 91355/119511 (executing program) 2025/06/28 08:42:08 fetching corpus: 2750, signal 91579/120060 (executing program) 2025/06/28 08:42:08 fetching corpus: 2800, signal 91952/120592 (executing program) 2025/06/28 08:42:08 fetching corpus: 2850, signal 92233/121179 (executing program) 2025/06/28 08:42:08 fetching corpus: 2900, signal 92650/121757 (executing program) 2025/06/28 08:42:08 fetching corpus: 2950, signal 93204/122307 (executing program) 2025/06/28 08:42:08 fetching corpus: 3000, signal 94885/122843 (executing program) 2025/06/28 08:42:09 fetching corpus: 3050, signal 95444/123318 (executing program) 2025/06/28 08:42:09 fetching corpus: 3100, signal 95857/123741 (executing program) 2025/06/28 08:42:09 fetching corpus: 3150, signal 96562/123741 (executing program) 2025/06/28 08:42:09 fetching corpus: 3200, signal 97220/123741 (executing program) 2025/06/28 08:42:09 fetching corpus: 3250, signal 97453/123741 (executing program) 2025/06/28 08:42:09 fetching corpus: 3300, signal 97725/123741 (executing program) 2025/06/28 08:42:09 fetching corpus: 3350, signal 98056/123741 (executing program) 2025/06/28 08:42:09 fetching corpus: 3400, signal 98370/123741 (executing program) 2025/06/28 08:42:09 fetching corpus: 3450, signal 98542/123741 (executing program) 2025/06/28 08:42:09 fetching corpus: 3500, signal 99203/123741 (executing program) 2025/06/28 08:42:09 fetching corpus: 3550, signal 99571/123741 (executing program) 2025/06/28 08:42:09 fetching corpus: 3600, signal 99893/123741 (executing program) 2025/06/28 08:42:09 fetching corpus: 3650, signal 100113/123741 (executing program) 2025/06/28 08:42:09 fetching corpus: 3700, signal 100684/123741 (executing program) 2025/06/28 08:42:10 fetching corpus: 3750, signal 101011/123741 (executing program) 2025/06/28 08:42:10 fetching corpus: 3800, signal 101293/123741 (executing program) 2025/06/28 08:42:10 fetching corpus: 3850, signal 101532/123741 (executing program) 2025/06/28 08:42:10 fetching corpus: 3900, signal 102181/123741 (executing program) 2025/06/28 08:42:10 fetching corpus: 3950, signal 102368/123741 (executing program) 2025/06/28 08:42:10 fetching corpus: 4000, signal 102545/123741 (executing program) 2025/06/28 08:42:10 fetching corpus: 4050, signal 102996/123741 (executing program) 2025/06/28 08:42:10 fetching corpus: 4100, signal 103260/123741 (executing program) 2025/06/28 08:42:10 fetching corpus: 4150, signal 103568/123741 (executing program) 2025/06/28 08:42:10 fetching corpus: 4200, signal 103956/123741 (executing program) 2025/06/28 08:42:10 fetching corpus: 4250, signal 104240/123741 (executing program) 2025/06/28 08:42:10 fetching corpus: 4300, signal 104411/123741 (executing program) 2025/06/28 08:42:10 fetching corpus: 4350, signal 104752/123741 (executing program) 2025/06/28 08:42:10 fetching corpus: 4400, signal 104998/123741 (executing program) 2025/06/28 08:42:10 fetching corpus: 4450, signal 105176/123741 (executing program) 2025/06/28 08:42:10 fetching corpus: 4500, signal 105402/123741 (executing program) 2025/06/28 08:42:11 fetching corpus: 4550, signal 105652/123741 (executing program) 2025/06/28 08:42:11 fetching corpus: 4600, signal 106043/123741 (executing program) 2025/06/28 08:42:11 fetching corpus: 4650, signal 106272/123741 (executing program) 2025/06/28 08:42:11 fetching corpus: 4700, signal 107129/123741 (executing program) 2025/06/28 08:42:11 fetching corpus: 4750, signal 107301/123741 (executing program) 2025/06/28 08:42:11 fetching corpus: 4800, signal 107622/123741 (executing program) 2025/06/28 08:42:11 fetching corpus: 4850, signal 107763/123741 (executing program) 2025/06/28 08:42:11 fetching corpus: 4900, signal 108043/123741 (executing program) 2025/06/28 08:42:11 fetching corpus: 4950, signal 108181/123741 (executing program) 2025/06/28 08:42:11 fetching corpus: 5000, signal 108487/123741 (executing program) 2025/06/28 08:42:11 fetching corpus: 5050, signal 108643/123741 (executing program) 2025/06/28 08:42:11 fetching corpus: 5100, signal 108847/123741 (executing program) 2025/06/28 08:42:11 fetching corpus: 5108, signal 108860/123741 (executing program) 2025/06/28 08:42:11 fetching corpus: 5108, signal 108860/123741 (executing program) 2025/06/28 08:42:13 starting 8 fuzzer processes 08:42:13 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x280042) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000040)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f00000002c0)={{r0}, r1, 0x10, @inherit={0x68, &(0x7f0000000240)={0x1, 0x4, 0xfffffffffffffff8, 0x7f, {0xa, 0x6, 0xc059, 0x1, 0xfffffffffffffffd}, [0x380, 0x85c, 0x9, 0x9]}}, @subvolid=0x1}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r2 = signalfd(r0, &(0x7f00000012c0)={[0x6]}, 0x8) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) lseek(r3, 0x6499, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x15) r4 = syz_mount_image$tmpfs(0xfffffffffffffffc, &(0x7f0000001300)='./file0\x00', 0x8000, 0x6, &(0x7f0000001600)=[{&(0x7f0000001340)="b40fe803003bb4dacb492c146bacae37dca5d2081de857d2cd5e82e5", 0x1c, 0x1}, {&(0x7f0000001380)="b85f91833b3641a491115cf7efc6b1095a6c1d31b6700aaf4c44196635459b76cbc59e11143cfed2311d8589a9ce5d841d37abf414a44fe6f1c113e2ed2babdf929a17f3ff7b2860eac687f67766c99eb3e5a8c8fdc0843569f68dee1dae929ec5f8fa9bf38bd5c0e2999fcd57219766859ad6ffeba117db3071baf55c", 0x7d, 0x4}, {&(0x7f0000001400)="3808b19a94e4b81b55fe266d21a2ce8c75d81047817e05d3fceeb20d543476d582c12ae67b87aaeb5bb34043dbd70fd57babcc02d73768f1a851de9b3620f962b7786d007efca99254632d40c23c92367f286774e8fd6e52c0c973c1aada1c0d620e7ee660e96aa889d47e996a0d0e0b", 0x70, 0x7}, {&(0x7f0000001480)="2c87383d168a", 0x6, 0x6}, {&(0x7f00000014c0)="605aa97f71047b12b970b1dc7a335afd5e8a6fcba19ae17dd8eda36945cc79b149e92c10e6aa21ed2584a799dd14b61dae08923589267dc34966f503c4a0cf12f65bda36cadce7f9dfa7fbb2ec4e3b838355e8167c9fc9025719b277686f79e7d214b59a48dfc3d3a55a0be8088d4e6aea4d869776c93804a2df296387d081cee675c1024eb36df9f607385b426cc968398d3c59343c30a72d1a95174e999fe8259c4e7eafc929bf1504aa44e22a559e936b3396bf722d8afc6de9332170ee92ef84b4", 0xc3, 0x8001}, {&(0x7f00000015c0)="72954f49151fc28d38c94ba46e302c44c9d91f4dd52cca173381fb125409624bd6529ac89f3b74bbcf343a2c8b1cd7f05ccf2f1205740a84873b", 0x3a, 0x1}], 0x1003400, &(0x7f00000016c0)={[{@huge_within_size}, {@mode={'mode', 0x3d, 0x100000001}}, {@huge_never}, {@mpol={'mpol', 0x3d, {'local', '=static', @void}}}, {@size={'size', 0x3d, [0x37, 0x25]}}, {@huge_always}, {@mode={'mode', 0x3d, 0x400}}], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x80}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@smackfsroot}, {@smackfsroot}]}) r5 = fcntl$dupfd(r4, 0x406, r3) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r5, 0x40049366, &(0x7f00000017c0)=0xf60f74e3f8ce6fb) r6 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r6, 0x942e, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001800)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_GETVERSION(r7, 0x80087601, &(0x7f0000001840)) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000001880), 0x80080, 0x0) ioctl$GIO_FONTX(r8, 0x4b6b, &(0x7f0000001cc0)={0xec, 0x12, &(0x7f00000018c0)}) 08:42:13 executing program 7: getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)=""/65, &(0x7f0000000080)=0x41) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f00000000c0)={{}, "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"}) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0xacc848349688fb5e}, 0xc, &(0x7f0000001140)={&(0x7f0000001100)={0x38, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000011c0)=@dstopts={0x3498ce55e1f1542c, 0x13, '\x00', [@hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x16}}, @enc_lim={0x4, 0x1, 0x76}, @generic={0x61, 0x5e, "d81e36010d69130f09ebafb91a64a36df3d32d8e4a60a661feaa6c58005ebf3088259d73b73fc63ea4f73debe73567668c3526f12b180315be12f404678096b35fdba361a25c4d1ddf0bdb16dd5a9867f02d1644d4d659eb5e5a83fe887f"}, @pad1, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x3f, 0x18, "276a528df604b90a258219ae787b921686dab16f664d03f5"}]}, 0xa8) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000001280)={{0x2, 0x94}, {0x0, 0x97}, 0x1ff, 0x1, 0x9}) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000001340)={0x100, 0x20, '\x00', 0x1, &(0x7f0000001300)=[0x0, 0x0, 0x0, 0x0]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfff) sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001400)={&(0x7f00000013c0)={0x1c, 0x0, 0x2, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc801}, 0x20000000) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) r0 = socket$unix(0x1, 0x2, 0x0) getpeername(r0, &(0x7f0000001480)=@pptp={0x18, 0x2, {0x0, @remote}}, &(0x7f0000001500)=0x80) r1 = open(&(0x7f0000001540)='./file0\x00', 0x40100, 0xc2) bind$packet(r1, &(0x7f0000001580)={0x11, 0xfe, 0x0, 0x1, 0x1, 0x6, @broadcast}, 0x14) r2 = signalfd4(r1, &(0x7f00000015c0)={[0x6]}, 0x8, 0xb90a548b0efe6eff) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000001600)='nolazytime\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000001640)={{0x1, 0x1, 0x18}, './file0\x00'}) ioctl$FIBMAP(r1, 0x1, &(0x7f0000001680)=0x8) mmap(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x2000000, 0x40010, 0xffffffffffffffff, 0x80c6c000) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 08:42:13 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000004e80)=[{{&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x3, 0x0, 0x0, {0xa, 0x4e24, 0x8, @private0, 0x7}}}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000080)="4c68909c9445124f25bc03849df2670f59481a33ddcb484468fc6547c3ba20e40515d980ca55f4c142e0a11bca378400eaf922aa85e46a868a6dbb789355b8cf73295928144bd0930505a76810b9407ee2e7354b0f4a3f7e2c6b003f90706bf09ea0a489ea9aeb8520f18a6c4a18dc3aa55677a8511748c1ed9f51fe07aa29dc4d7372985d55fe6d963a292119250ab35fe11cef632bbea76c2553710afc25b7ce6f8bd8bd554d9bbb5192fe08fe3c927706fd85a2744badc4e0ad52ed09205d170372633afa3f0242e398ac65a0d76100f64eabf1a7b23a6bdfc4888acc8fa90fbf0d40d09ab0aeb7b956570abc1b88f1117ebba8f92e77bd1823a8f15ae09044579e12ac56329ff2ac0b8471fd0c49fd796d53715214ac525b34ca312bbe2b1ea15ae43880fb765fa88484345236b76dd5603ca2ae2ca290596a913cec4815c54285a8a82ef173e29871142f7d8036ca66fcbfbf3242b78e66db438445ba0e12d752bcb6511c79137e88e205142225f657303965a95e66b78647497cb335448c5c6397608e07569873097c5a021ba012b94982f8bb6eed74d1bb7f789d8b162665e69965587cc70670a862131d0bb4946d30617b322cfd79489dfbae4ed3c0534b37d067bf6aa692a6af13b51996f78d285e28b8efb9309ee6c7bd4155312916cba4c504d2523953a6b7c9f2e71d14cb3110323ad1f6aac305793c4d1fc543fd05e338b13645cbd33b5e23ce85f55c265e962ec043f985b7f27f2976b8a75e2767abc1b20c755b02eba128190f82ea8c0689f6e023644baf98b51364b224adeea8ade67e11cb8a6ee2f8595324db37078855d4ff3add1b5c43b4610351b0cc9e5a039105d182677392ea7935ec5514562c0b2f88fe95857579c64b9d25f8283acfd8fb8f596aa04659a1118001b41f3dae06e87bca1591c354eb9cd213d28eca6ce15ecec84e74f31b3acb38b91c6dfe5cb1f5e3a5d7a93206af38d37f0eaa5539f71afb66b84cee03b4e8138b887817cbf389e8b0805746e3a4b7bddef6e46bffc0bc7db75d4f6bc707e0e34c09900b32bb07f0c27abe5ea718c2c5189eeb83570acd88886db2fc5504813b8ab23c4afb8a86adfce409ab818e4b2ceee30d5f98c2d129ff463c694f9ee5ca4d19a85576129c696446e03ac6742bf5a9b892aa9a47599090d11b0406efc0d07f3a16bf6d6455e0ad8889a2918aeab433b4208fa59b022b32dad0c768c8255e109bae460cad74e3197ed4c2a85d1ca5f41773b6b01143b08475f52efafefa9ed3dd65fd9a0b7baabbfcfbfab0ebdefec9177a62c357af176c3ef72a34681a1a52499cf4c62ca1901080dddace5ebf11f3c72e4450186746001eeb27bbe9b44cf5a4040185725dc45acc70d2364d319c48cf15d47a625318ef0619ca4f60feb9d87f099db482b978eca4d1212646807d6e6330f6f1cb21606d89802e060a2bdfd1cc3259b3b88500b585e6fa9a50b2cf0e4b058782ccf24517a277af5b944365c3e67036bec17ac0e22fe422300de03bfc772f74f93b166fbc9e9a87f28f661212bd84c4bacd812b873a94217e423ddf95c3381ba2a5158c25795cc501b5586fa98fda7e25d45c4625b891c347923edd056fc215f1ce6080597581c063d1762b28dea37a3fa7f16614cf258de40d62acc281cb0eaa818a8c76456adef3093e02da001e03b89857eaf4889b3bde956c6ccb1ee8f7f85831731277f470c54893ab66071e5b4f80a166dc859464ed0686da451edfd3da8102b72ffa13ca7448cd3250680dc3db63dd1e2d81ca6db5ec32118c6649767f125082c76197ec5cf27f399adc618ca7e7afc63716bc86dd3fddabed7b216b51ceb3ecb80173eaae82633e588662d17a0bb4a2c56ee85a541252225ba75170f77a3f321e319bab2a10f02d458d82622f012cd9e97afd419fb5557eb0fd41dbce885509983937e925ff7dc891d10d33a6285212702f24dd534de24753b6ef7341f6fd5b8c6221e0612c5c8cf7aec438288d38c5c73ab047348fc620e4ba893ec1983781382fd42b7da4dde1e6d941387300613815ffe8fc68ddbd71b6fa8fc49ebac389c4c54f030304f37d077964f5a56d3c4bf2e63a9dcde2ee88c2dabdcf6c933025dcd1b48e62e8a45ab7aa1b79df552bbdb32af5c3b552469749cacad01b8b7a4a5c25abffd6d007845b295b10a220a36103a43c664b1b047201c821b2a50f2db0e5223e776f928cd350f17da7deae920db928d4a937e01eac0e6d5bdd33ce23a4a9df3938bb52cc2aa2654406f2b0f32cd6ef53c2f1aa8e5f917583732e506199636aa8044bcb94274ae357f59454880a8f7f33d13ad8cf8b1397598fff986d6ab5e7df807197b3a52dc4ecad35bcb7e08b708452ed426759032723bd733ffdf46361c1a3d79ba1d8dd687f430b43c4bebccd50526dbb8372a41ff4e3de898c87b171c5eab1c14d66009179b598fa01e9425588969542e2f9ecca8f55c305ed95c073a79e6e440e16666654fc765df944f5015f989bc59567dc82b9c6fb6ae2a2031d08e8cdf355209768cd826872756fd2f7608a95433dd2a344205468d494b5d8f71401afdfc66a7a202370334676093679872c7df66dd1f12fc55728e065c108ccf348f205126f141b31374011ec5125734def24ee645891ebdbc4184332ba8d6edcafb471e4283cf2012b5ade1798b01ff08643297782a26c4ea8c34740410c026ae2539e1627127668d49bb43a33d99e423393c3ba0f4c7e34e32874eed512261baf63de6face6858a52bf9f18e76e60a261582d1952d61e444ecc614c5cf7f3b67652eb831444b2529a0c309bfcb6d64e19389308a01df004baac96568d4b6436eac3f2ced9a8b102b8e3fccab4cf70bbdc2d3464f2d1f0a41595addf3274c92ddc3c79a67c401dbb2cc65ca2f7a2ec1971c68a640c1b272c6c3d2cfc3a3422fb648e88c0454c0839c5c1a41f869c1395e2e49d67894537ef8f03636b52dbea07ea152251247b0ca9a5ad549e19ecfe90a89b389c5c39dfec4cc3bb5c4976d17324c02b73bf82edfc7de4bca4365ec9d527cbb8e4e5f05da5a63b888efcbbef976019cffcc77420132d575655fa6ae0aca1c2724a24956d539ca2be58e41312d6fe855fee5c74918426941ba0c4c565e90d59f13e01216af9b8a320397b511764ee2ced5464352e14d8a2556bdbdc2bc4f14e217797ab9e4152327a9a50e49556bfb0eb3936640a9d39766377e2fed0b6242c2a4bd201cb6e76f7e1f02d1691139377ce0d425b5033b058596c9bffc51c9b97bfec4b9b340199b552e3536967d6cb3313f1659d94ddc5673e153e90bcb990a67182ad0fdc5efdcaaf3adff943b10327f2b4cef0993466edfda860533a82a3afaa892da735d3a41090f6a236f5e65d9bf15934c5076155bf392a2f40d75b0867fdfe1703a241645178717d2e73cb850692235e0514ced8ecb192c475431c155786a0edf739783c0dbd185ec75d299ea6d5e15e40c6a494ae8f107d586001fbeceab87f484f559d6ac7d52d33a1159d7e3d1a7af323955496bab9e99b429ea818a36ff7d184d6d720e39678de460d188f6448890d1472dc076dae73ee27c8e9836afa86b499edc5ae64398909197f19039cd732588b1e2d1510c85f8eb9f26bc09120e3619f9f0011a5b6638eb63b6e861bd430fdeecf0eca504f9a29b7800f5f3cb40f55a24f895cbecc61a3c6a67c83754a2a5e129442f994640950b420df378ce585be95afca13cc2f1d2a8016bf1d5626c94a63619901b287988e5067ade800fd745bf1749f81bb735f513b3bea9128434b203d67020970fe0e90c356af226d1c6896f5a3d23c58036dae7d2d3137a8ab1cfaa1df2690abd6045c5705c4d743311b3e2c1367500ad8874fcb84c12760a93a6c44cd3a590efd34f709c9e15662230bd899c9d0dc24b775d932a3b778146be318e4b12e2e76de01588be7d08bd989ddf661b1159b5f51c286c5254e4971c76f1739bf81e04e29feeff227d90b419df99c5143c14e4e8c1977f3a71e5915f55511757741557d81928f53a7898ffdb280cf3f40018865a1342f807731fa98721919f3dcc6edd3a0ca3159ebd3a7ce474cf6cd888b23eac27a9b634797ad45ce40d6f245082380672fe2471bae7e09a1c1fd4bfc16ece506f100651b9ac0d9669b0939b7dcdd97fa031c0acce15b13d553277e3a32b24350f85242c67da2d73b0c01ca5b91cfe4b957a73121dddbc0d55251ce45efb6874e0dfa43b5a1b53177f623a082d2a17b39195eaad3ecbf2577adddaea91eb3cb8b2ba7c28ed07379c1291fa671b6816ee92cb8f548fa3e1902631d9021beeb46d4a55e812a8ea56c38caa49bf65fa4acdda92288c0123801f00fbe6dd72a48b67c5da0048fa51625bc911c31a5da7c0738275b159bc0c2c80dc6dae84d9725ecf560d99d6c36eed886c094411c486f37d9905cf86afa9bf51e27b206b88b2a275da9e4b173ee707e009fd714fb9d9ceb4a50338dcf0828ce2930df75f257aed9e4f6e51db6a2ca523a9fafcd59c7673c7f30a880747bd674e8bc3e59c2149aaaf99dcac3865057a63e3365bbc134c7164da0ad7221fe0a885cfaa2b1946f5dff02e4d8bef03e34018a20b5b36847a23e20dc5e61f09da1b3a5d3e8973f048e14da8b5599956414027097ea45b1b28fb2d91ceefe72b13e90e1571ec378ad0e85dc97aae6267fa3e936fd04fdb6b16ac24b31fc644601d1d78876f6b70346697c332c75a749e773e23c5d538ba7313846ea74676ae6e5083a30952be60281fe337c115afecd14d42eac25ab8b177c0d03ed4eebc06df71077b67d214556b7a7c1f95f558147b36c63643661728899da54254c9b0b8a7e300e789df11ad649ec2805c144dbac281d1e243ba657b748d42f6c734a8ca645a07cd309def0cfe22d0971aeb01fb16f13498d01af1b1fb0e83a742bf7b5962e1e9ef23400ed47e51e8991e804f409cf43d9c833ece8b9b8efc42fe42bf46d6f47d6c3886bb2ca552ca82f20427afbb176084eaf0ca0741d9b8818f696217bf078ea559716247763f6e0aa2b5fb47b15887a9de3227a544892c7dd83c9cbc40140793c88cb4aec6d39b9d04674b105fc3249ceab16798aa4c1a39691d64894090dea90190bfcaa5bfdc4719237f63a595ec9644f3b9c9c84f0e7603506a2f90b2dd791cab5cc4a02c2e2a84cd0164f136448415a1818a4fb63856a1ce8159480b55c7222a3399cd14f57b2c6512bb1a1a4ec9f95ce96f55351254f60d7e09b6ef12be4fe23f3efdc34ca904510b6c3941e263d674afa383e190699cda71a1a4d6432703f0868a64ad745e458dc6aa306ac1f3ec949fb8be3d068dac475d4fd319e6c09a8a9de3f6792d3bb1401e19737c282757255c57a3291abd8d7a1b7f5d2255fc58c09cfb50ec79526e2ba1d71d296b71dbb53d7593e794380579d81b2859ee5743f94b7e9b14894abb542b909f803ca99f23b33918eab5a952ea7654fa7afd81cb743557d19b89c2feb2a6caca90c7d827a5ebdaf3a0dd7e15f90aaa778ea40208312b44aab0acc7f0a1b2d229cf563d495c76c7eb5c50e13a5b0171721ebecbe38121b5e0e7796b1e0c432fc0762f1bac6ae4b6ad4173acb19303710b9dcd481ca7cd118f387cd36aa5fa5f4709d9d5090893b6ffddf22187c067eaed30cd4a45fada1b2e0ff1366ee4feece86b1c868d1b29102809ffd927f6467e9d31525bd2fe41f45780bd62a1ea022fd1b4fc2a7af0060261397fe4605a1a82737b4958b546224a8", 0x1000}, {&(0x7f0000001080)="5a89", 0x2}, {&(0x7f00000010c0)="081bb36174a8297f9d493bc01d97504b907189ec1ea99abd77c80a2c854ca750f55f67196027", 0x26}, {&(0x7f0000001100)="767779d7aaaf2851cec65205a50688bd37da7ad8a8a316c5b0fd882857b77319a2d093c50da65c25936215989fd620a51bb80240140bbf30f3872442fd67fcdd72e75048d6df2e621631eba0e0b4dab76e95548857b6134a6aba97d5b19dc020b20e288828593b09f2f30ac6c259a7679989cc020f6b916f834024bd67185509dbe7033d4c58b121482e67065cd43e32df876ee9925592121b4e2fbd77529c16656a304e03e36e83e323ea0c0a4e6251d751c3e4aa15088dc0b4bb8cc5d972969d5a3602fe3c90ee4634c0cba3f03d5bdd274457bc643d45", 0xd8}, {&(0x7f0000001200)="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", 0xfc}], 0x5, &(0x7f0000001380)=[{0x60, 0x119, 0x2, "d56a384a1a0251aa77017b62d514c31ff072995252a35da5fbdfce125475adf804700e6c1e6ddf37545fad88640bc070c4576529b109181023667a4d00f3372d23e0789b805f999bcc73"}, {0x98, 0x10f, 0x400, "ea32bb77aa0f766ee54a9e2e0fea7cc8cfc6022d70dca415215d4812bcf1c42fc8ee0769bf8ebdebf647422b32a7f880b5c82d5c2f7a608cdc6c9f046c0dc0acafc9929e48584a50a706f951fa95a99d0e0d3fa318af6d41bbfc686ce7d703d4e6c09e6e90374726a4c9fe99d20cd871bda4e24d93f898967b84d513f4e13896b039df99f613"}, {0x90, 0x115, 0x5, "65acf3ffddbc0358a57a5fad2a52258600e750b3e7a9e1671251ef5814f55cf39c211f4446cda4ecdf36a0687d539849bfc8fc1418e0cd0563c6035ef57c753db068f35e31a5641859580d0dfdcf21d9f9a510c7f54ae29a0dbfac5445ac5d72d4bc0060c25875444af3916026d68d7d36e8372f357548edc43ebd1140e11c"}], 0x188}}, {{&(0x7f0000001540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x1, 0x0, 0x1, {0xa, 0x413c, 0x4, @remote, 0x2}}}, 0x80, &(0x7f0000001680)=[{&(0x7f00000015c0)="834b3ea6d658d9f621fd9d8a857244d746c7057f06543d014b7de27cc3facafd3ec98de1a7b6b40255e4b9a6a9d6ccffbcfb98911525d2a5fc5c92682a33d61868a972db689612b2f41b2893485004915332e9e81f87b41c36ecb551314329dbf6e8bd72991413bd04d4857dc0e5ff991220220ffca84787c0d10ce0e017e67b2e208b989e5d28c5f717fae4c7ef306a1b", 0x91}], 0x1, &(0x7f00000016c0)=[{0x70, 0x119, 0x1ff, "11a1105783dec1591fe731b5b15a82d14322bddacfed7d404e198e205ec9aa40d9de27aeeab2910a8a0b0cb4b0566393847a88eca64f412303ea0310dd9462452e7a065248a9081f5c40e47bd20d4ab32772e5156ecf0a6c5ff876898f01c5"}, {0x38, 0x111, 0x6c7, "b0a62f186d7ef91e81684f6506483bb9945cc19f168e08ac7731e2176dda2a8f7feb"}, {0x40, 0x1, 0xfff, "fcd2dc7ec48071c4c6ee44a03332d9c8326d964196c41773047ab0ef5c039c2221e443e5ae2e6140288c37"}, {0xc0, 0x1, 0x236, "5be1294b5ae4a89d841792f1d70bcfc4055c8fa1e01d3b55e2f4d5f91e12de5a6a3295704a9a968a47a1d1cdf4e9800cca08bad2dc16ed496d223e2f18e51288610a6b87a3c13239200ec650dfc5df44dc1e15ba212c2e502f88db1d438a99a724c202935e10edd21013a6d3d9d134e27c4ad8f5a53c5d42111ddb64831e281f171a3ef3ebba6aff91d018b9a825fb2ee575302880b0aaec08eab5d853139c6d04242824228220627b"}, {0x100, 0x1, 0x7, "0ea55a7173ce31e055f7909dff8a8868c8b056cee8814b919e45631e0f0d51b6d406ba55fab427e9e269f6a8f1ac2c65dc2a46db46d247ad28c4e102be495d53a7105aa027a794291a2c7534e1467dca38829e406eac18881759f63dbe5112952ca13e9e4f475be392add3a461da2b2f359d3db0a48015caed61c884bac30044486566c229d397a5622127d2682b52bcd608c9cb3f7ab04c192601a28421751e288b7747aff9050d6062ffe8ef4185669d7bf3390f30466f574c6315314681eac78a760ad299ff4310ee39a83dbf9223953d7449d356ee103a76242f7fa3f6dc9813d2eb20b1eb53eafccae3"}, {0x60, 0x10a, 0x1, "d194f6b1323b4a57b6b632ae2d8ed513d18ef6153c9bf5db4e6910128f5d8150629326837197f04833908825f03a49bb8f9645c5b848337edd5c2233fe30df8ab5ed7f48eec39de55b06"}, {0x1010, 0x10e, 0x4881, "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"}], 0x1318}}, {{&(0x7f0000002a00)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000003cc0)=[{&(0x7f0000002a80)="6d63d1642e17c561019e28056057f7108ba1e6aaf163f6eda53b81f72d366b2bfbcd80a7da3407d63392adb4687a161bd108b3ed44e5324fbd83cea9bbbf41821df45c2b280127245a712266cbaf5f023de1a95800dbf671d567f3f3772049a42be73823ae41981c85aa897ff1cc6919008d67fca0b1b01ba35ed25cbffa75e54afa67a0a18f4296e2fa0ad99651d6caa28ff60af1dc", 0x96}, {&(0x7f0000002b40)="96987c8de560472face57882bb9b65918c03aa81e3a5f426dbd1bdec79db459237346b21736ba0066eadd59fdd69b53e324f542f589371739b9a9f2c8ed488215c0781e579425f23ffba0c5121725d2b5a5d0e0b1cd946460228a0dc9612ceee520e56c99dad62ddcc", 0x69}, {&(0x7f0000002bc0)="c3cae73c209a9e050a1631a47826cb4d77a7a8148057d04ab1", 0x19}, {&(0x7f0000002c00)="2db80ddd12dc03f0963c9252ef65248cb68dcd8dcf84721986fef5fe7fe6e26f407d874c56f84bbe47cfa50ee37d99463f1705df09bd67f32a76a41248eb6d553d89fcddb9f27f8104d82ec7df7fa426cff83891e2c9c839cadd98f0954a9befc0cfb8cbb859ce4d9634b551236c43d19dfd6dfea85935270cea99aa94db656414c8ad30d53af84f9d7a7a61dfbac8bc22032d59ab10bd865a81175cc973c13363d056f467a6c3e2db", 0xa9}, {&(0x7f0000002cc0)="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", 0x1000}], 0x5, &(0x7f0000003d40)=[{0x20, 0x10e, 0x0, "c8549f4440a245b72b31"}, {0x1010, 0x110, 0x4, "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"}, {0x90, 0x10b, 0x2, "70f1095b2088cf6206e92e190baa5489755b94ca7c6196a2ca52a5b42418b42852ac4cd6a1c6929d1dc1fec49ba6af1bc891c64affba0980400b41f93643a601b2deacde474e4de279bc662109adc0d34e08a75a2dd5e63cf7ace98be0a0e55fc4278ed711deed5ce23e39be98b5ad0c4205d85a77ab0c0ba3a9"}, {0x78, 0x0, 0x77, "ba3ffea7456ca000782fd6f6e3255ba9b1e1f4cfe8fb49bdb978944ce99fdcb6ab0cd5e100af59c5516ca23d75ac9f5a52ea9d8555d9debdc457dbf2e4019157e7c58080bd12edfa9242d0780782c003fe281164e24e72af3c27dbec3d72fb295097"}], 0x1138}}], 0x3, 0x4080) faccessat(0xffffffffffffff9c, &(0x7f0000004f40)='./file0/file0\x00', 0x80) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000004f80)={'veth0_to_bridge\x00'}) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f0000004fc0)) r0 = syz_io_uring_complete(0x0) sendmsg$802154_raw(r0, &(0x7f0000005100)={&(0x7f0000005000)={0x24, @none={0x0, 0xffff}}, 0x14, &(0x7f00000050c0)={&(0x7f0000005040)="5df1b68157c36291f9e765cd14ea7b3597fa9643552d4524da30b39375bc3b6bd15f0a03e4da60c926672e519f7e29cb4cdcf32aa891be1400c74f47c6bab684de388b091ab3", 0x46}, 0x1, 0x0, 0x0, 0x4014041}, 0x10841) r1 = openat$cgroup_ro(r0, &(0x7f0000005140)='rdma.current\x00', 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f000000ae40)=[{{0x0, 0x0, &(0x7f00000072c0)=[{&(0x7f0000005180)="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", 0x1000}, {&(0x7f0000006180)="8b7f807b55db63fc30e27179cf21387d", 0x10}, {&(0x7f00000061c0)="2febba196a5c433a4da7e4d66ac43182b8867f19ed1bf7a934381a64dae3f27a26071040fe89ff835da6a583a88b4ae1d8e13e0904dd170ca8d49c0139674157737883613b8085e57ea39c3f68a6be9d90", 0x51}, {&(0x7f0000006240)="c32a10303255f139464db00e2a10fa74a81f253fb921b683d421c6f9740dbf22abaf2eb2f7e1cadfaca734c6f9bc5081873acb7b2d905d56d6542461048acc1be84b655081258f595edd6b2197b8340128aaa2c91f8fc28398f26bf9b27de3e68d", 0x61}, {&(0x7f00000062c0)="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", 0x1000}], 0x5, &(0x7f0000007340)=[@rthdrdstopts={{0x38, 0x29, 0x37, {0x21, 0x3, '\x00', [@hao={0xc9, 0x10, @mcast1}, @enc_lim={0x4, 0x1, 0x40}, @enc_lim={0x4, 0x1, 0x20}, @enc_lim={0x4, 0x1, 0x7f}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x7c91}}, @hopopts_2292={{0x118, 0x29, 0x36, {0x73, 0x1f, '\x00', [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @loopback}, @calipso={0x7, 0x20, {0x0, 0x6, 0x6e, 0x6, [0x401, 0x8, 0x3]}}, @pad1, @pad1, @generic={0x8, 0xa9, "20f684d307d87a49ea0aade4ff63d7daea7bc032c132e54c7113540894c6d8fd88a75a32e373c8b73960d68971581cb09c11d24ca45524f8b89cdb055166079f1a841b5eef5bb4c7cd8f6d6ff9425a2a0b569e5ef0230f4164db28aa0e5fa67ebdf84cf20fd5a9f4a30bbc9bead1d44cf4990b032e047207e905b4b62062780d6fe06b78b13415c4038a3e2d479fcf3ab78e23e89cbd7ec05ae5f27ce073c6caff4598a561f7316c60"}, @pad1, @jumbo={0xc2, 0x4, 0xea0}, @pad1]}}}, @hopopts_2292={{0x68, 0x29, 0x36, {0x21, 0x9, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x30, {0x3, 0xa, 0x0, 0xfffd, [0xb72d, 0x401, 0x40, 0x9cd, 0x2]}}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x3a}}]}}}], 0x1d0}}, {{0x0, 0x0, &(0x7f0000009740)=[{&(0x7f0000007540)="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", 0x1000}, {&(0x7f0000008540)="42fd7a962a725ee48dd3b1e5b4771bae2c072b5ebff1e0dcf960b19a4bd23313cd78efc0f112d03125a56e7ff5df36105849b10725425f86fa8ea0dcbd9448c665fe7d17951c4bddc86700ce8517eacca2a915e1777cb6c7fa15e4aa90b3204820912ebff80aae310614f422941bfa7272a54770e49a3f3dd8ff02c005238fbcd7bddd1a88a9c9baa458855d817a3fe4d57acbb813a95c91a589ef9185fc756445a465d4bee80d691b5c3a5faa18d3e96d953c480a8dbdb3fe65a4f6a7ceafacab5f7adb107da4b93e074e4c8956856d0cb2", 0xd2}, {&(0x7f0000008640)="6589157706917ce66645ff09929186b32916ebe96d2894ae8707f2f284ff46ace1b9f0f3f794b24cfd288c202f512739e2d6efdd6100a33324e3cfd625c15b28a42f4307f11d8c942a59a8390c24eedfbbe6bc9c953f7a173d71685e25d141d7f929b538e9eabaac1441b32fb1d417c8f768084ac6adf5e95c175a145c7369c692559d73bbca90f3cabdd505c18c3b8e6cc7", 0x92}, {&(0x7f0000008700)="e376148f323440d35061567a532f750a0cf75f5cd99a14563852432eabb7ab70643752532b8f75ea63", 0x29}, {&(0x7f0000008740)="12cdc14a0df646bfce34faafbd784a53fdea097e979cc945e82366ad0fc3b16ba5c2c0a94f592474ff2e0e6f296ee004bb5bb36de8084753d9ba48d834b0fdbd95793924e998714971787e299ed8446e4c42f4e77bfe7ae722b5dd26cc569a0b2ca62c4d1ac8f3a56a2d7dd6513b2e5a3fb2bf96b5e9b3522bfc582a87a34af8ab46acceebfac9132690587331f6804eaa4ad1fb1d17d7eb7278427db320455cbfe11f67df1ded22432f1f7782313be814076238a9ff3e71ce41cb4830b7f87d0d60d046f8a044252e5a578ef39edb2577e27124a07e080e78e9dd30204c2c6f49c1968ec32e4948a2ffac3093427326ac79d4e38a01d6966c31e3c55e5d95a2b4a5464c4c21cb9a1a908ef201f8d3d2b9db35c219920d318b71dd109035f4011af8ffee28274fe98e08b4946d07cd5f9dabd6b5cce4751fe671d456e00e092042935ab52eed2bd610b07826f3bd59c7773ad1be816b13b02e47f24ae1b182a0fff2cce37900faef4b685943fa8a3fa774480367acc5e0c68ed8c3ba1e5cc8ec0d3d18638d5db762ffd75bd2059820eeb1ea4dfa1b74504f813342a794c35c096321516278037d1deb7b0ad40367495c48a94e47fb8da5f51436b41ebe2e13f4d908fef6eaf5fd67fdef711d706999ce6ceac1d1e92bc428f4058019ea1b420b687fd48eb135a961b7b2f6021fff08132be557d608db6cbbb101257d726b3c9ddce562bf9e361518499ce3b7dc2655fdabfe6cf441357de3f42eed025bc88b286f2d96ff520c5cca079032694b1fa1bc38f721e2653db6821ecedb05f5c382218f12b6e3ac2c414eb9fac70ca9233cb4d8ed03beec80415666859adbdd7a9a6b943985dfb5c72be1e429f7b0c32c04808a0970637f4245e213b1156906abf6e46935f253c1d139dff59c48ec29ff608348c1ab006bd4b0901d48af90820355b668eb0e37928cbec2c7005ce17fd832a84b5709cc61f3eaa0d2c8a2d62a9e72760275f6690fef320f22920c0559ed8952a6989fb3df9d482863551af9c0bb62451518b8adcbb33febb84c78b10f6a69ed56397bf1a589201bdaf92fa922655cc7f44b4c36f4f6fdafead078a8afad5450a43e1d0cbedda7e45a15e5146fd4a3625e7b446594865aac3d4cbde0a037ed030ae052377e5b1bd5b4e5c152b5788eea7dcf85e511ae865982caff6f4768ea2f9a64f640e483c2ae7f9cbf256a3ec6f15a1e3950dfb81a5ce7f4779cd4b04c5346c9fb9e72c3f9b653c13a87e5b82e1f788af7998acf2cd3ebc7468271d40a938f40eabf3836f01f50c9f328fb321fa217a277d9ed97aac041956ea34ddbcbcdf13aaa8fa3a63ded0aba4a3e920279329a183b82cc5be336092b0c9c616946e6be06dda22eefb5c0e8e54c2b6222d99790befc2c1197004700bf282091e1a9132f6312d4211c02c01efbf40d756c73cc0ea79cf4f423a60b97e5cd33106cc1a571429248c499eb11e59eef37d7c3a22d59a3350802bc44a5d4cb32557d09a30f4c204c2e9159ae4fb1be65a7fce3425682de6f046c28bdd287abe7e152be8bbad0d4a68ec07d69375aa74871da8306c614fd239476fa9b0c4a63549c4bbf3c71efc7127b865d9b0f8bd4f6d36460d9bc81ddc94eabce8e0047852b85a6877467169a6d5dd741524aa2c7cc3c46f4f59aa6452397eb7984aa1a18d69c4b38e7f78f1b6164592fee1046dc714b1de7475f0676195f57ce882116016a0e6b9782043c0b7bbbc4123ef6e81e951248584eaf1bb05a9e7367cfaa5d30d2752ac2a621583bbf6801c1271e8faf4fab23e79712ff3d9aa561e0decac07bdc74e5a714bf241773fee7dec478d439bbf7d182e2c41b67aba137f7a90ea3f2a44924601548c6f85715a54be5a8faeec4f211df4eb92705cd18e1d044669b2a6f751266d09890fecf158d8c4497cbb6540a47ae857f051d0b9b85bd2c5408d350f71e2fd4ab05320ae2711edff5213077c371ef219aed342da701e109d95b48b5970a5264e49dd41448a9c6a443e509d8e1fe3572f2369c7f7e0b5d9ad414a13614a5302390fe9c86081aae270446da3e40db11294115c96c411c748bd605be7846fc6a3b8e2902158b235085dbe3508850c699b7fa8e34a5068bf0e62abe2ea106e653ecddf0056f92d4648720745158cea74965bec4cf15acffab8269b4fe539d86eeb4894ca9cd3e4b9ecde9840bba6f765edaafd75f994059cb15cda4e0d61d611768a0cbf80ad991ecb791f4f01d066bfef8a607c22568aca692e568220e55d3bbf37d1c39d9ef34e39163619037e5e18633de3f2df2c4393398db7c98e965760954f7c29865cf3470cf12f2f80a27bbc05c2d4e3a3a0c9eb6c3b4c05486f5cd15fe6eba3a62be00af30bb97c0f0b27a4ca8e7c20dd8807066982beecdeb2a9f8aef43c6dd2b3ffc7595f57c5d131197abf6378e2131fc03b5bb72679a768a00178319092844f29eb88316aafb91dda7d526bd6bf351c05ab151cc610ed62fd83b01ce94fc917c47dd3b88f18b6be8fadced9223149d5b0c590ea1384aeda4068e40f4d925336edceebcc84525497085ce4ebbff6609250cd3bfe4eaee1a2507f86316bb531a5e5298c2fdec39f31e75afc7835126967e41619715c2c76547c9112051e2c62b262ad4c42294b7ce323d6bcdf3bbb7df3bcf13ad52df3e051c8df54557f6b32bdaa2feab6d153890bae859ce6f5e6d3a9cc6de7f720497412e88d0092225a650e058835fbda3844697d41bce25738853448f4416cce5073502184be538e59223650db4fe64e143d733d9250af560d278b0fd29c99dc8cc5532406c56fc699804a21be3aadda3df5ee87922b1714d36cf45d3a791de5f60929b2f0bb9c4917f3bfb87fef436d639efd5644a2d386b137a9cd9e2b1502a279f10181e6ceb2faa1cb709345d557c778bc8b630d056be456650e267c4c287bd6c46dac05d78bd14f12c7691aea335733fe0bfbef3f14a6059a64f39c2802c8e40da71618db789c0b86be2c9810c661b950d912ecfe421f7732bd2ac3d7820e7555521f1f41a9d88f52ad99cfc325d99ad7b7b67a51db790f385a5b8cc504dec55f2d250fa9a676947cb897e707463229eac2c817711e54a0efc86ea68c7e0b2da1a52c899ea5f4d77872820a8775d1dec16884b2a2566d7575c99a5907afdcba94e3c2d1ccc8dc5a2ad21cc3bbc95d2f410f39d99a536a3a5a359de976b3129d42bfd77906cacb0f5d0f50463299e4f130de8d8f27cd169ffac611f2ae304c1648e5f548df415965376116ed72dad3e3937bc0f55fa0d60a61f6cc5a6c5eff2018be03a49da7f03380508667e6fbd189b131b017ec86b0ed54cdec75e0fb10ba2171cc08c87eedbdca1838ac1b30b97773bb65ef3b1cb261cc4c4f16bba5754bf9c9cd123a90a54664f198f75829e6a58da2370acf480a6ad01fe9980e72177beb474df7d6070d2ee461d67b5b88a410acba199d44bc0fee7892d2194333bc96967bd4dd259d8117139d14b0dfd7eafe5188520bc54a13e89469bd67387b6623a790ccea320d891b1fa5b4512a6b38d8691a70b9c7b39c761688ba03e4054d7017ce1fdc0bf4b8683fd26b89c3af078c0a947cb9d04f4fff584150bd04830d4512b58ce11d70ff4cf0c6060830c26dbf43eb4694aedc68d4650a0db0ca0fa03707aa3120bbf931103c20217a24aa54edb7aae92ac97114f490cad9a44ddd050b4cb1fd5c50f48a6095c4bd2fe3449a1e1076249f8f89b6878b58435dbecdbaaa78f592349235be8de26f92246e731e21d75cc6d28e1ef71a549b7de51fc400bb1329b81e86a0872d32393ad3cb65b60587e7367d1c8c1ca783e7fe0e8e147ca1c7c2c2f515e0c7969c952ae2dfa4ed1d6fa968d32f3504b3c43e50ec42ee5d30406097a3a59dc976962e29808d02163ddb5e0b2ec5ab0cc1657b227956092098058e2a2a504e48193ebe7fc14a163f2832efd580ea60a5a830ae88f7f7dedcb921372e0b6fd526b871da5bd832d651debda7782f377af665168b2f1db81d7cf29316cd035d8b2683a671cdc97a272ee1363173db7426338b55ca09a82d373797ad8f23efe5848061f3e1010c3e22ce35d9ca31152977848526b7b75b502f6ae2f405cef3e0e8eeedf89245c62882a14e1649faf1d578302074beba0e735da336efdaf1647a7e52776adaf354d0e15dc1fcd3419495378ddbeb2ebf1bcedc2fe78753e00efbfa39d6cfbc94194f378be06d3da20e11d85283e2dbabe69844f0d6e73ccb9363c48b79b56d25b9163993dae2777b66eba008a9867fc637f2948df1852945e135d2c9f1234bf67e01fa29cd422f2b6ed6602cb0ac10c7b2f4f6acc5a417bd0b1e7b77b935456f68dfe2cd2e318332e35583bdbb122f31845398f9f96f7a81ba2cb086160acadc5978e0e5e60d13d084c6fa014d1c6085b1cec79736bf460d7fc03c8e736db143dd5724b3422c1a38f43f3583d8a3449e159f4b77e0fb56ab5e9628b4855b3cbff81dcddebece4aaa7dd049bd53e7f6530fc5d8b9b8f8576aa6fb06986c40a628dea8c84b5ad1c905cad58f72e342447f3121d5ec9a73ea2f92892fa823a0a85e926068fa305dabf37f88a271c53f030a42e6f9e204e5ff624433c05634f374f00a59a676c833be0f59b26aeed0053342357d26e4a7049a85f20772cd4ae2b143819da8aa15e8cb96527d427a5dd9214a74928eabe1901514415fadf6b955d6f39767d2141c7f0ceadc30233f3be79631a2572d230d9ec926d8711efa53e94bafce9669d6d5577aa947553981fb912d443252a978eb64273e20d30f034ffb9c31cfd80defca1694c6f7d075d4cf11e6b94bbc23ddd4794a25a8c955fe05a30f2cd0ebf11a25886375e2c99c9ddb008a5a78059ab071d58b4e07f906dd63c5a5bfdd26e4b9fffa6c22eecd2e91ee365a4e5615d06fe8da05b8eb4f55e166c44340bd63f00bb664b50f590a1db4deeb6803beb1cb4bee462cafd45867807a6774d932d59848084ed0f147bc73f0daf3ad7373680ced66a3351289c804d259baf8882316cae8d17a562f2b39955eb86991dd126dbd802169d8ca825cb7194a0a6d3a89ac2e6f092f32132619b231d984f1bd8bec58b8fb594aa05ea0cb9ce4990d4f47dbeb0805850a30027879c880c3af83a253246b6c0ead6bdf1a2f3aa53787ab462c8c76cb1a9f9614910fbfbf50b35f26c684c393e1c39fe563482f1a04815f892e79421f67ac3d7b2c87111034e4937069e5ea79a00a2da2935fa29895ecd3c358fb70cd95a61004f1fa43f9d45b578e94ce2b693607ebf31b5b91ffaf8a37a58ac9129c031309e820d32e94bb6258dff8dbd1071d10039571ce93001bab60217c908a1a38e09a702e15cb6870ba849f0b8f41305fb987ec5e54e031812c8c1c3ba357cf3fa8ffe8094ae8249e3a39ba0903655ccba9e8b85ae1b8ff50b8243d8b57fdedcd5d485334ce7c484d14b011838e235508818656f67ff7254e850c07326320eca9589452b98faba227eb42cc7ec0921c901b0c378545b4ab421731214b0d3a4427a50fd911947d13c671fc3dc4c86e06d02ee0f5c287b90586545ab708ea914290dcafd008928416a04623a6b64186e0d88e74ae9a16eafa6bd4a329ea40cb41f4495182ec254b33c5ea1f267cd1e6e4f4c3d6f314054a4f86061b2f8c849831fe0cffcc68f01ab3e658c5e3c968ad8bd628bbd34e1ed8d1a3d83344c102f1596a92f2cd220f99a38a661365bc3d025fa576f89386fb79811e3087bb83c58f3bac8298550ae", 0x1000}], 0x5, &(0x7f00000097c0)=[@dontfrag={{0x14}}, @dontfrag={{0x14, 0x29, 0x3e, 0xe7}}, @hoplimit={{0x14, 0x29, 0x34, 0x7f}}], 0x48}}, {{&(0x7f0000009840)={0xa, 0x4e23, 0x2, @mcast2, 0x401}, 0x1c, &(0x7f000000a9c0)=[{&(0x7f0000009880)="ab548d3bd165785a9cb96722", 0xc}, {&(0x7f00000098c0)="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", 0x1000}, {&(0x7f000000a8c0)="8e973a466512908176b051145c8522dadcf4da122b", 0x15}, {&(0x7f000000a900)="84d057e3d7b0deda8060f7893f2ccf3d8fc4c920e6c22951df17e9edb4ea95", 0x1f}, {&(0x7f000000a940)="4f1aa71aa2e4e555caf43689e4741decefa54816f3dcd2e9223b3fd0d8739cc0", 0x20}, {&(0x7f000000a980)="f2a1db8d71dbe04fb4", 0x9}], 0x6, &(0x7f000000aa40)=[@dontfrag={{0x14, 0x29, 0x3e, 0x3}}, @rthdr={{0x68, 0x29, 0x39, {0xe, 0xa, 0x2, 0x1f, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @local, @mcast2, @private1={0xfc, 0x1, '\x00', 0x1}]}}}, @hoplimit={{0x14}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x747b5fb0428e20ab, 0x0, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @padn={0x1, 0x1, [0x0]}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x2}}], 0xd0}}, {{0x0, 0x0, &(0x7f000000adc0)=[{&(0x7f000000ab40)="df9f4a157f514fb098ac78579fe9452982f108ef1b451dae6529420fe345bea23676afde1d1ea525155a2ff0277e8802765ba1f1b5373b760be88afd7b13d352f9e8b7349829f22a2af555ac39b592cb5bb553b86b6d4aa6b486fe40031020d5695cde4d348e7f", 0x67}, {&(0x7f000000abc0)="dfa6b0937a8cad08943bd4f448fdd5df005a73835da392a7324685906aa1ceb1266cf745b2acc1912bbb59172ec8e176ea226adc627987ba30cbb62db156a3ca4f43c8bb9dfc9f4a1d97df63adc2b695bf9badd65d42b9b73737c42352d7dbc6fefca95f955e02f1", 0x68}, {&(0x7f000000ac40)="e94dd464980275cad9247df9d399898c24351e5b08e0cfe578d422ed11e528eabbf24a7805a0a77d87d0b192d436a7d0cf9c8ee2fc91e983a776e5cbe515da3154980f2157cc9cc30caff20553bc4203ee00e84c75522f44de7432a0fc1f311ac55fda5614bb82a6d09b4e81883a8796560013aad6a3d054fa1a0bf9b2785c82017b72e67cba4b12144ce9bc150698443648034104df3b33522e0a9d81d6c06ed3a9ea9e9423c49e967fd8f9de76d653ba2ff5ab5af274f1b49eab2d3d988d9c180ec6810df185989073de300928f3765490445678b131877d6ce3ef380c44283c508c3298a5616e66f8bc806fa1006f8f", 0xf1}, {&(0x7f000000ad40)="178d48dbdaa59ad27e80581e874ca4b6f3afecb094f55cb22240ce4e0b8b31baba63f7ac54bd999be5c33ed2a21712f1442b1c0eb65047bfad050232dd5dced7eae181", 0x43}], 0x4, &(0x7f000000ae00)=[@rthdrdstopts={{0x30, 0x29, 0x37, {0x87, 0x2, '\x00', [@enc_lim={0x4, 0x1, 0x5}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x43}}]}}}], 0x30}}], 0x4, 0x10) r2 = syz_open_dev$rtc(&(0x7f000000af40), 0x9, 0x80) close(r2) ioctl$BTRFS_IOC_BALANCE(r1, 0x5000940c, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f000000af80)=0x0) ptrace$setregset(0x4205, r3, 0x200, &(0x7f000000b080)={&(0x7f000000afc0)="6c63cf6681e462faab43c7f7add2b1131f5fd35935583dcedac40522de62e5ae2d8414c281f2f565814c5ff4de14f9be45cd844a422799f6349bcf2b0e8f313bdd36586e88c5079793e47131b68e4338bbd7ba2b3a2a5ccf9483c29461c0fa45ca55b9b541a852d540ce8640d3a732a7f4123e56f5e9f3a6c415ab76f5b78d1767437100cc397d374204c406e889281b56dd60a6326341b6ee", 0x99}) clone3(&(0x7f000000c280)={0x1087000, &(0x7f000000b0c0)=0xffffffffffffffff, &(0x7f000000b100), &(0x7f000000b140), {0x9}, &(0x7f000000b180)=""/159, 0x9f, &(0x7f000000b240)=""/4096, &(0x7f000000c240)=[r3], 0x1}, 0x58) r5 = accept$inet6(r0, &(0x7f000000c300)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}, &(0x7f000000c340)=0x1c) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f000000c380)={{0x1, 0x1, 0x18, r4, {r5}}, './file0\x00'}) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r6, 0x80047210, &(0x7f000000c3c0)) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000000c400), 0x400080, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f000000c440)={"46e2d36bebfc9766e44a422296070910", 0x0, 0x0, {0x101, 0x5}, {0x4, 0x6}, 0x8, [0x7, 0x4, 0x8, 0x101, 0x4, 0x1000, 0x2, 0x800000000000, 0xe705, 0x80, 0xca34, 0xfffffffffffffffe, 0x6, 0x5, 0xffffffffffff5bee, 0x4]}) [ 69.954588] audit: type=1400 audit(1751100133.465:7): avc: denied { execmem } for pid=272 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5000943f, &(0x7f000000c540)={{r7}, r8, 0x12, @unused=[0xda77, 0x1, 0x400, 0xb452], @name="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"}) 08:42:13 executing program 6: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r0, 0x400, 0x70bd27, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x8, 0x7b}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x3d}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x20}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x38}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xf}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x3d}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000001}, 0x20000) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0\x00'}) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r0, 0x2, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_DISABLE_HT={0x4}, @NL80211_ATTR_USE_RRM={0x4}, @NL80211_ATTR_PREV_BSSID={0xa}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x8}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4000890) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000340), r1) sendmsg$DEVLINK_CMD_RATE_GET(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r2, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x1c}}, 0x4c000) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f0000000580)={&(0x7f0000000440), 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x98, r0, 0x720, 0x70bd27, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_USE_RRM={0x4}, @NL80211_ATTR_USE_RRM={0x4}, @NL80211_ATTR_WIPHY_FREQ_HINT={0x8, 0xc9, @random=0x1ced}, @NL80211_ATTR_KEYS={0x70, 0x51, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@NL80211_KEY_SEQ={0xf, 0x4, "ba1686a4454b19d004a36e"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "5cc7b523343c05acc8e07f916c"}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "b3cf528164"}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_SEQ={0xb, 0x4, "e2703edb25a65f"}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}]}, @NL80211_ATTR_DISABLE_HT={0x4}]}, 0x98}, 0x1, 0x0, 0x0, 0x1}, 0x48004) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), r1) sendmsg$NL80211_CMD_RELOAD_REGDB(r1, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x14, r3, 0x20e, 0x70bd2c, 0x25dfdbff, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000080}, 0x90) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), r1) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000780)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x58, r4, 0x200, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x8, 0x50}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000}, 0xc0c0) r6 = geteuid() syz_mount_image$tmpfs(&(0x7f00000008c0), &(0x7f0000000900)='./file0/file0\x00', 0x20, 0x5, &(0x7f0000000c80)=[{&(0x7f0000000940)="2be25a4e8a109a08461462c1cd377ae05c46f84bc41304693968f3d3351b8d519120b34f8b1d75f28fb9cc2a23c4fdb29443bb7ba49f194cea0a9d582d673e3e1c29025df3373dc6c8c355b70c2720137fea160a0f14e7029d4ab2c047170c7c99b72fccf203a12fdaaf80b3ee12a12b4829530cd9aac8d2dbb47bc19d99913a8c0b80f8991ab7548be724bec573fd4872553eb411f6e2066ac452f9ac56723e7233ae67431162203d28087478ad214d073b1ddbf7fd0812cc2a97e2726a82f571a91d4170b34df0", 0xc8, 0x2}, {&(0x7f0000000a40)="96448ae0ffefdec4732996160138de52725d2ae13289a7a9695e0159fe1914e1dbadd0fcb6a53bb4dcb6bd5ff0077129c69ca564360cc29c3fb5b276ceaf5f5e3c34a5d020363e4a89420cd7f1a43e76560603a547d296a871750212a1210ae454f0e2f328eac890a02af583057dd3377f206ad37e1de2b8254087708326db7ba065890cde806880fce94a0c9ae29edd39860b1c070f3e1b061f9623", 0x9c, 0x1}, {&(0x7f0000000b00)="2b81ba9f0a47399aed0dc5b4a7eddc98c6b7afb17b1408e905c5225c37ba0d57c5a19e28848a9f3f6ad37fe68baf7b18fd75d5ab1b9a08ec53989e39473ed924540a3c81ce047de9779b7aac5d868c8ccfe9f82fadc9c2f853899f51f4d639743c7a7503b4cc0d437ab1c20eb1c46ced0668d13db39d004491525f6e319ef664c115067ac4b2ae6c29be24d1842448449dbdabdbb43849683075deca16aa07c9f0df2b969d2379d72b30e9d2968f4f62cad8643d31b7345b55c87f10db70d72abbfff0fd03939c95166d9217c1422a8614b6d12c5136c4e846", 0xd9, 0x4}, {&(0x7f0000000c00)='lI', 0x2, 0xffffffff}, {&(0x7f0000000c40), 0x0, 0x5}], 0x10, &(0x7f0000000d00)={[{@huge_within_size}, {@huge_always}, {@uid={'uid', 0x3d, r6}}, {@mpol={'mpol', 0x3d, {'default', '=relative', @void}}}, {@huge_never}, {@nr_inodes={'nr_inodes', 0x3d, [0x65, 0x6b, 0x70, 0x37, 0x74, 0x0, 0x74, 0x78, 0x70]}}, {@huge_never}, {@size={'size', 0x3d, [0x6d, 0x32, 0x39, 0x39, 0x33, 0x38]}}], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@hash}]}) syz_mount_image$iso9660(&(0x7f0000000dc0), &(0x7f0000000e00)='./file0\x00', 0xffff, 0x3, &(0x7f0000002040)=[{&(0x7f0000000e40)="c32c5d75cfd38ff3cf01ead98bd3b777f93564ef787ee3e96e3c010696ad9b0490d1a2df053976233644a3cc26261a4a0b2b0da2ff3f42a6cf78064c1bbbd3b36b4f7433ec777c3ed0d0b8779b6170c8c62e5d778f3e418f4c8dd347b96d39a83bdc3abda361d164694eff5c91b5a9f7483fe7bef9d0c2c89287e9b027cb596f4dc997890ce4c509880369448b64cab356d84c53e00dd539a4b3d3e83eaf1949b4863d25c52877c3851d5681b48a63258030985f9ebd4088409e40dbdcef2f9669e1c4cbe18662f00444202c9c9311cde369c8911898690fff51b1f975244a43c46c0aed", 0xe4, 0x4}, {&(0x7f0000000f40)="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", 0x1000, 0xff}, {&(0x7f0000001f40)="60f42c37ff78413eac6f8c606e70441ec16aa7a7aa1b4cbe23a18438089f0e361b2eef8736692785626150e39d5b5444f313c5ece322c3beb7818d5ff3bf75e7e8a7f7d54d2405b3b061e400c78a4efa0af63beeadd71f57d5e0736f597a395910f77458a5d05bc60746140f36dd6ba67b534e6d296bedd912068507e5501b8162bcf736f08a837e45b03e4a44705d75b6466382702e0c950e7eb525f13790c4da33c8dcca15622f2e7c774a76b9860186139ac7cd1ca998fe2a77f5a3288972fdb52328ddbca74a1871d9ccf6ed", 0xce, 0x8000}], 0x43, &(0x7f00000020c0)={[{@map_off}, {@overriderock}, {@unhide}, {@mode={'mode', 0x3d, 0x7}}], [{@subj_user={'subj_user', 0x3d, 'devlink\x00'}}, {@uid_lt={'uid<', r6}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@subj_type={'subj_type', 0x3d, '\n,\x00'}}]}) r7 = shmget(0x2, 0x1000, 0x800, &(0x7f0000fff000/0x1000)=nil) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000021c0)={{{@in6=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={""/10, ""/2, @private}}, 0x0, @in6=@mcast2}}, &(0x7f00000022c0)=0xe8) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002300)=0x0) shmctl$IPC_SET(r7, 0x1, &(0x7f0000002340)={{0x3, r6, 0xffffffffffffffff, r8, 0xffffffffffffffff, 0x0, 0x9}, 0x4, 0x0, 0x22, 0x8, r9, 0x0, 0x40}) sendmsg$NL80211_CMD_ABORT_SCAN(r1, &(0x7f00000024c0)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002480)={&(0x7f0000002440)={0x28, r4, 0x2, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x39}}}}, [""]}, 0x28}}, 0x48811) 08:42:13 executing program 2: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x1, 0x8000, 0xff, 0x7f, 0x1], [0x9, 0x1, 0x9, 0x8001, 0x2, 0x1, 0xffffffffffff0883, 0x6, 0x8, 0x4, 0x1, 0xfff, 0x2, 0x15, 0x7, 0x3, 0x0, 0x9, 0x8, 0x86, 0x8001, 0xdab, 0x5, 0x3a87, 0xffffffffffffffff, 0x1f, 0x4, 0xf1, 0x47, 0x192, 0x6, 0xf8, 0x4, 0x7, 0xf780, 0x401, 0x5, 0x1, 0x58, 0x0, 0x8001, 0x6, 0x10001, 0x1, 0x9, 0xfffffffffffff43a, 0xfff, 0x80000001, 0xff, 0x5, 0x9, 0x2b, 0x7, 0x7f, 0x2, 0xffff, 0x200, 0x7, 0xa8e, 0x80000000, 0x9, 0xed, 0x86d, 0x5, 0x3f, 0xffffffffffffffff, 0x7, 0xfff, 0x4, 0x3, 0x3f26, 0x5e, 0x9, 0xfff, 0x7, 0x3, 0x6, 0x5, 0x1f, 0x4, 0xffffffffffff7fff, 0x0, 0x7, 0x0, 0x0, 0x40, 0xff, 0x3, 0x0, 0x8, 0x1, 0x9, 0x2, 0x7f9, 0xffff, 0x3, 0x100, 0x5, 0x5926, 0x5, 0x7fff, 0x2, 0x3f, 0x7, 0x1, 0x1, 0x401, 0x68, 0x1, 0xffff, 0x86a0, 0x9eb, 0x212, 0x5, 0xfffffffffffff801, 0x9, 0x1, 0xde1b, 0x7, 0x40, 0x4]}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000440)={0x1, 0x3, @status={[0x1ff, 0x5, 0x8001, 0x5, 0x7, 0x10]}, [0x7, 0x100000000, 0x81, 0x800, 0x2, 0x2, 0x9, 0x20e3, 0x401, 0x5, 0x20, 0x9, 0x3, 0x100000001, 0x400, 0x1, 0xfffffffffffffc01, 0x2, 0x80000001, 0x8, 0x89, 0x8, 0x44848da2, 0x7, 0xffffffff, 0x1, 0x1, 0x0, 0x2, 0x0, 0x3, 0x5, 0x8c7, 0x5, 0x401, 0x8, 0xa2, 0x3, 0x40, 0x2b, 0x6, 0xcb79, 0x3, 0x10000, 0x1ff, 0x8, 0x3, 0x200, 0x8e, 0x7ff, 0x7fffffff, 0x4, 0x5, 0x57c, 0x1000000000000000, 0x3, 0x5, 0x6, 0x20, 0x9, 0x4, 0x2, 0x1]}) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000e80)={0x7}, 0x7) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000ec0), &(0x7f0000000f00)=@sha1={0x1, "7c20fc3c48c6621e99200c16dd86059dad125bb5"}, 0x15, 0x2) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000f40)=0x2567, &(0x7f0000000f80)=0x4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000fc0)) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x5) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000001000)={0x1, 0x9, 0x4}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000001040)) fsync(0xffffffffffffffff) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000010c0)=@buf={0x0, &(0x7f0000001080)}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_READ_VERITY_METADATA(0xffffffffffffffff, 0xc0286687, &(0x7f00000011c0)={0x3, 0x11, 0xa6, &(0x7f0000001100)=""/166}) r1 = openat$cgroup(r0, &(0x7f0000001200)='syz0\x00', 0x200002, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000001240)={"e7b764837168d8e1d86d47774b1e51f0", 0x0, 0x0, {0x3c, 0xfff}, {0x8, 0x10001}, 0x8, [0x0, 0x4, 0xe9, 0x1, 0xff, 0x3, 0x1ff, 0x9, 0x0, 0xffffffffffffffff, 0x9, 0x401, 0x0, 0x6, 0x9, 0x200]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000001340)={{r0}, r2, 0x2, @unused=[0x100000001, 0x8, 0xd44, 0x80], @subvolid=0x3fc0000000}) ioctl$AUTOFS_IOC_ASKUMOUNT(r0, 0x80049370, &(0x7f0000002340)) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000002380)=""/78) r3 = ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000002400), &(0x7f0000002440), 0x2, 0x0) 08:42:13 executing program 3: ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x4, 0x7, 0x2, 0x4, 0x2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x27}}, @loopback, 0x80, 0x10, 0x101, 0x7}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000180)={'erspan0\x00', 0x0, 0x8000, 0x20, 0x4, 0x4, {{0x6, 0x4, 0x1, 0x32, 0x18, 0x66, 0x0, 0x3f, 0x29, 0x0, @multicast1, @multicast1, {[@noop]}}}}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wg1\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f0000000240)={0x2cc, r2, 0x8, 0x70bd27, 0x6, {}, [{{0x8, 0x1, r3}, {0x1f0, 0x2, 0x0, 0x1, [{0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x9, 0x1, 0xf7, 0x1}, {0xe1, 0x20, 0x3f, 0x4}, {0x7, 0x2, 0x1, 0x1f}, {0x1, 0x7, 0x3f, 0x81}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x80}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x9ff}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x97e}}}]}}]}, 0x2cc}}, 0x4000) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, 0x100010, r1, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x54, 0x0, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x2000c040}, 0x4000000) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000880)={&(0x7f0000000740)={0x118, 0x0, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x920}]}]}, @TIPC_NLA_NODE={0xa0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_ID={0x93, 0x3, "8ae1dbfe52e88bd635566e544e1b0ae4f5840e55fbd9158a344c396925528a9a8991896d2f1de2a3b0e88ef6f8b36d15827252c177681235c13b311ac0ab9c8702ff141cd3151c980e3f3f5a8ecd8f1b71dc1c4417ad7a1991e73c0b93f778ef02f419e05f320274ad3b0acdb6632caee4a1dfc354df6094c3eacaece4ea73c4a4007adee93ea92e3c08390f5c3e96"}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x80010}, 0x4040) r7 = syz_io_uring_complete(r6) sendmsg$DEVLINK_CMD_TRAP_GET(r7, &(0x7f0000000ac0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000940)={0x138, 0x0, 0x10, 0x70bd29, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@pci={{0x8}, {0x11}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x138}, 0x1, 0x0, 0x0, 0x40000}, 0xeb51ece4c7638597) r8 = accept4(r0, &(0x7f0000000b00)=@sco={0x1f, @none}, &(0x7f0000000b80)=0x80, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r8, 0x89f7, &(0x7f0000000c40)={'syztnl1\x00', &(0x7f0000000bc0)={'syztnl1\x00', r5, 0x4, 0x0, 0x6, 0x52c, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, 0x8, 0x8, 0x7, 0x1385}}) r9 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x30077d36107c8cbf, r7, 0x0) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000c80), 0x70bd00, 0x0) r11 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r9, 0x0, &(0x7f0000000cc0)=@IORING_OP_FADVISE={0x18, 0x4, 0x0, @fd=r10, 0x7d83, 0x0, 0x4, 0x3, 0x0, {0x0, r11}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000d40)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000e40)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d80)={0x4c, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r12}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) setsockopt(0xffffffffffffffff, 0x4, 0x2a, &(0x7f0000000ec0)="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", 0x1000) 08:42:13 executing program 4: quotactl(0x3, &(0x7f0000000000)='./file0\x00', 0xee00, &(0x7f0000000040)="4cc48792d611ca1bc677af89a047cd371eaf3a9b9440f0df54f1a3b6d4df6f42ee94c90cdb2235393c105a1c33b6c08ccb45d4116297be312889de93def8badd550c15e4bf7f") setxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)='system_u:object_r:crond_initrc_exec_t:s0\x00', 0x29, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000000540)=[{{&(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000200)="0c715b7a95de18fafc98a051740611e80eef5288db5b99d732a955787f2ea7c7d3e48168d6cd2fb5c986a394c641fee7a5c21fc628a3385c139bce48b69a55f33758d8b9d7b8256e1c3d2573e545ebd9e9035a03be4cf2065f2981fde49320daf9e5e19e7c65ee16dbd4ded9b6abe488f9cee43969ea142d3e1039d19cf0428607e7f0266787028e51c4eb5eba4cd1c9f65e7fbb731a4bd10683a500d6b6de20d47c2b8fc73af7d9ad52592993f91de612699d7422b66e4af79b192d73cbcc4ac7a5ec45eaf795f9f0141238", 0xcc}, {&(0x7f0000000300)="924c23f5a250f748bb10e1daf58e0592b33af918f9b59a1cb88122a9abd4b4de0d5333b9cfc5a872d64f", 0x2a}, {&(0x7f0000000340)='}', 0x1}, {&(0x7f0000000380)="ca827ea0ce77755e1fc6f8824c52392a518deb3a9c62f508b051f73fe4dc4e8cf51a649559af3cffcb1d4ec11d22d578596ea2bd26c9dd2162b1bde0c9a1e25d0c4763549a4d661ee6f423072ba788ca219fba72f63c83adfc295f6b635c08692014094d5dffbdef972b7f83f05f171618ea09c74d0a9c55314e87078353f6c576e8bc733f8a0f5350ba48738747083c9661b348e799eedfdd5c43dee632afd1656e176cb16e5a98c1cf9c0dee90f2f07855f5181e2abf11286b484cd48cef76cd2009da16a3f5b7e790ca2f", 0xcc}], 0x4, &(0x7f00000004c0)=[{0x50, 0x110, 0x3, "f626c9a391a0ccb00818b620f6198f08d4686ccc9fd0ae7ab2a8a19afc6754d7305d453f14a5be6244d76fa3a417b5c4e38923dd9f74d409dadc9ad3843801"}], 0x50}}], 0x1, 0x24000001) statx(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x4000, 0x7ff, &(0x7f00000005c0)) lsetxattr$trusted_overlay_redirect(&(0x7f00000006c0)='\x00', &(0x7f0000000700), &(0x7f0000000740)='./file0\x00', 0x8, 0x3) linkat(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00', 0x1000) r0 = eventfd2(0x5, 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000800)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f00000008c0)={{r1}, 0x0, 0x10, @inherit={0x60, &(0x7f0000000840)={0x1, 0x3, 0x2, 0xfff, {0x0, 0x2, 0x8, 0x4, 0x7}, [0x8, 0xff, 0x9b]}}, @subvolid=0x3}) fspick(0xffffffffffffff9c, &(0x7f00000018c0)='./file0\x00', 0x1) fstat(r0, &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_mount_image$tmpfs(&(0x7f0000001900), &(0x7f0000001940)='./file0\x00', 0x3f, 0x5, &(0x7f0000002c80)=[{&(0x7f0000001980)="d06cc71f13add53f22aabfa52ba5426fdc92d615a63059f03e5dfab82700b9f92511ef0f51dd10fdeeaaea3b7af61fc791687e28163d9c762a0f765d8e487dbc7561502db338b2f4e29118675163e8a60c5276699abe679c31a50e925ef1e38e2ba32c6cbe45b97eb082f24cb05a6a8815d7ce54b05b2eb1bd302cc52226b8b6b34617e7d13ddb60b0c001", 0x8b, 0x100}, {&(0x7f0000001a40)="0de6aec0218711805a9e5779a9739e231899b4acee2bdf48e3ebea49317d95cd1613262ea696a75cdf50e211c785ba04347c6e33842d3b2caede0dced576920be542c6bde1b82583d5df22417d196271ea6d0fc851ed7e8bd1012599fdd47e21ee1095e8ae29f68d5c84890e97b917eaa882093b13c546c005429c74fa2b0589eeafbac3d0149b38fb21bd60999ba3fe81ee7c2d7d2ed3c7d831dad09d1bc8d79f1b", 0xa2, 0x6}, {&(0x7f0000001b00)="103854468be2bd1f3c063f08cadc2765a6fe9eb28ff058021ca57e94b23f9219f90582a374a64d99f704a7b0d76370d6356087324258f04f4769961e2557fb278df43e0d4dd9f8b94b651395cd9b7fa08ea5d04bcf1875a4381adac5dd174c29242f3db47c5e0b5fd66375c260b24994232088cfc671ccda190b9cd27159bb129d8a4cba6767f9797a7e1d301a2be3daf9a1331fff0500a1b050dfa8c944949e4bc3b7c5ac652bf88841785608a3211d28bfb8be3d803d46cdbb584a8c89062180e53c10e5f76e41f10fa4c6e9698bfd770f8a1b9fc433ed78aa2d0e1f5f1b80761855186ee5c8ccbb315bd23b007192ef933b6dda378906c6ed74e69116187933a5a0fa6e4e90f800812d4263dd667d620d038c54d721e8741d1cb4636107572932cf0b7aae0306d75cc72953576a385b69e115798a4c7df3e84204ab8f8b70902f86992251a9ce5f4558400961d1f2465486a68c76ef3656c290230b2b2ac71e4b1b319bfdccad562dfc6bdd4468af11ca3c8f2ae5f8c9c772951ad0f2113b78b24c2bfc3330129398bc1fc4be0a157d269f2488bc1754a82b3b4e5ddf4e0a92b0547936e6d73e7d1001a0a9047651a642579eba4f7311a74963ff6788febf75a1682b5d6198d7fb7aaa832ad56df20cca17baa6b20d816820b63a6d4649dcdf88d710d6a4f9b05bac2f5a494b0df98e45edcbab7acb0b93791213f8bfd651b5311055cf4b21f6158f3f61641de81a9fcca37479903ca08ee9305639f03aeb0670a5bca43e80a3f1b031e2fa236749f39e2cfb11039cb3c19a2cdcc48c528bf6bb037db8780b3bfa216570d87368bd4b60cca162f9f0c4dbe8b13ad5459ce22b9b9b12894a952c3c96ca5aff3290d0c6bdfeaa22f4ffe953d5c1afab705e62b5946eb036777ff0ce6e236c7e41c9469cffe58e83ed83787b29b6e176c0e5980abb34edfe817663babcc108eadc80ddaf63fb2392ab8a105857d6deb8f52d9a81e3f6d4fcc5ae4a751c0bc4b2b11d21e0fd712f9c293bb2e2974c1bdde6e70a7c59847f229f2c88008550d0665121427d13a7d616d745aa013b54f99fdeea58bc460a9931d673534c0bcf1bb719ddfe106def4ed50d92efb16dd9cbeb6b3e68ffdbdd886be7d12db032af1ac0c5edb1fa918b4581d82cf94e1ebe504116a4dd6149b79be1dad058e41c6d68dd361e421f3129ddb4417ed2286e07f787f1ed9b62eb5b3af0f3f1f146092a15183bc2fef02e28efeaab330a49594b2ebc0689ba0295c9785826fad6451afe150616a8b9cb96a9e73b83f572d81073cefc09b15a75229907e02dbbe3bdd36ac04248b22ced9162c163eeb7cc254adfcc3414a49f28cb9597215f59e13e55c3b32220a53f65bd7320baf48f76bc0a37dbb7c3ec95d32c296d62cd3bce4a9fb711dae7fb65311c7d0d3c39f4d5b43bd4adb0b45bb4f2d18cdebded15c3bb02dbfefd1530909b14e4c5e9a5e81a9cb00b37a4b5d952a079984caf6ee48d695cf104a1585d4a321796833b7969394d666c1d6009a1cd39d2a162e97a8888a57d79089c4f0f32224e146216ace563d1f7306528b387d4732f86f829d638936167d06c146f0b8c670560d4ca2c9380da766063065226c86f95eacc2e6b4e24ba7a3b4652234f7d592f91da7cf5d9bc7172f7c3a159a19e75ce14615f46beef933e814b4264c7fdba42c3fb00d1f197cb6f0e3f05df2addc888a3ec0cf91af463f0a5deffc5e46a5c2675b88b2048acb700046e2381835ad3d36eaa9739e55ee4e076b51c810a8895b8bbad5ae645b6f801802dd2c07f062166097c8fb29dae917544be8a30920b17eef51f8a48fe6e1a91e093f42bb0b17491e9e08b98ef5d37a874bde8c1d7b95011a83576ea20c625b677ceea8863daa3b797b822680169be9e37d36e824c1ee1e1a9b7392f248ac3fa7718e686a8cc792de8463889ff326ea112e77f05b29841637e5c05bbc5ea013b33bbd753d80b68458dcbbc9b5a44b28a902029f404215afbda6ca45a649d4378cb7d5cf601b1c710cb72b54c4ebdd8dedad4f9c09bc1cf9facc8a3de19e75e9a35093d2f0029e9167db4eef2c237a0f684277ac8de1b0cf0778e973f03644dae1e62e5887fe700259fcede86f68ec7b6150b84cc3a4ef17dbba92d8dacbd6e57af73bfcedb80ab2ec09bda15c9028a62c1c37684ec6d9784286d6a477ec3f9704178d22ecfbad6ad85167ee42a3cc3de4503b4996a166fe8b2a3d51a0eac676e832b81d556abe5797e0b02b2b96a66dcc752b5e6ee95f621c5d3f2163db5a5924ce787c9363eef6ebf66a54ef2df8c9ff8742e171743e15df2d2eb21a49ce279d8b69d58585311d9b02dcae9492e46f23fd413359e0b22fec8c94526d5a8aa1ea7f12acac13df4fb5dc3e62de2091abd8068cd6b292400dc73e11e9aaf1fb50844038881940ff05697d59edc727a4e2e07497848bc682e49eb47e082729dae005a8a79a1904db0f7bda6f9e664bddf89f471863506d91791001bc4b7426701bf79b764266ab01d05de1bf0ec7c3ffbf0a3f1d786cc96c26f2ac16dcbac947298a2c7a2a162b4f53b703467853be1b39f4f403db6982ce14c651036c791e13cc74d698438f33eeadd924adcba78f38cde24a0ac8c5eec64a026d8f14868b16be60a991235ec0ffb009e54858fc5ce2ae950d71819d44e2de58d4aafa3bc0c716d33eca0dfc88bd5ca3d7d6adb7edc445737c1787511a964ba0f2618eab06ee5bec1295d770f42c2bab6eb3146909347e1f1157376e9a31f9db296f20bb7a60392d567ee7538a251e922ac6b1ecc1ec0c8f0c3093a1ad6726fb39d9163c673b582eade9c505324adbc15a7e33bc624273f21837e7dc2eb488b6362015e83a736ab07506788e6cdeae203b56712751a45dc93737700e73a4fc9cd82f909d3dbda31fae021d7afb5ac3f2319b32f034d8af6c01d8f81bc6ea56dca08736ae98990d20134c9bd9e9952811a43972c56589752d3d135bf86e4bba586bfd78977e74a3b52e36f880c091b243c01eeba4bf3142daa801efea28394236d099b0452bf3f6c622305e8d4abfbb2fb0c2ed9df80ebb671e7850af53774876d12987987e64bc882b997cf20f723e3c511d8d255164bac1076104b0c0663878da8016efc352694c979dfa9b5d911de0458e5e5eb4445fc06037e06b8190044bb0ecd0fbbae98997f8d1c628e2bb0229d7d87da920c66f557fd133a5b762375855aceb8e47143cf304c4d40bbb6e6a54f498fe4679e64b613d4bb91ace7a95ec3224f17312a238adf1cf50c0fd891e79f6c5e6b83220ae17a7229dd3fdefe9787049b26cdb14ee48139be20ce6d656314c3eed728c91384438869d096b52b529cdefbd9945717110937f89f70a4ea9ac076ac54c873d8ee2d29693c1ecf7945e5a9cc9b4fbd8cb7f44d2281b398bf0557d58ed7e6065e8ead9fda9e14b6f761c231d4bfbb1c48381ff61f7948df1506d14acd116c14c56f692f45f5bb85984abcb75a4184c0fd554622acfc5b070602dc1337c73d271f776be193b3f7e2be9e28b3fba2f15cb178e9a6e247918de33dc126e94cec0005d05bf7032d0bf2e5bf49b668384977cb271fb475237d1e30d960b6a15e4c2b5235e4a3c236e3da54993c4255478a6b303a1d024af334fed0cc0a2e401c36f2f3134de8560fe28148448530cf24de39a4f4c017c37c02ed9a133f6b40624bf5f06f6700b7810b17f8c8c51521717f5e741bd4ab10509e81982f0804f170f4da33ab848138e0dac06eb71cb9807f2fa3a4d2cf4e0119f1ca0f9c5e99d9cfe8dab44cd484cedef05906890dcb40786176d960c3775d7837673712a55a5e2b18526e1b0a54b5a65e03859bc6a8d344f9b7501753d9b751ffd6aad44baa72a53599eea7d665214f80ef2b740b78188a867c94819a70ca685ff394b9ab578ddb22dd1223606eb1d87f051551505a9f713237c98889f2c623252fd6abd12288bd4f9424db9e2f008129e1a6be8262259d9373c01bafc34d770ff4b959f12127408bd068373e9b08030d34438cdbd83efccace8c72a1694ae53b92a4e5c20c0a6231452efbf2d4521ff32662206e0d2424d38ec421bbb5417338f2bd471255f98910e41587ef903dbd3748df5b51581c229b186413c7798d47b96ba70d247b2504a139851f45f82c41f7ef6296a1fac0a68136bf358692a49d4b55bc1a4cfca3684174fa1ce82c47f42e62bad4f0a033f3833063775302f4264b489d451272fc9cb8d1a57e41bc15d621791c907e1845c162c150e2f4f9e6d5e83ff483499950fe91e50b4121740fdf1e565557eb801648f76a15311980e8f9b8940ce69c1d6b0b86f7a732b8cfe881a9bd7992622b640d7e4cea6bfe4a2b5b8930e382d2ba2962c5b3eb2bfd4277455ace93e20cedc3199d3d4951de21e39991f17204b2c5242afcd09ee769a49756d72152ee9b2a4553d9fd6c4db067f8cf3e24ffc3d70f6b715025c4a8c47eec244e8c8bf989689c84f5401e32893a8471bb0714e98a927452158e2bb2fb1e8870c901af2c3df4a0033d462d453709752f2e9203a102e15c0b9c72a527353e14afb4431e822f6e6e22c7b58fcfc8f97ce675c692c2d8e21028cdb7dbe8f88be3cee6b900baff93f22c3f5da474cd42d606a030167b2957e72d9b160d2467c3d7d62eeec8024e8912b1756a46ceb97fed46465668fab14aab2e9a65861f86cf2747fd3d30d28e706264c3d60ffa0b6f21e8585392c53dd4d099a66cf4c1d01f9aac4bb4a4eefaea44b0df5934869cc8aad639ef873f3999c8e5f6af60aac08ff9629fa643c25e52365662c55928da2fc8bd85adcc231024e894e8fed80a7cb0e821b0e4e38226fdadffe51041736c12f6fc1908e57d1ab0a927545d785dce913d91a5fe94efc2c88e3f21a100cd1b4603c4026ee671394756d2486c421f1a8929685591b371af26052f9a609361dc76b14ca1728b31d728f87e06dc3d7f5f05b6b32e5521e31bf405ac4031caa36186d39c398dc6243524979466c47cea6df984cef603c6b775eafe69635a4b94b70b60232ceb0815fef1f2532670872ffb01731ba9002a599ae53d2e5ffeddda227bf572909b8343458b0c1b36685450b62146426175e311dd8396325af64fe9bab7f482eb4038ee884be9d596ea9a56fbaba7c92c8e4673bf50e1c0500be17a2ba889b2f6ac8cdfe0ca5ebc4e09f811f7c2b1717aff402f4e753166e1d369d755a80c71519467b53c4f5f72b2d03b3fb5e45750caadeaf26adec946659eae567eb12bce82170347b4e6f38a10c0896a72b39cdbe5545c829c7f9b30cfb5b9f2861259678d55558b811a9855555f0958e0c89b00d92d6b149973acedbf250ec7bae37672bb433fac7590471a3a6ce3c5c2eaf69d9ee9ba0318d528d5da930ab4f3e229b261faa5c998d2f59bdb098181d2cbbb15674b6d37846c14b909b6404f2877e7e9e23bc3023bab0e0ae53ae6d6650549db2c915582d637b84c78dadd21938d28e77277f00c69c5b13249681ab6ac928e2370b44286779afc5f40dcb953d5e8f2ee1f9589f7bd6a7f7c26d72a684952f087ef267e1b4f432e21935e03048118ab0ac40dc57d041f0ed7d3d69539f7ef545726f682629f81003fcbe756d70860ba903f51ec248b33c4c0f5c6486ee67813cb74c6da6299eb3c555069e8639a3a702289b2786da68413842ea7bf36a36f330a4c70d77b882e197d6597d2756ad6c5b508beaa86c5429b014a3783dd59f7751c714f33017404d068bc3b39ff0cc5aef90b84", 0x1000}, {&(0x7f0000002b00)="1db3243e1c4b7f44146c54f09e0190fb6f6b5ef884185d87f27d44607cea1b9546359f55de2b163e041fdef740574e3cafde485c39a28369f2b68ba66dcb1e11f5", 0x41, 0x4}, {&(0x7f0000002b80)="382f65f7682e158d94fcd2c10db6ba0e78ca41786aee22cfc70cb45549049bee49ee24ddfa99de7b03b14de33fc581227269c4a75c5f658ae8aeba25c75a0c7fa81fa2019a5169cd22bf50f0ec7140985ee40bad8957962a663e5182af29e71f86c5ab756df315cbd7407317702a0a7701a5bb2cf7a88b5e487be0264caceb22c9e2c6e2d7ebf558977f14deafe1859eb42614cbe7a0cc4da1d78859c2278f62f3b115648f88009ff88d018e84c6f8347497e8e7678ee02845a5acb3a9a1944e6806f773e79f7626fa0f3a369784d9d4999fed6e88f457ef04c74c279484f18af20717b80d69aa41a40e", 0xea, 0xc000000}], 0x200840, &(0x7f0000002d80)={[{@huge_advise}, {@huge_within_size}, {@huge_advise}, {@huge_never}, {@nr_inodes={'nr_inodes', 0x3d, [0x6d, 0x39, 0x37, 0x37, 0x0, 0x2d, 0x67, 0x74]}}, {@huge_advise}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '\\@]$$,'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@euid_eq={'euid', 0x3d, r2}}, {@dont_hash}, {@measure}, {@subj_type={'subj_type', 0x3d, 'trusted.overlay.redirect\x00'}}]}) mkdir(&(0x7f0000002e80)='./file0\x00', 0x104) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000002ec0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7}}, './file0\x00'}) ioctl$AUTOFS_IOC_EXPIRE(r4, 0x810c9365, &(0x7f0000002f00)={{0xffc00000, 0x9}, 0x100, './file0\x00'}) lremovexattr(&(0x7f0000003040)='./file0\x00', &(0x7f0000003080)=@random={'user.', 'trusted.overlay.redirect\x00'}) fremovexattr(r3, &(0x7f00000030c0)=@known='trusted.overlay.redirect\x00') r5 = socket$netlink(0x10, 0x3, 0x2) ioctl$AUTOFS_IOC_PROTOSUBVER(r5, 0x80049367, &(0x7f0000003100)) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000003180)='\\@]$$,', &(0x7f00000031c0)='./file0\x00', 0xffffffffffffff9c) 08:42:13 executing program 5: r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) process_mrelease(0xffffffffffffffff, 0x0) sendmmsg$unix(r0, &(0x7f0000000300)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000140)="1ff9f7572f471dc57fe2840d4aa1571e268b081348153a598018c8a6dac0de0f2cdc83c4819df4c8582322ca155c56538b791851fdb968def4c150152ca82bd79b7351e8328c525ad856684aab161a426a368bda6d191f76162fc4de5a593547449aac3d1a586f0cce4867ac47998f3c726482ccd732e2a616d0a16a848960b5942be6047e17eeed3e7daf7f29bb7d4fa45abb02582cd9999d63b27056dabda7f5db441760dfd6416a4d32ef", 0xac}, {&(0x7f0000000200)="f121b73966d8c4659a9b1f2ba3ac40922146714b4dc7d3cc561f6e5886cd4d0d5e6cb7c97fc768837c10b0ed6df5499be498571e523212b2aac5d282f33da422bed09e07bf7f18b8f95ed923bb39b7980c12e9e18a22fa21343101a4d208c4d13b641b53a7aae784b83f79d2e9363560ae6a1405ee77268a6d9720638bb09f7f286838c051660d2b035b48794d393fc7b361a1b5e35a8995819c3373509717730e6ba04c35578b6b4815a346e983dab422b0", 0xb2}], 0x2, 0x0, 0x0, 0x40004}}], 0x1, 0x20000000) lsetxattr$security_selinux(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380), &(0x7f00000003c0)='system_u:object_r:policy_src_t:s0\x00', 0x22, 0x0) symlink(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440)='./file0\x00') getresgid(&(0x7f0000001540)=0x0, &(0x7f0000001580)=0x0, &(0x7f00000015c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001600)={0x0, 0x0, 0x0}, &(0x7f0000001640)=0xc) getresuid(&(0x7f0000001680)=0x0, &(0x7f00000016c0)=0x0, &(0x7f0000001700)=0x0) r10 = syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x7f, 0x1, &(0x7f0000001500)=[{&(0x7f0000000500)="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", 0x1000, 0x8}], 0x1810421, &(0x7f0000001740)={[{@uid={'uid', 0x3d, 0xee01}}, {@huge_always}, {@huge_always}, {@gid={'gid', 0x3d, r3}}, {@huge_advise}, {@huge_within_size}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@huge_never}, {@nr_blocks={'nr_blocks', 0x3d, [0x0, 0x25, 0xc, 0x35, 0x32, 0x74, 0x36, 0x37]}}, {@huge_within_size}], [{@euid_eq={'euid', 0x3d, r5}}, {@seclabel}, {@subj_user={'subj_user', 0x3d, '\x03-}^'}}, {@fsname={'fsname', 0x3d, '.\\:{@:]'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@fowner_lt={'fowner<', r9}}, {@fowner_lt={'fowner<', 0xee00}}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = accept$unix(r11, &(0x7f00000018c0), &(0x7f0000001940)=0x6e) r14 = fork() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000001980)={0x0, 0x0}) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000001a00)={{0x1, r8, r3, r7, r2, 0xe1, 0x7}, 0x0, 0x0, 0xffffffffffffffe0, 0x6, 0x957b, 0x20, 0x2bf23543, 0x8001, 0x9, 0x7, r14, r15}) r16 = getpid() r17 = geteuid() r18 = socket$nl_audit(0x10, 0x3, 0x9) recvmsg$unix(r0, &(0x7f0000003840)={&(0x7f00000030c0)=@abs, 0x6e, &(0x7f0000003700)=[{&(0x7f0000003140)=""/176, 0xb0}, {&(0x7f0000003200)=""/121, 0x79}, {&(0x7f0000003280)=""/243, 0xf3}, {&(0x7f0000003380)=""/138, 0x8a}, {&(0x7f0000003440)=""/248, 0xf8}, {&(0x7f0000003540)=""/218, 0xda}, {&(0x7f0000003640)=""/135, 0x87}], 0x7, &(0x7f0000003780)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}, 0x2100) sendmmsg$unix(r11, &(0x7f0000004180)=[{{&(0x7f0000001a80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001c00)=[{&(0x7f0000001b00)="f6fe719a82f765cccc9cc1d81c7e7d8e647a685dc1cf9e3bcbb00e94b4ffe42db0f85b3e74f06eba224e0ec09e27008c2e7d2cb247a33dc7ba78065a321c3b76ebcc69b1d9f19febe88cc14bc49a6a225c11f30ea7c21c711485b1cd3c917410bf4fa14a2878a9cc457e7e002f9ba04c5c4fe917476c6160d02a557212a3b9fd52251daf4273cb758f9c1082e946f90f85ad1f40b984949c73284b139e4a62ac7792ed477a21a5d9c1521fb45f8a964acb07c2e10303851ba2f9da87ce807f46262656b867fefefb2583e3ab5c8e3426879a2fd212c5d0636dec7f1d699d19d30f5b880a4c22844dd0b121bbc7f738", 0xef}], 0x1}}, {{&(0x7f0000001c40)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000003040)=[{&(0x7f0000001cc0)="d7768fb10248a77addbfcd19f7803115e85bb12af5ca35a6ac19e885680e720d93fed833f3cb3f740b95bd7b67917d491a924ac4f05602170f9dadc154f7153cc3c28130e4540670a7bd2bdb02c26ad33bce640f4627fabbc9e9386ff402b65f992bd29fae305bcef85863101b965a0a3fc5749486a449d6e13b6d", 0x7b}, {&(0x7f0000001d40)="db3ce0ddfc3b08ce67658209c7c0015f33d8", 0x12}, {&(0x7f0000001d80)="5560111b63c791c2b34001bb338ec56945180c46b2768b2a3f7b10d6720165f3a94a18503e395da2652b867e0870156aade765a5b86aa8c898be", 0x3a}, {&(0x7f0000001dc0)="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", 0x1000}, {&(0x7f0000002dc0)="5db7d935cd0367cee4563b8eaaedbc19a93ec784f33179f1f17718216564e32cb1a2693886d3b6a38c5074a5f159219d660bb45968105e1d7864e2d865913bc6ca4a1fcb966aca71d57fe6394748dd09c77dd06c4033cd7074f297b25b654bcaf3990b776d188adb51edf4e6393f79e804d791b2147c1adac443fcede14cc58a6c8fba80abc39221078a0bb65aa2d8a607e50ff36abed98f", 0x98}, {&(0x7f0000002e80)="612b3b56d7e478f60b3b97832ef4b6bb2767d95c852ac3cff8565b2384bd7bb334fb99d34b3136bff4c1cadb075d46c64947a9977b87ca48eba71e9c1953b79f3869957b47146924739002b62e3a63464aa32b3d40ac43d8eb77f246239b998264b06c1eb28d3edb7ccbd7378235a749b4f61bdd6003717a7b0c076461fd347cc8bde9e3d4d3ee184dabd123c94c53a56407e3b4ba38780c2c9ab32235ee96a62bf8dbcb757686329d5a53db563ca2d09af670", 0xb3}, {&(0x7f0000002f40)="6bf1a958eced1693a5ebf094bc7765f0bde81f7cf3561295c84e19c38e46c54b548ef12c64c41cd11df1bf2a79db9db9816afc9dacad4d4c286b4c71092a42eda98873e46693", 0x46}, {&(0x7f0000002fc0)="5a1fc3a4adb9b34d28fdf8266327fe697f4714700cdbdff7a414eca7cb30c138c9fb49a7e0280c5e2e2874b8d5ca5ab00ad631c2ded2b480fbe19322f874d0db5410ab120809aba6f82c", 0x4a}], 0x8, &(0x7f00000038c0)=[@cred={{0x1c, 0x1, 0x2, {r16, r17, 0xffffffffffffffff}}}, @rights={{0x24, 0x1, 0x1, [r13, r18, r11, 0xffffffffffffffff, r0]}}, @rights={{0x18, 0x1, 0x1, [r11, r12]}}, @cred={{0x1c, 0x1, 0x2, {r4, r19, r1}}}, @rights={{0x28, 0x1, 0x1, [r13, 0xffffffffffffffff, r13, r10, r10, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r12, r0, r0, r12, 0xffffffffffffffff, r13]}}, @cred={{0x1c, 0x1, 0x2, {r14, r8, r6}}}], 0xf0, 0x4000000}}, {{&(0x7f00000039c0)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000003d80)=[{&(0x7f0000003a40)="b30bda3d3e3fef99d5fc5019a23ab84363d92f50498217f5d0bafc2bc241c58a883be1f7472914ca7190a7650c43fbb8561b05df46bb95173183ac2d566a9f0b971e474f368696cb45b40adf6022272a328003e6ed0c804556063d182f19a181b0137d7f08790cbfe9", 0x69}, {&(0x7f0000003ac0)="1020b805e996f17fc026a90fbc05edad74be309b2f12f0973360f37174e026c9e718f6e71371bbbde5c18dc8da0b3426e85206c883c8f740ce6417617db5cd0bcac56b0f765a195edf069e321fa3365c86d92ca069afde6af325855303dd9a76f092543a0e76497b166048666b9aafef52dcdfc379a20ff54d3939f4e9e2e50d3931c74a59fa5653603c6b5d17b8928a4e9cca34beb1932bd589f6ee29799fcd149ca16332af54811d674b4ec7fe7109ee6d94684e3a0bf22e1b3798f0b24e1f233712a0de99", 0xc6}, {&(0x7f0000003bc0)="50d5bac29e2be4c588fa1a48e37344f153293d02e26d5e630862837efb0000150b8c9ac50233c0da28d1cc5ee9f73acbad1d4680b7ed787f74dc931afdc32b0c07a2b1bf300bd76e11d79ba1326164006f32ba2be7a529121c0e043e540a3681bbccbc0361fb245578c8133a8d4115b0ec3c173b1c04cc92c2b9654fe6f210491dd437023c618cc69b323a430c376a3400a95674faf42c40cf64db891d2d8425eb8d3ae018a27d7e42ff9afdf19095925908b6403ea8acb9788e0dc4497fbcc543c5456908c094e5a3bb31cefb61f701d573ef1780e9582127b6604f995df465d4fee15d3ba6155032ba588235ea18110268e9600aa3ff9c897beb063a5d01", 0xff}, {&(0x7f0000003cc0)="a699985874632336ed338d4c6aab103f905426899fb190c6649a03ac225ae9d88ef0272bda3d8e72168f58393e3f05a46297151bd5fa926c35a58e3941bde3a2ee007de3afba45fe64cffbf40b5520d114426695181b6aca2db6a611a7209686633ed814fc94b228a62286a440bd178711700e415b467ca3fa933d732e", 0x7d}, {&(0x7f0000003d40)="931e793434e534446979cd65fa8956dcbed3b00272ad7fa11bd1348bf890de0f655c61a868ea716a94ed7ab460e5185c011b", 0x32}], 0x5, &(0x7f0000004040)=[@cred={{0x1c, 0x1, 0x2, {r14, 0xffffffffffffffff, r2}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r0, r10, r12, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r10, r10]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r0, r13, r13, r11, 0xffffffffffffffff, r0, r13, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r15, 0xee00, r3}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7, r6}}}, @rights={{0x30, 0x1, 0x1, [r13, r13, 0xffffffffffffffff, r12, 0xffffffffffffffff, r13, 0xffffffffffffffff, r0]}}], 0x128, 0x1}}], 0x3, 0x621d5d72cda063dd) [ 71.225169] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 71.227434] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 71.232594] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 71.238889] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 71.241922] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 71.259784] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 71.263303] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 71.273719] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 71.276095] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 71.278849] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 71.282379] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 71.288242] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 71.289155] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 71.289620] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 71.291271] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 71.294499] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 71.298174] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 71.299968] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 71.302322] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 71.307084] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 71.307825] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 71.310630] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 71.311867] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 71.314218] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 71.315369] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 71.318440] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 71.320730] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 71.320764] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 71.323793] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 71.324590] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 71.325383] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 71.326863] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 71.328248] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 71.330384] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 71.339941] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 71.347807] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 71.362483] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 71.373376] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 71.381569] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 71.401314] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 73.316700] Bluetooth: hci0: command tx timeout [ 73.379113] Bluetooth: hci1: command tx timeout [ 73.379196] Bluetooth: hci6: command tx timeout [ 73.382035] Bluetooth: hci5: command tx timeout [ 73.382071] Bluetooth: hci2: command tx timeout [ 73.443091] Bluetooth: hci4: command tx timeout [ 73.443890] Bluetooth: hci3: command tx timeout [ 73.444829] Bluetooth: hci7: command tx timeout [ 75.363045] Bluetooth: hci0: command tx timeout [ 75.427050] Bluetooth: hci2: command tx timeout [ 75.427501] Bluetooth: hci5: command tx timeout [ 75.427548] Bluetooth: hci6: command tx timeout [ 75.427909] Bluetooth: hci1: command tx timeout [ 75.491076] Bluetooth: hci7: command tx timeout [ 75.491488] Bluetooth: hci3: command tx timeout [ 75.491875] Bluetooth: hci4: command tx timeout [ 77.411068] Bluetooth: hci0: command tx timeout [ 77.475207] Bluetooth: hci1: command tx timeout [ 77.475656] Bluetooth: hci2: command tx timeout [ 77.476782] Bluetooth: hci6: command tx timeout [ 77.477209] Bluetooth: hci5: command tx timeout [ 77.539161] Bluetooth: hci4: command tx timeout [ 77.539587] Bluetooth: hci7: command tx timeout [ 77.540693] Bluetooth: hci3: command tx timeout [ 79.459236] Bluetooth: hci0: command tx timeout [ 79.523288] Bluetooth: hci6: command tx timeout [ 79.524169] Bluetooth: hci5: command tx timeout [ 79.524849] Bluetooth: hci2: command tx timeout [ 79.525692] Bluetooth: hci1: command tx timeout [ 79.587174] Bluetooth: hci3: command tx timeout [ 79.587875] Bluetooth: hci7: command tx timeout [ 79.588713] Bluetooth: hci4: command tx timeout [ 107.472717] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.473666] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.589685] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.590359] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.783521] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.784588] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.835034] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.835607] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.939869] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.941095] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.028548] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.029535] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.071760] loop4: detected capacity change from 0 to 258048 [ 108.074251] ======================================================= [ 108.074251] WARNING: The mand mount option has been deprecated and [ 108.074251] and is ignored by this kernel. Remove the mand [ 108.074251] option from the mount to silence this warning. [ 108.074251] ======================================================= [ 108.079331] tmpfs: Unsupported parameter 'huge' [ 108.090792] loop4: detected capacity change from 0 to 258048 [ 108.103966] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.104860] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:42:51 executing program 4: r0 = syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_virtio(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000040), 0x188200c, &(0x7f0000000400)=ANY=[@ANYBLOB="7472616e733d76697274696f2c00b9cd05b2255aa36c9805b3d5acf097c75a2fcebb9a79983a1e5bbe1c5ec693ccb85e7f980f5d3e108c926bcc5b7dafd3651d9e4323ca8b88148c9bbac4505ec0a324971c71c354ded61918894881375ae2b68b3ec26276739f666028c34fed7751d1f1f6fc8f12fb72eda5fb8daa3b3e1b5607ca03287caf1c27c5f2ce8c930feef4288db984677dc45453fbc74ad4f44a7bac80604add5ce314aead6fc510ecadf11c36ce75668c2820d05c73a1d22b07769b4a0000000000000000998dda80b4802f7d74f981ed64579a14e4f5ce2de924addfb4e62bdaeedafac71711882adc88ea8127fdbfd609fbe4c31ed56dac753096145e925a2e34310a0bfae14617f21a70d656f10ff245c6c45c1cd86293a3c9b477e1c71c9e0110e0d023ffc481c35de4712d068c006b6163961d897ca2b20305be5334072b0a27161b7b9187c2a902fb205471b97b90b42696a984653af0e3"]) quotactl(0x7f, &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000240)="baf561a497dd8927361ca9db97646bf16c30d476bde06a24608528087b0c99f4a0e669469d59189bb6409b0b0dc9ebea8ba5c875b4c44b9025e83edf959c47822eecc7f7b59650e57d9b9281dbb524f935000b2eda64bf72216246cea1f1fa4ed22c65b9f820417158687a4bbdd16d3885d6358c0530712d5a781b6c28118295552a1196922286dcbeddbe5959c95f42b8987e73c1eba0e20508d53b0f73aa332648b23614ff4369926c619b3757ac372708f774a632e848b25cfc989e9306ab611b9714e3") newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), 0x6000) fspick(r0, &(0x7f0000000000)='./file0\x00', 0x1) 08:42:51 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x31006, 0x0) mount$9p_tcp(&(0x7f00000002c0), &(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000380), 0x1001, &(0x7f00000003c0)={'trans=tcp,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@version_9p2000}, {@privport}, {@version_9p2000}, {@afid={'afid', 0x3d, 0x5}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@fsname={'fsname', 0x3d, 'user.incfs.metadata\x00'}}, {@measure}]}}) setxattr$incfs_metadata(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f0000000140)="8d5f87440f88f9faed713645e4baa002f72648cf44c7b823f393c8e45e042513f51127c639662e30d4d3401b05e525e6efdafea3925b123c48c0e8d6d162af0d069ea8482fd4af4779526944fc9ae5b8e5f241d823db969373f0a0941d3d5b45aed34d4d60fb38fb8c535205357154c8a35048b4ec13f402378bddecacc7dda27c5d753cd784f65c476bf9c9b658e1de5fd63a0ca47c0216b3aa192a5b4af0ab6cd0a6c47e7725017b4eb72dc21d143dfbfa887ae9d28779c39fbe5967b0322f9228148528a81248987a6c0d70", 0xcd, 0x2) mount_setattr(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8800, &(0x7f0000000280)={0x80, 0x10007e, 0x140000}, 0x20) mount$bind(0x0, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x104c26, 0x0) [ 108.244406] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.245028] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.248360] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.249734] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.302906] EXT4-fs (sda): re-mounted 7b5d9a40-9011-49ec-8035-27953f97a4d8. [ 108.334027] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.334670] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:42:51 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r2, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001080)={0x20, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), r2) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="d37541de65f9608a60a488826cfe16490c9b3b0938f6f058b374d041ece72e0ef3f6c254a468f5c929e1ca9ad63a50d2835e6b9211d1a10661a629790d8e37be01fa2ed167746e2b784219e99e8a895f53368087dc0cc2af85f4a34bc8f0784890eb4c27329784780aad8c0e1feaddaae4566026af5f3e06cf0287f81a6854d84088802c36153dcbb57882461bee0ec407afad3b8c20628c641d8d40bdd4d0c8", @ANYRES16=r1, @ANYBLOB="010000000000000000001c000000"], 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 108.410037] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.410655] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.529385] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.530092] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.556874] loop5: detected capacity change from 0 to 8 [ 108.585411] loop5: detected capacity change from 0 to 8 [ 108.603337] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.604084] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:42:52 executing program 5: r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) process_mrelease(0xffffffffffffffff, 0x0) sendmmsg$unix(r0, &(0x7f0000000300)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000140)="1ff9f7572f471dc57fe2840d4aa1571e268b081348153a598018c8a6dac0de0f2cdc83c4819df4c8582322ca155c56538b791851fdb968def4c150152ca82bd79b7351e8328c525ad856684aab161a426a368bda6d191f76162fc4de5a593547449aac3d1a586f0cce4867ac47998f3c726482ccd732e2a616d0a16a848960b5942be6047e17eeed3e7daf7f29bb7d4fa45abb02582cd9999d63b27056dabda7f5db441760dfd6416a4d32ef", 0xac}, {&(0x7f0000000200)="f121b73966d8c4659a9b1f2ba3ac40922146714b4dc7d3cc561f6e5886cd4d0d5e6cb7c97fc768837c10b0ed6df5499be498571e523212b2aac5d282f33da422bed09e07bf7f18b8f95ed923bb39b7980c12e9e18a22fa21343101a4d208c4d13b641b53a7aae784b83f79d2e9363560ae6a1405ee77268a6d9720638bb09f7f286838c051660d2b035b48794d393fc7b361a1b5e35a8995819c3373509717730e6ba04c35578b6b4815a346e983dab422b0", 0xb2}], 0x2, 0x0, 0x0, 0x40004}}], 0x1, 0x20000000) lsetxattr$security_selinux(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380), &(0x7f00000003c0)='system_u:object_r:policy_src_t:s0\x00', 0x22, 0x0) symlink(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440)='./file0\x00') getresgid(&(0x7f0000001540)=0x0, &(0x7f0000001580)=0x0, &(0x7f00000015c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001600)={0x0, 0x0, 0x0}, &(0x7f0000001640)=0xc) getresuid(&(0x7f0000001680)=0x0, &(0x7f00000016c0)=0x0, &(0x7f0000001700)=0x0) r10 = syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x7f, 0x1, &(0x7f0000001500)=[{&(0x7f0000000500)="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", 0x1000, 0x8}], 0x1810421, &(0x7f0000001740)={[{@uid={'uid', 0x3d, 0xee01}}, {@huge_always}, {@huge_always}, {@gid={'gid', 0x3d, r3}}, {@huge_advise}, {@huge_within_size}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@huge_never}, {@nr_blocks={'nr_blocks', 0x3d, [0x0, 0x25, 0xc, 0x35, 0x32, 0x74, 0x36, 0x37]}}, {@huge_within_size}], [{@euid_eq={'euid', 0x3d, r5}}, {@seclabel}, {@subj_user={'subj_user', 0x3d, '\x03-}^'}}, {@fsname={'fsname', 0x3d, '.\\:{@:]'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@fowner_lt={'fowner<', r9}}, {@fowner_lt={'fowner<', 0xee00}}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = accept$unix(r11, &(0x7f00000018c0), &(0x7f0000001940)=0x6e) r14 = fork() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000001980)={0x0, 0x0}) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000001a00)={{0x1, r8, r3, r7, r2, 0xe1, 0x7}, 0x0, 0x0, 0xffffffffffffffe0, 0x6, 0x957b, 0x20, 0x2bf23543, 0x8001, 0x9, 0x7, r14, r15}) r16 = getpid() r17 = geteuid() r18 = socket$nl_audit(0x10, 0x3, 0x9) recvmsg$unix(r0, &(0x7f0000003840)={&(0x7f00000030c0)=@abs, 0x6e, &(0x7f0000003700)=[{&(0x7f0000003140)=""/176, 0xb0}, {&(0x7f0000003200)=""/121, 0x79}, {&(0x7f0000003280)=""/243, 0xf3}, {&(0x7f0000003380)=""/138, 0x8a}, {&(0x7f0000003440)=""/248, 0xf8}, {&(0x7f0000003540)=""/218, 0xda}, {&(0x7f0000003640)=""/135, 0x87}], 0x7, &(0x7f0000003780)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}, 0x2100) sendmmsg$unix(r11, &(0x7f0000004180)=[{{&(0x7f0000001a80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001c00)=[{&(0x7f0000001b00)="f6fe719a82f765cccc9cc1d81c7e7d8e647a685dc1cf9e3bcbb00e94b4ffe42db0f85b3e74f06eba224e0ec09e27008c2e7d2cb247a33dc7ba78065a321c3b76ebcc69b1d9f19febe88cc14bc49a6a225c11f30ea7c21c711485b1cd3c917410bf4fa14a2878a9cc457e7e002f9ba04c5c4fe917476c6160d02a557212a3b9fd52251daf4273cb758f9c1082e946f90f85ad1f40b984949c73284b139e4a62ac7792ed477a21a5d9c1521fb45f8a964acb07c2e10303851ba2f9da87ce807f46262656b867fefefb2583e3ab5c8e3426879a2fd212c5d0636dec7f1d699d19d30f5b880a4c22844dd0b121bbc7f738", 0xef}], 0x1}}, {{&(0x7f0000001c40)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000003040)=[{&(0x7f0000001cc0)="d7768fb10248a77addbfcd19f7803115e85bb12af5ca35a6ac19e885680e720d93fed833f3cb3f740b95bd7b67917d491a924ac4f05602170f9dadc154f7153cc3c28130e4540670a7bd2bdb02c26ad33bce640f4627fabbc9e9386ff402b65f992bd29fae305bcef85863101b965a0a3fc5749486a449d6e13b6d", 0x7b}, {&(0x7f0000001d40)="db3ce0ddfc3b08ce67658209c7c0015f33d8", 0x12}, {&(0x7f0000001d80)="5560111b63c791c2b34001bb338ec56945180c46b2768b2a3f7b10d6720165f3a94a18503e395da2652b867e0870156aade765a5b86aa8c898be", 0x3a}, {&(0x7f0000001dc0)="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", 0x1000}, {&(0x7f0000002dc0)="5db7d935cd0367cee4563b8eaaedbc19a93ec784f33179f1f17718216564e32cb1a2693886d3b6a38c5074a5f159219d660bb45968105e1d7864e2d865913bc6ca4a1fcb966aca71d57fe6394748dd09c77dd06c4033cd7074f297b25b654bcaf3990b776d188adb51edf4e6393f79e804d791b2147c1adac443fcede14cc58a6c8fba80abc39221078a0bb65aa2d8a607e50ff36abed98f", 0x98}, {&(0x7f0000002e80)="612b3b56d7e478f60b3b97832ef4b6bb2767d95c852ac3cff8565b2384bd7bb334fb99d34b3136bff4c1cadb075d46c64947a9977b87ca48eba71e9c1953b79f3869957b47146924739002b62e3a63464aa32b3d40ac43d8eb77f246239b998264b06c1eb28d3edb7ccbd7378235a749b4f61bdd6003717a7b0c076461fd347cc8bde9e3d4d3ee184dabd123c94c53a56407e3b4ba38780c2c9ab32235ee96a62bf8dbcb757686329d5a53db563ca2d09af670", 0xb3}, {&(0x7f0000002f40)="6bf1a958eced1693a5ebf094bc7765f0bde81f7cf3561295c84e19c38e46c54b548ef12c64c41cd11df1bf2a79db9db9816afc9dacad4d4c286b4c71092a42eda98873e46693", 0x46}, {&(0x7f0000002fc0)="5a1fc3a4adb9b34d28fdf8266327fe697f4714700cdbdff7a414eca7cb30c138c9fb49a7e0280c5e2e2874b8d5ca5ab00ad631c2ded2b480fbe19322f874d0db5410ab120809aba6f82c", 0x4a}], 0x8, &(0x7f00000038c0)=[@cred={{0x1c, 0x1, 0x2, {r16, r17, 0xffffffffffffffff}}}, @rights={{0x24, 0x1, 0x1, [r13, r18, r11, 0xffffffffffffffff, r0]}}, @rights={{0x18, 0x1, 0x1, [r11, r12]}}, @cred={{0x1c, 0x1, 0x2, {r4, r19, r1}}}, @rights={{0x28, 0x1, 0x1, [r13, 0xffffffffffffffff, r13, r10, r10, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r12, r0, r0, r12, 0xffffffffffffffff, r13]}}, @cred={{0x1c, 0x1, 0x2, {r14, r8, r6}}}], 0xf0, 0x4000000}}, {{&(0x7f00000039c0)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000003d80)=[{&(0x7f0000003a40)="b30bda3d3e3fef99d5fc5019a23ab84363d92f50498217f5d0bafc2bc241c58a883be1f7472914ca7190a7650c43fbb8561b05df46bb95173183ac2d566a9f0b971e474f368696cb45b40adf6022272a328003e6ed0c804556063d182f19a181b0137d7f08790cbfe9", 0x69}, {&(0x7f0000003ac0)="1020b805e996f17fc026a90fbc05edad74be309b2f12f0973360f37174e026c9e718f6e71371bbbde5c18dc8da0b3426e85206c883c8f740ce6417617db5cd0bcac56b0f765a195edf069e321fa3365c86d92ca069afde6af325855303dd9a76f092543a0e76497b166048666b9aafef52dcdfc379a20ff54d3939f4e9e2e50d3931c74a59fa5653603c6b5d17b8928a4e9cca34beb1932bd589f6ee29799fcd149ca16332af54811d674b4ec7fe7109ee6d94684e3a0bf22e1b3798f0b24e1f233712a0de99", 0xc6}, {&(0x7f0000003bc0)="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", 0xff}, {&(0x7f0000003cc0)="a699985874632336ed338d4c6aab103f905426899fb190c6649a03ac225ae9d88ef0272bda3d8e72168f58393e3f05a46297151bd5fa926c35a58e3941bde3a2ee007de3afba45fe64cffbf40b5520d114426695181b6aca2db6a611a7209686633ed814fc94b228a62286a440bd178711700e415b467ca3fa933d732e", 0x7d}, {&(0x7f0000003d40)="931e793434e534446979cd65fa8956dcbed3b00272ad7fa11bd1348bf890de0f655c61a868ea716a94ed7ab460e5185c011b", 0x32}], 0x5, &(0x7f0000004040)=[@cred={{0x1c, 0x1, 0x2, {r14, 0xffffffffffffffff, r2}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r0, r10, r12, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r10, r10]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r0, r13, r13, r11, 0xffffffffffffffff, r0, r13, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r15, 0xee00, r3}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7, r6}}}, @rights={{0x30, 0x1, 0x1, [r13, r13, 0xffffffffffffffff, r12, 0xffffffffffffffff, r13, 0xffffffffffffffff, r0]}}], 0x128, 0x1}}], 0x3, 0x621d5d72cda063dd) 08:42:52 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x2004}, 0x40084) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={0x0}}, 0x20000800) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x108, r1, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9363}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x42f}]}, @TIPC_NLA_MEDIA={0x80, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xedb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xed36}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffe40e}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xda5c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x33}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb3f}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x20) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan0\x00'}) [ 108.681029] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.681593] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.751343] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.752070] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:42:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200), r0) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r0) [ 108.813512] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 108.923122] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.923708] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:42:52 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20008045) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, 0x1, 0x4, 0x101, 0x0, 0x0, {0xc}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x3}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x87, 0x2}}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 109.044604] No source specified 08:42:52 executing program 5: sysinfo(&(0x7f0000000000)=""/214) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000480)=""/4096) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x7f, 0x7f, 0xa5, 0x8, 0x0, 0x2, 0x20002, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0xb381, 0x2}, 0x102c0, 0x4, 0x3, 0x5, 0x6, 0x2, 0x5, 0x0, 0x9, 0x0, 0x7fffffff}, r0, 0x0, r1, 0x3) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuacct.stat\x00', 0x0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000280), 0x200, 0x400000) ioctl$SG_GET_VERSION_NUM(r4, 0x2282, &(0x7f00000002c0)) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x8001) [ 109.104569] No source specified [ 109.121659] audit: type=1400 audit(1751100172.639:8): avc: denied { open } for pid=3958 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 109.124698] audit: type=1400 audit(1751100172.639:9): avc: denied { kernel } for pid=3958 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 109.476516] loop0: detected capacity change from 0 to 128 [ 109.522497] loop6: detected capacity change from 0 to 264192 [ 109.526555] loop6: detected capacity change from 0 to 128 [ 109.530774] iso9660: Unknown parameter 'subj_user' [ 109.558665] loop6: detected capacity change from 0 to 264192 [ 109.563640] tmpfs: Unsupported parameter 'huge' 08:43:06 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000b00), &(0x7f0000000080)='./file0\x00', 0x10000000007, 0x0, 0x0, 0x80044, &(0x7f0000000000)={[{@mode={'mode', 0x3d, 0x101}}]}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000700)={{0x1, 0x1, 0x18, r0, {0xee01}}, './file0\x00'}) getgroups(0x5, &(0x7f0000000740)=[0xee01, 0xee01, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff]) lchown(&(0x7f0000000040)='./file1\x00', r1, r2) 08:43:06 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20008045) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, 0x1, 0x4, 0x101, 0x0, 0x0, {0xc}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x3}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x87, 0x2}}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:43:06 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x2004}, 0x40084) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={0x0}}, 0x20000800) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x108, r1, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9363}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x42f}]}, @TIPC_NLA_MEDIA={0x80, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xedb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xed36}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffe40e}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xda5c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x33}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb3f}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x20) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan0\x00'}) 08:43:06 executing program 3: ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0x80, @tick=0x7, 0x8, {0x9, 0x10}, 0x0, 0x0, 0x1}) creat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {0x0, 0x0, 0x1e0}], 0x0, &(0x7f0000000300)=ANY=[]) 08:43:06 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) tee(r1, r2, 0xc529, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, &(0x7f0000000180)={{'\x00', 0x3}, {0x7}, 0x19c, 0x0, 0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)="10cdd18b6dc93f7998d2d379fc79558224fcf9fc33e31cfb8280001d3f046a428d547eead90f9dcb0883595d36408611e3869724bd5ca584224804b98c049c1331725673dab4f0bac0a0dc537f4b911461047effa220264c87d53f8222a6cc6139cb4e62e43f2b0b34a8b722bb69750b9df8d39cdfa54eddd0b7acc8d0ca663a9ec13f02bc97a716d170b1d280e3656e441afd0c1976508f99a9a4f1142ae12d2cb5bf71bfec7276ba0def8501d33d8f49080035d238b302b4c9619a33050439eb40daf5e01e023a868910a56c48b6631ca75a5cf25736cafb5ba955e9c2d4985b29783e1d83ee3b6c897a09df689e7d0e1bdf29a7579dc1eed943c20dd53ea8904ce232fd2dfe52a1b0d97ddc68b7b82b1f8e43bb4a91c5e3358e6675751c27bd54671b1df22d0ae15f720cd56ef3243da5f0ff8ddedd93c02f09c9", 0x13c, 0x0, &(0x7f0000000380)={0x2, 0x6c, {0x1, 0xc, 0x35, "7b8982e412d6d922878d2a431b691f21413606fb47475efcd91346b8abe8e2196e5b49a5b2d7523c3888ab3049c36ad7606517074e", 0x2a, "33753ace88090cae744ed84a8f3cd8e2ff33ce81c4f4f1a6dca9e07437942a6fbfd93c44c2dc54cb79a4"}, 0x1000, "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"}, 0x1078}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x568, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {0x0, 0x0, 0x5e0}], 0x0, &(0x7f0000000300)=ANY=[]) 08:43:06 executing program 7: syslog(0x4, &(0x7f00000000c0)=""/177, 0xb1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_to_team\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xf, [0xa6, 0x4, 0x81, 0x80, 0xffffff81, 0x3, 0x58, 0x80000001, 0x5, 0x2, 0x0, 0xffff, 0x6, 0x6, 0x1, 0x401, 0x2, 0x2, 0x4, 0x1, 0xfffffffb, 0x1000, 0x6, 0x9, 0x5, 0x2082, 0x19d, 0x4, 0xe06d, 0x7fff, 0xffff, 0x7, 0xffffffff, 0x5, 0x2, 0x20, 0x80, 0x5, 0x0, 0x20000000, 0xb, 0x5b49, 0xa024, 0x80000000, 0x4a99, 0x7fffffff, 0x7, 0x5, 0x0, 0x0, 0xffff, 0x0, 0x895, 0x9, 0x4, 0x80000001, 0x7, 0x6, 0x7, 0xfff, 0x8, 0x64c, 0x2, 0xfa56, 0x171, 0x3, 0x1, 0x9, 0xffff, 0x8000, 0x3, 0x9, 0xd8bc, 0x0, 0x9, 0x4923, 0x0, 0x10000, 0x5, 0x2e, 0x1, 0x600, 0x1c6, 0x2, 0xffffffff, 0x1, 0xfffffff9, 0x4, 0x7, 0x89, 0x4b1, 0x5, 0x4, 0xfffffff8, 0x4e5e, 0x8, 0x4, 0xe30, 0x7, 0x0, 0x401, 0x8, 0x3, 0xfffffff9, 0xffffffff, 0x2, 0xfff, 0x2, 0xffff, 0x401, 0x9, 0x1000, 0x2, 0x6, 0xa5d2, 0x2, 0x7, 0xcb4, 0x3ff, 0x4, 0x80, 0x4, 0x9, 0x4000000, 0x8, 0x80000001, 0xfffffffd, 0x5], "73f1dc47af29ebbb60a3870505b56e2090b5cfc5ae2a46ecb36177f7174c383e0467e34e4b57f727c3a5e6a78a0ab4e57b4caea41bfa5514ab951a21148c3714f8a14e508346819b4224f0d1706434a6e5243a6a1fb1d1e1aae44f3e3881759abddcf162d2397829147435ded4aee2f39ec7d48c907040fb4c0bfa83f3aeb0c7644444a90cb89c97f8f18c035003911e685b18c08c4a9e5a4294fabd826deeb58d0db5085dc2e0d604cfec49"}}) fgetxattr(r0, &(0x7f0000001100)=@known='security.selinux\x00', &(0x7f0000001140)=""/148, 0x94) 08:43:06 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000ddf4655fddf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e7e1fc40a6de4c28a2c3627f6ec42b47010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000000000000000000000000000000004", 0x35, 0x540}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000daf4655fddf4655fddf4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x2100}, {&(0x7f0000011800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000030", 0x3d, 0x2200}, {&(0x7f0000011a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001", 0x1b, 0x2300}, {0x0}, {0x0}, {&(0x7f0000012d00)="111fc0d901", 0x5, 0x18000}, {0x0}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = signalfd(r0, &(0x7f0000000140)={[0x6]}, 0x8) statx(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4900, 0x10, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0xffff, 0x1, &(0x7f00000013c0)=[{&(0x7f00000003c0)="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", 0xfe0, 0x200}], 0x41808, &(0x7f0000001400)={[{@nr_blocks={'nr_blocks', 0x3d, [0x30]}}, {@huge_always}], [{@euid_gt={'euid>', r3}}, {@fsmagic={'fsmagic', 0x3d, 0x1}}, {@obj_role}, {@func={'func', 0x3d, 'FILE_MMAP'}}]}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x2040810, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltuid}, {@aname={'aname', 0x3d, 'ext4\x00'}}, {@access_any}, {@cache_mmap}, {@noextend}, {@cache_loose}, {@cache_none}, {@access_user}, {@access_uid={'access', 0x3d, r3}}, {@debug={'debug', 0x3d, 0x1}}], [{@obj_user={'obj_user', 0x3d, 'ext4\x00'}}, {@appraise_type}, {@subj_user={'subj_user', 0x3d, 'ext4\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@obj_user={'obj_user', 0x3d, '^'}}]}}) mkdirat(0xffffffffffffffff, 0x0, 0x0) 08:43:06 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x400, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x4}, @void, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x40001) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000200)) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r4, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000000)="f4c119a42dc362b35a0746820ca157dc", 0x10) [ 123.077694] loop3: detected capacity change from 0 to 1 [ 123.096696] No source specified [ 123.114842] loop0: detected capacity change from 0 to 2048 [ 123.117674] FAT-fs (loop3): Directory bread(block 5) failed [ 123.118856] FAT-fs (loop3): Directory bread(block 6) failed [ 123.124622] FAT-fs (loop3): Directory bread(block 7) failed [ 123.129195] FAT-fs (loop3): Directory bread(block 8) failed [ 123.133602] FAT-fs (loop3): Directory bread(block 9) failed [ 123.135776] FAT-fs (loop3): Directory bread(block 10) failed [ 123.136286] FAT-fs (loop3): Directory bread(block 11) failed [ 123.163768] EXT4-fs warning (device loop0): ext4_enable_quotas:7164: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 123.172314] EXT4-fs (loop0): mount failed [ 123.191899] loop0: detected capacity change from 0 to 127 [ 123.192826] loop3: detected capacity change from 0 to 1 [ 123.212847] FAT-fs (loop3): Directory bread(block 5) failed [ 123.213524] FAT-fs (loop3): Directory bread(block 6) failed [ 123.214515] FAT-fs (loop3): Directory bread(block 7) failed [ 123.228251] loop0: detected capacity change from 0 to 2048 08:43:06 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000100)="a29ea59abba9356ab1e25a304c717366e8da6ccb2fa28cdb602efa3be4f687d3e92f992b4a8ed5", 0x27}, {&(0x7f0000000200)="621a275b1a68396a1c45fc2567195c0228ffa549db52150e185e81fde56a958bfb4d61b080fcf568737e8bf4335728107110fef39c525d170848b8c0f50d3c5e7c341e5e82922f9e9ba4c725fff01d5de2416b8eaf01071a101ff067bdeaa2d0de976d6b1fae64aae26ca197993bf70c09f6765cdd39fa36c540b7796db92b9572ae40aecc9d57ba3bc6d29d25bf40e619afb43a01429a5fb928d89ea056248349e474020f2204247d14341dacea4e8753c8733eb13ce6dbab1d04", 0xbb}], 0x2}, 0x20004045) syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f00000001c0)=@v3, 0x18, 0x0) lsetxattr$security_capability(&(0x7f0000002600)='./file0\x00', &(0x7f0000002640), &(0x7f0000002680)=@v2, 0x14, 0x0) 08:43:06 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="014344303031", 0x6, 0x8000}], 0x0, &(0x7f0000011300)=ANY=[]) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') quotactl(0x8, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)="ba074bbe0d4987621885c950ae51a5d38185377a5091835de1e70b260013") [ 123.238837] FAT-fs (loop3): Directory bread(block 8) failed [ 123.240040] FAT-fs (loop3): Directory bread(block 9) failed [ 123.240494] FAT-fs (loop3): Directory bread(block 10) failed [ 123.245170] EXT4-fs warning (device loop0): ext4_enable_quotas:7164: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 123.249158] FAT-fs (loop3): Directory bread(block 11) failed [ 123.262582] EXT4-fs (loop0): mount failed [ 123.305777] loop6: detected capacity change from 0 to 128 [ 123.326579] isofs_fill_super: bread failed, dev=loop6, iso_blknum=32, block=64 [ 123.358724] loop6: detected capacity change from 0 to 128 [ 123.362672] isofs_fill_super: bread failed, dev=loop6, iso_blknum=32, block=64 08:43:15 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20008045) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, 0x1, 0x4, 0x101, 0x0, 0x0, {0xc}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x3}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x87, 0x2}}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:43:15 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000500)='ns/time\x00') ioctl$NS_GET_USERNS(r0, 0xb704, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x127c, &(0x7f00000000c0)={0xbf, ""/191}) ioctl$NS_GET_NSTYPE(r1, 0xb703, 0x0) ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) 08:43:15 executing program 3: ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0x80, @tick=0x7, 0x8, {0x9, 0x10}, 0x0, 0x0, 0x1}) creat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {0x0, 0x0, 0x1e0}], 0x0, &(0x7f0000000300)=ANY=[]) 08:43:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="3e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0000001ac1414aa000000000d0000000000000000000000000000000000000000000000000000000000000000000000000000000000009da79c1eead8e90fc2e0ebf7ba4d038400"/184]}) 08:43:15 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000080)='./mnt\x00', 0x4000, 0x80) 08:43:15 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) read(r0, &(0x7f0000000000)=""/254, 0xfe) syz_mount_image$msdos(&(0x7f0000001480), &(0x7f00000014c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3814004, &(0x7f0000001600)={[{@fat=@check_normal}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x20418, &(0x7f0000000180)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_loose}, {@uname={'uname', 0x3d, 'msdos\x00'}}, {@nodevmap}], [{@fsmagic={'fsmagic', 0x3d, 0x80}}, {@audit}]}}) 08:43:15 executing program 7: r0 = semget$private(0x0, 0x2, 0x80) clock_gettime(0x0, &(0x7f0000000700)={0x0, 0x0}) semtimedop(r0, &(0x7f00000006c0)=[{0x3, 0x6, 0x2000}, {0x1, 0x27f, 0x800}, {0x1, 0x1, 0x1c00}, {0x0, 0x100}, {0x2, 0x1fc, 0x800}], 0x5, &(0x7f0000000740)={r1, r2+10000000}) pipe(0x0) preadv2(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000000)=""/132, 0x84}, {&(0x7f00000000c0)}, {&(0x7f0000000100)=""/64, 0x40}, {&(0x7f0000000140)=""/141, 0x8d}, {&(0x7f00000003c0)=""/158, 0x9e}, {&(0x7f00000002c0)=""/84, 0x54}], 0x6, 0x800, 0xffffff7f, 0x15) r3 = semget$private(0x0, 0x5, 0x0) semtimedop(r3, &(0x7f00000000c0)=[{}], 0x1, 0x0) semtimedop(r3, &(0x7f0000000140)=[{0x0, 0xffff}], 0x1, 0x0) semctl$IPC_RMID(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) semtimedop(r3, &(0x7f00000000c0)=[{0x0, 0x1, 0x800}, {0x1, 0x2, 0x1400}, {0x2, 0x4, 0x1c00}, {0x2, 0x7f}, {0x2, 0x101}], 0x5, &(0x7f0000000240)={r4, r5+60000000}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) [ 131.804715] No source specified [ 131.811718] loop3: detected capacity change from 0 to 1 [ 131.819383] FAT-fs (loop3): Directory bread(block 5) failed [ 131.820226] FAT-fs (loop3): Directory bread(block 6) failed [ 131.821309] FAT-fs (loop3): Directory bread(block 7) failed [ 131.822535] FAT-fs (loop3): Directory bread(block 8) failed [ 131.823469] FAT-fs (loop3): Directory bread(block 9) failed [ 131.823930] FAT-fs (loop3): Directory bread(block 10) failed [ 131.825709] FAT-fs (loop3): Directory bread(block 11) failed [ 131.855249] No source specified 08:43:15 executing program 3: ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0x80, @tick=0x7, 0x8, {0x9, 0x10}, 0x0, 0x0, 0x1}) creat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {0x0, 0x0, 0x1e0}], 0x0, &(0x7f0000000300)=ANY=[]) [ 131.942221] loop3: detected capacity change from 0 to 1 [ 131.947375] FAT-fs (loop3): Directory bread(block 5) failed [ 131.952190] FAT-fs (loop3): Directory bread(block 6) failed [ 131.953199] FAT-fs (loop3): Directory bread(block 7) failed [ 131.954626] FAT-fs (loop3): Directory bread(block 8) failed [ 131.958020] FAT-fs (loop3): Directory bread(block 9) failed [ 131.959564] FAT-fs (loop3): Directory bread(block 10) failed [ 131.961447] FAT-fs (loop3): Directory bread(block 11) failed [ 132.640603] No source specified 08:43:23 executing program 7: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socketpair(0x2, 0xa, 0x7791, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000000040)=0x3, 0x4) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r3 = dup2(r0, r0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) read(r3, &(0x7f0000000cc0)=""/4096, 0x1000) 08:43:23 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0/file0\x00', &(0x7f00000001c0)='pstore\x00', 0x2b4843e, 0x0) 08:43:23 executing program 6: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) socket$nl_audit(0x10, 0x3, 0x9) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001a40)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000001cc0)={{0x12, 0x1, 0x0, 0x47, 0xfe, 0xda, 0x0, 0x1371, 0x9401, 0x1ce5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x6b, 0x8b, 0xfb}}]}}]}}, 0x0) 08:43:23 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x30aa77fb31642ad5, 0x0) fgetxattr(r0, &(0x7f0000000100)=@random={'system.', '/\x00'}, &(0x7f0000000140)=""/222, 0xde) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380), 0x100, 0x0) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f00000003c0)="12afd8f8b04ee52b0d5934329417129a22aecc1606b785eb1679cacab51e1ff7fd94a67b60", 0x25) accept(r0, &(0x7f00000002c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000340)=0x80) ioctl$sock_netdev_private(r0, 0x89f8, &(0x7f0000000240)="18a2bdfdb7f9e9a705db77f0056b9a087b65676fdd13d108d38878b04474da64d3f2e2a92637c1887de69fc3daaa54b2edd318222b93f5f7da02d3935df95002d3d0ba6ebaff4994fca8553e2af884251283962fae4ef4d76ae11fab09607280fa7d8392e7bc53664f5ad2f2d2dbad90a5828f588040") execveat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x400) 08:43:23 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) timer_create(0x4, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$VT_DISALLOCATE(r2, 0x5608) 08:43:23 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_virtio(&(0x7f0000000000), &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080), 0x40420, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f00000049c0), 0x24, 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000280), 0x24, 0x0) 08:43:23 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0/file0\x00', 0x40000, 0x74) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in=@remote}}, {{@in6=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000440)=0xe8) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040)="030000006f61", 0x6, 0x800}], 0x0, &(0x7f0000000080)={[{@nobarrier}]}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) chown(&(0x7f0000000080)='./file0\x00', 0x0, r3) syz_io_uring_setup(0x3027, &(0x7f0000000480)={0x0, 0x661f, 0x8, 0x3, 0x2d4, 0x0, r0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000500)=0x0, &(0x7f0000000540)) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r5, 0x114, &(0x7f0000000180)=0x1, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000200)={0x42}, &(0x7f0000000240)='./file1\x00', 0x18, 0x0, 0x12345}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000a00)={{{@in6=@local, @in6=@private0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000b00)=0xe8) syz_io_uring_submit(r4, r6, &(0x7f00000009c0)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, r0, 0x0, &(0x7f0000000980)={&(0x7f0000000580)=@in={0x2, 0x4e22, @local}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000600)="fba782c80c8930cf34397e8cfbac2516f31afd3e49b30af40c869321709d751277c811c8377f54f931daeba9f39fc357f02a506d5c3c1cff71381101bc151fb4cdf32c03ca1082ca25af059474811104dba7b25813c279c58aedbe46d21937eb6b8aaa199a2fcee22515a888a4630e53a3af34e8f0fcd30f9fafadac1653a5ba9c79718630f193590f50bd24fb1a9770f645cdda33f8cf40b9b607324568dc37f352777d06862a1334db0291fff7b6f8824319584823b64b56ab1d8b37e32ff1659b0b9986d18ace3ebac9a9cab010fbb246377fb6d6bf8a4e89ab0b298a1f94ba7acf", 0xe3}, {&(0x7f0000000700)="990ea33378ecc35d1201d0e62b6c0e7771ed784f4d82f34c1c16f6ff91881f9ae2d58395eb7f2ca94175fa38da887e878fc536539c5ac374d2ecf2df8ca857644f277774d4a55a8f46a07599b66501b1d79dda1696ae5d1e6267acd828b0f783a12bbc363ead9ff4cec4c82856a3108ad9a47df855c0d99419a98bbec3bfc486c7ae9af7ae8393d4923de5886ca5b4ce77828782ef2fc72bd7d7cfc6d4d165f61738e9054e772b00209d6b3cefb67199df89a3efc0e2b3db90a13fe5218b", 0xbe}, {&(0x7f00000007c0)="2f0fb4c57d7f5779fc09c0fa43570e8dc65145d96d17b9cc66acb3cd0f86f8fb534f7e6aad346ac7f37008b4cdb760acc8541f4a864d2bf1d59ea946965d5274dc515c3593b5a32f5058008af7bf4fc611fb62fc6c337cae8dde4b", 0x5b}, {&(0x7f0000000840)="4053f510d37bcc9bfd314f81e8089ce5558fb32db4053c992f9f7859c1475f6c83a88ce319e9b4163c55dc14b5dbae69c856ee48615a70d0711e051dd01399f0a551069b67db6c124c3b26648bd702a618a531ce7020139157d7ca6b4bf1632d415a0ddefb84506dffaa0dc388fd0d73cf7ad4342d181e2109e60a05f650a42509c7a85c732ce2ce8a83c7012033300d82f58870fb060a8c4ab5ee91983fbac7f3630539a8833564c5df6b49f23e344eb2a4e51ccefa9896b743e587b3da947326f1b2dcf9cd7ed1250c7016e19bbd0b59089b03fc2b8000da24646ce18fe5bf4bbabc1911", 0xe5}], 0x4, &(0x7f0000001940)=[{0xa8, 0x114, 0x5, "2e93588e7bfb91da23a3cf7e917de963fbecfef4fb63e97431d0f8a4d9c79c8ca9a12e5fb3b0cbef96ea8d818f6e7023cd6df75dd0eda92b52bf9040fd352c0ef7158e25133e35d01056e4d5936c02d7f921c04d1ecde372eeeb493d21116192ca56e9eacfb82f623125f614f69c88ed28c6b9f04dbcd2ccd10246d36feabc0791617b5648c540eb9cec4f315572c2f6f24809"}, {0x1010, 0x119, 0xc77d, "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"}, {0xa0, 0x10f, 0x2, "a0d9ec3071d0b9ce25f47d21fc0b9286cdd56a51dc3a2538934a581d5357468c85bfa3532e6da7b5deb5269371724ac2150d60d679d74367e9e3903ebe9147a8389dd00622a88fba22fa0e6c0cced890ae236d4e446b41b0e224364651cc641576de53ba8bb55da176e1af980b598a30e9cb53dd054ac6b21e59f70b6064693363090aaaaceb7d72a893fa8b"}, {0x78, 0x10b, 0x0, "844cfe872e7fb642ec285ecefebf2d6da6e9ea9c9f3cc328ac238fe0de4c3b71df86aca9ea7d9754d56b9da3a6705a7320554a9863521f82074b99bf5a2d9f32f78d49f28136536db05aa64bea1c85c2666ae0df6e1814666c51e73a58fda8990717727dfed4"}], 0x11d0}, 0x0, 0x40000, 0x1}, 0xffffffff) [ 140.390336] syz-executor.7 uses obsolete (PF_INET,SOCK_PACKET) [ 140.400865] audit: type=1400 audit(1751100203.917:10): avc: denied { read } for pid=4085 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 140.405262] loop2: detected capacity change from 0 to 512 [ 140.421691] No source specified fstat(r1, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000017c0)='./file0/file0\x00', &(0x7f0000001800)) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0xffff, 0x1, &(0x7f0000000180)=[{&(0x7f0000000240)="2655f307bfeb29cd866d055618160a4e3e69d817c9c279ff81d1c56246804e18a6df5f67e4c077aeaea005f375b3a4a205f93e7a170a4dbd756319f9e941be6c76f9d995945668f3f282e6b61756a9efcdf5953b2e23d8918f2e8ca694b803cc0bbe562ef6ac56f8afceb9fffbccc1df0a2a16d98b2854f5b8b8ed860eac1f4a7eeabdb11f4f8eeec95edd4c0f6a08b809fa5e520c322dac684a047d5c4480ccf9e7956545c97955ca9b4c8e01ae186f4126f63ad5d310681b89d6af15ae9fa79d54187181a9aefdb72364aa3bd89d41bf", 0xd1, 0x6}], 0x200021, &(0x7f0000001880)={[{@gid={'gid', 0x3d, r3}}, {@mpol={'mpol', 0x3d, {'prefer', '', @void}}}, {@nr_inodes}, {@mode={'mode', 0x3d, 0xfffffffffffff913}}, {@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@gid={'gid', 0x3d, r7}}, {@huge_within_size}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}]}) 08:43:23 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20008045) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, 0x1, 0x4, 0x101, 0x0, 0x0, {0xc}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x3}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x87, 0x2}}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 140.425544] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 24943)! [ 140.426341] EXT4-fs (loop2): group descriptors corrupted! 08:43:23 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_virtio(&(0x7f0000000000), &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080), 0x40420, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f00000049c0), 0x24, 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000280), 0x24, 0x0) [ 140.446714] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 140.449736] loop2: detected capacity change from 0 to 127 [ 140.451623] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 140.465618] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 140.468683] loop2: detected capacity change from 0 to 512 [ 140.471264] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 140.474638] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 24943)! [ 140.475576] EXT4-fs (loop2): group descriptors corrupted! [ 140.477608] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 140.482443] misc raw-gadget: fail, usb_gadget_register_driver returned -16 08:43:24 executing program 7: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socketpair(0x2, 0xa, 0x7791, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f0000000040)=0x3, 0x4) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r3 = dup2(r0, r0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) read(r3, &(0x7f0000000cc0)=""/4096, 0x1000) [ 140.496470] loop2: detected capacity change from 0 to 127 [ 140.499093] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 140.499997] misc raw-gadget: fail, usb_gadget_register_driver returned -16 08:43:24 executing program 0: pipe(&(0x7f0000000880)={0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) inotify_add_watch(r1, 0x0, 0x20000022) 08:43:24 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0xa8082, 0x0) getpeername$unix(r0, &(0x7f0000000140)=@abs, &(0x7f00000000c0)=0x6e) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, &(0x7f0000000080)=0x3) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f00000001c0)=0x1) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="161ec3646b66732e66617400020101000470008040f801", 0x17}, {0x0, 0x0, 0x1e0}], 0x0, &(0x7f0000000000)=ANY=[]) 08:43:24 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, r0, 0x800) mount$9p_virtio(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="020000000100000000000000040000000000000010000000000000002000000000000000f36b1e5e1f054d535073f390d29d7505028f1ceb0fcf33b8f4ede85fbfca2c3c172ced57c482b898c8a16bbd67632805fe079831dc707cd1306ab3782813c8c06de6d435c267c6f5669f5dd7e5fc2708dc3aeed53c8b5555612d1e5bb28a6bf449cfc990b9cf5b"], 0x24, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000280), 0x24, 0x0) 08:43:24 executing program 5: setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)='system_u:object_r:systemd_logger_exec_t:s0\x00', 0x2b, 0x2) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@grpjquota}]}) 08:43:24 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20008045) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, 0x1, 0x4, 0x101, 0x0, 0x0, {0xc}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x3}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x87, 0x2}}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:43:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r8, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) r9 = fork() getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) statx(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4900, 0x10, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0xffff, 0x1, &(0x7f00000013c0)=[{&(0x7f00000003c0)="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", 0xfe0, 0x200}], 0x41808, &(0x7f0000001400)={[{@nr_blocks={'nr_blocks', 0x3d, [0x30]}}, {@huge_always}], [{@euid_gt={'euid>', r11}}, {@fsmagic={'fsmagic', 0x3d, 0x1}}, {@obj_role}, {@func={'func', 0x3d, 'FILE_MMAP'}}]}) r12 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r12, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r12, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) r13 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r13, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r13, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000240)=[{&(0x7f00000000c0)="bf9dafd3378cdd8a87db9f3967b3f81171e5e628b493bef345f27e0bc3cee2f64a86625f305d0ab772284be77bf931ea05073abe17e8c279ee59c5208dfdd50df28cd928c8c4cd7c10c6e22760b004c8aee6e108d995551bc9", 0x59}, {&(0x7f0000000140)="0c02e09aff999e96178bc764c51a3e0fdfd765987b599e1736ecd78ff9bbf63bf1cc3c1ae7a906e78d95525355981079ad225b4d21cdcc223eb26d71ce1f22f5ba7bd9998a7915838f041dc71380e18795e184f3dd90135c9f6a59930ea94e7b0675d70b5a2f72b98ee99589390addf5e429563872e03bc3661a381497c3ed8c1900da6f030c165293eb7556dd7535657858dbb3ee30e267198f701b4e987c8189d5de01ea6c0ac5d4d48ec239f1c7c1d5fe5a426d31f48964a6a1fdc062c895668dac", 0xc3}], 0x2, &(0x7f0000000500)=[@rights={{0x30, 0x1, 0x1, [r5, r0, r1, 0xffffffffffffffff, r6, 0xffffffffffffffff, r4, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r7]}}, @rights={{0x18, 0x1, 0x1, [r8, r3]}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [r2, r4]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r11, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [r12, r13, r0, r1]}}], 0x110, 0x8080}, 0x804) sendmmsg$unix(r3, &(0x7f0000003800)=[{{&(0x7f0000001340)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000037c0)=[@rights={{0x1c, 0x1, 0x1, [r2, r0, r0]}}], 0x20}}], 0x1, 0x0) 08:43:24 executing program 7: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001880)='/proc/locks\x00', 0x0, 0x0) r1 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) vmsplice(r1, &(0x7f00000013c0)=[{&(0x7f0000000140)="3e71439567628119e107d5ada2f9d023c4c4b798b95fe4868291c93bfd08e7aa6ab6788ca80557962e1c9fcd1609da1b47616fc5a6951781ede4f3b431d864ac2c92ffef9fb3da87d44a6961bed98a1752a09b81cf54ee932c655df8481c0e0c684346d6c17fd14faeaae82f9c68e3feef7a9e14aeee7015ee16cacf5dcdf095015f3b305237f35128995d0f8d131cc3e1f1ef9be153169a923004e4bec64a9a9bbb03c5c25f436016e0f72164543d4b71cb0f8209567a666df03a402a12a213bcc3d7a9ec79439e071d2c80231d13c0ec077aa88f13766fb6a62ed5179fc650a100c93b095f6d", 0xe7}, {&(0x7f0000000240)="1e3b172cbebef6137bbec198bad0f56912b41fe7ed14d77d2326fa99299db5ea5b419f105f67fb38db36f1fd41b67edcfe9adb5fe49f119d327cb0c9b6845a761537851c989be7107c0697fbf5a3571e2223f483492f3e9bc62f7f834f304e140b3cd2b83e13da3f4d588dd75b07b99cdc709ac176d8e081eed5643b6fe04377e57bcbb7a5ae9d62c7946f27e121057349aeb1f3f3f444d9738a584abe59253dde9d70e859a0f10e62592f6e8c66f2d67b3d600f3d36acd43a145cfc62a7ea362223cba201595b54d25806c50010e30d29a45fefc11e34113cd39f604358a0d8c9e89e74a1bee3a1f53cd5b465f0f8dbf3d8b10b5cff66e49119cf21a34862e9a047f299d1d472ad209947cfd8be6057703c10f77eeeefa229bf6be2a66a29a5d6f9aa51a17ef91a0f3b0742a3e1ff877045975d10815cc982602fcb82f5107b7ef191dbb81d082423b7c67c3156ee9509186ad7d0af3adc66a6d21ccb8b985866dc94ab481dfd9ee27d001f1830bd1049c638ea9f7d851dd4b5ba0ff13c0f8f4a7f6a6ae53b9d971aa73449c2f2710cb3e384b2620f6516ee7099c6bd103ea5415fb78c0f3b55b49e19206fccab3e18f21076d4948632f0fd010d09f661b15c373916eb268fd6485609684a908e0d482e6b40daae6a9ca12b93d7d714afbbcb3dc50d42edb198d326ebc11075316e6aa727b68f0aa21e1ed24874c8068d8955eb80ebcecf3ef0557f726de6bb357967ce5f0d3d336c8f7673e3f88a30ee9f5878d5904e43efbafe253216e648135b63e6000c4c655e42d0c3fcb44ae0aaff2b089463ab1efc88d6721174a63b399b3e509591572c5a1dd25f2c17330455ce0cd021442996c6c3b69b273e8decc1f5aa0d86c482c01f9a21c5dd162abdcd1a1852e9d697519bb66054c6b2fcc66f190d2a25de4f09f7d8cf14ca70eace1d69874438ff1c4d4920e21c856b8e69142f61c835e301bc4ed61be31d9d6f9f1ac04954c4c8b5e86fc580488bd96911b0fd8ecdd1fb8dc40710c41dba45d72ad306f3c4f923e5894ccd64369abab9f919220579efb90036328b0b5d7e357f699b6f4d08180f0f2ffbb1807801b7002ff96405924c9028047b122a69dc6fd08da56c9b8b9a010f968fc161ce79a8f99b14fcc8fcd7c4526c7801f6d1c493593ee8eb254c8575ad0b48ff380d99b01a3bd886f304b9a0c0aa84e11af0413317ee9d233c85422e622b9f083e6ca6fcf0f264ac3f48e119c2188669ec75060ae5f71667cba4b7d76600b939aa5dcc20ba0cbd558b5eea47e619ae6538c1839235f1d6ea98ffbb01976c121bfb87da47a240bcb2739fae10d0cc87268688efa2371a026d953d5de02b1ebaecb999e43db59f5c2b09108daf68336d8d9a35039acaa6203f480d373ce1c9619e2a6c510307ca9ce0b9d648ab85f5ee62bbd4d06077ca37bf6364307bc93c8be62a257ded012aa8b3615d7feda49562ecae82860aad62e0559c3fa938b7b7dac36834d226ff5f9bee9a06cb74b0793231ecf5a551bda857df398e0919b203054b27e193d5098bad53934c02147f502966d1808162b6a8c42e7174ef876ffe9bda618c5e27ee4d6705f19b927f62cfbb157b2265312dde92bd2415d82f5db2d2848e1f8cec52f8537a4dccb0043cc4428afda6121700640ce95d20c29565e3a185d74a3529cd6f8d143a2d90132df189e47a289f0e4bf70fc88395e4d7a7978f3ec1aec77c8ef910ac7a1c01dfa14bb9dbb197af0ffb83ba757ef3e6240103e9cee160e800613abf2e696eec8646d8a131b3f5dd3cd125332324f1d664f9ce15d17f41405eca8cf99887994731381712a7ca48c3ed8d1cebf208262534d5145be2353a5cef1c5d606f236e3b37fcbec89fe12379aa51d3658eb2942ab1fdfc46966787af5f4bd7cb5c5928480a50e48f11a9a517123ea4fbfa5cab5c11437b01aadfd2378292af0ccac1be04188ceb11c5433dfc2eb594b903918b9da116f1901de3f5ca5ecd41da5bbafcda2a9cd5b4c95552b2e62b3be378c6d2415e1085c47a9897562c52d9ebffed17c08240eac5bc75197d4c186b92ca997d5cf33fcdf9c85121258f01b0a34f1065aea7ef2d007bb4c7b8ac74a561db5132f368e05a8563397db7691bb9d845d4683acd3daf69228f65f21ef23725572d257084f258f39db88e3c7f7d8dd8a6c3d302a73080f49c596fe37879cdf98fd6e57a7350f203cc40ae86788cea48f40295d68e6743a1f51838d526953c9da87c5aaa1c005d5df30c33278174edb31f65fa40afa6ec5f026b37e8272a82962fc18aa41146dbcab9362693193de7585d58db9801a7a567b02d65dde5e57304a9096bf6bccf67af7afa1564fb8d5082540a5d004d1b48227d1289468807242114e9c3158c2ea121dbabe927bc71d98e76c5c8e6c0ae3aeb95fb1af90cd517075c73dd9f2f80dbc42648d4416c9a7f7084652cfdbec2fae275eab653536e936dc864e9950c59c2b18e9b40b40ba4c81faea80136302c22e483094b95b7ce27a2356597fea0b1df34406dc48fbf8e7f4c6085be399e757c3d6ec6589c88768d565b3ca7aaa93ebfbeb64a20ec72728a7973abd8c41bbf09ceb463f0be82fb4660c6e8e9bad7925111835601383661556a071769e1f0f4a28e10e8e96ff8a6a811d8103b5e397ebcbedf43ab96b2b3231b1ec809bcdd2859829501f913213628d960847e106e1603889cea8955f94245e2271744a2f37b9807909d74bfb5cff3df34e9340efe4a62df8a05c2e8915fd2807a3d32ce6670beb2ca81c2fb66606dd3eb2222da2a3bb0e5cb68329d8bbbe2e2c91b77f52b1b92a108644502f6005382011002ce13b05318c56ab514209449ee28c43e1431e20e8c07e14d26e0468840e681e95f46b5f09d7c1a5f77e890b927904c26193f8b769baa5aeb11a72b204ae6dde1b1786b6f458e8fece89e381adc66c1ea4f9ad73e3b727e03cc6117d366cba59f40a475446c07321a5ada3bd48c352f23b6f886fb74a0e8481f2b6e86ac982c87edd449e840479e2469ed867f4fd4ab13e28fb97258174e2724107facb3f203427c0ccf2b26c3448872a00b7e1ddbf55a0c78b1b8f9a0d5bfb0ea36e0ee5f82c161a250d88b13c3c5f634a28212442e29e3b5ebaa644bc1ede91314f5024105e14315413b77e9f015dc394eb8ca2cc7bb2382d0a3601230461782fec08beb341134c492ca0c9b1ec840904783a88c5e1050e95cd3d12a4eb13d1c44b65dd8ebdacb43d303e937f0090998b9d5ff06af67aa0e81a1869896136c4dff98169a6deb56991a509de47e9b58ab269ba5af12dba073734de52f44e33f5632a6e3414f56f7a95d88cdd6b3320e712937810eccdcd06dc75ac77653c8d22802de09f2cc2ec468d8bb3ce1647708adaabae6325665256351875706a03bace07adcda8b7c56bc214f7829a3373b99969af9205fcac85e3b169ee089b3020a6ee76c4506c4b0319ecac23b4fa10ef6123fa1e705c863b25545dfe973fd32bd9cdcb35b23808d626172a989a8f757a09c373013ca4ac1be6b6fc4d079e30436126127184faad7293986583f4b9c86405ac7e0e8a230d704af5c995aaa10de7d108326b791c06d0f9b4b3c5dd6ec37429deec5319a0aba403b0185cd6bf9ec706a068dc021288a92e6be666cefcb339f282fe16131126217712bbc580229819259ffa89db6b2e0ee51c68b1350e55903d49f21cea7806488d9b7e990af24d91354f96a1d03f72c23855d65d6e2d6cab063e2296f5618e56d4fdf736596cd751e33cef4a1c41407de91d39616e7f388dae5fa56439b76cbf1935f8aeba7a6049cb16900c5c6fe0a6dd38082a613a40ddc454273a175297ba8b89a3e622497c1396498ec39148db638fb3e852787986620441c2b880636631c1cd4cac0d8cf1b672049ea22170dc7cd8e979587140156a542917f030ea9b650daf27ff9140b4d70763ab53f6b6491795588e8ad1d6f06122093956be6baa323fa45b0871fc3d54a5792f007367b4ecf8276796fbe80d625be23d0b988dc4c0d62891f789d35e3b69de9bacd96434627aa3b385877ca6a12d9dca735fcc703ca4b2597b562012275478bfcfaba824ba75bdda02081b92e72cc29f970cd6aa23aa427e4fd6df54218b0fbf8c3dc416e7f879f7c58e431252045cf74a4b39fb47b51deb9c65bca32de0c8bdd9893f26d744e1c2d619fdab475c5e8eb0e91a3ce77342d48f9f9dc7636de244c666da3ede38073d620c69ca06ee41f7f1f8f7ab21a8983958cc7c345469a21f6b6045df2846b95fd6ef81368b1021a6949ecdf6b03e32d781e3b160cc48caed685c7beda551a9d2dce9a23015fb01822bb08cf16e7bf35715baa502da3efd3eeb8eb731c0595a3ce587e7763728187a6bb52f73aba3f4746f352c3b7e887e63c20635f068593bbc86a1524763d7d7ed25cfe6d48f6844396e26855487a95009439f56ad69e1587826da29944bf640dbc960475c286a8e1aa0b1a6d2a997859ea1a9957fd88f90b94d3c8a1946b47925c2ad53f59e0ab44f87e8265c37e1fed6d2a57948e0642dcf209abb4cd077d2e5a8518f77a472b38addd8678ed086f3006ee06bec654d599042acfc48cd9180793a27e53113dc2f4d86cee3cbbd33dd8c04433975844ee1f997d7f509d2a41f165922ccf4e86e4f680a414fdaf191b02df3048f74c3f8366d38cc348f3520700504caf436793ef58ff52665c5c65f89d513648bf071226445df9f3117072bf1a5bf5ef4e8f39d96064a62799de83bc6ca9bec919c5c951d4cf5af5a868f97906e94ac91aafe17812b4dd766394ec7833be3dc090e79e7e6cf1b4526e68680d2b6c7af3998dd0e3c50ea23178e49b525514f212534545fc2250698cf093e8bc491372f7e5645f1118833209ab5732540160f26e1c66031ce39c6f49ed779d5ac72369f15a5eda2bd992540ace2a15927a281508639fd624cc592e96b5ebba3268a0d359a8f86b7cb997721f12dc3dd511cb70e4edd299dd3f4cbd9e135c00a3b17d73e3e812a922a7e6f447b22ea9b61f89f8859a439da31158207ec8737502071170d3176f816dcb60cd683a7ed1765366bef09d26e706c679c6ee06cb408478bce1b1fbda9095bcd125bc39570b93b5d16052e1d2fbced7ce5dba904be19d25b6959d341ca9f6caf30a71016df5a8508cb109a470ca7ea5e14f0077c245049aefc60cd778a6d3f0c89c048011573cfce457ed109e2274b21e8d1995eb6622f91166ea4d0d848c4315a32c43d91bcff86977d2fe6bf71ada8399567fe9d5b0265e5e5fb612eb47b2c604c591680d9eef0018d4c7f87461ae4734ee4e8d8f224e112c8acaea47b7cfd7749cc04e63131d833a2a5730f176108d6014b47d24cf313ba1af3dcd7eddd6becf2262927cee10dbd40872ee548614b191a915b9acd711a4a1f0ffe16fd650efde986cd1e3a508f6172e9a6c451b71f52f92f51397d90af6e51101dae9dcdf326703a9da081945bcef78093fc8b02f395075596399fcf948fe2fa168b6f14f7be25b69a967e37c56fe8dea74a010ca56b653645374f6f99d3bf4713760237ef847ab5dddbbe356d1388614ea9fea31e9bcad75f2d07298f1d3a67d497882d9584526f818a7d3cbb7da80b0165e585b9e0a4b953d5322b843329182dfe30acfb7f9fceb6c61096e631fee46549157386619722dfa76380a69f4b26198db3a705079add2eae0e536412480cf10e76a0838646430a90aad27907b1f8fb6410afa43960c6be6d1252f24aabd16", 0x1000}, {&(0x7f0000001240)="2a4c27ff26ac058fd5063b2f7f85938426044c46dc4fbf2705e8feb2e415416f32e9a8a57bdad3e49ab829289cd17b60aa7dba97b8a0d88bb3627097238102a3021ab885f1cd98733e0bc8496ffaabcedfac6ef4ed2916fc6ce16b7098bef1d236cac85db88dd81b583d269c45e64d769d62339f37823460a5805bbb56a5f50580868644f844b578781850503713d572d9b6cd8960550f9c590d294c650f0cb98be6a3ae6a4dd7024d5e89eb1eb871bf3071fcf83570f767ed28811fd56b99848436721d62560451840d8d58fd690e98390cd9", 0xd3}, {&(0x7f0000000080)="718d539c2a7fab64a73e4b7803169e63798a87d11c8e949915f54197f7848d8460cf01889c287e0b9925a7", 0x2b}, {&(0x7f0000001340)="2a4e9527dbaec8764d570aed634d9b382cb077efd78dd513a31c46e2e73a22cf8007a6f0197cf98c13f8c9be9701462b18a062778ee8f8bf330ddc988d966bc112c60000", 0x44}], 0x5, 0x3) r2 = syz_open_dev$vcsu(&(0x7f00000015c0), 0x80, 0x240000) close(r2) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) statx(0xffffffffffffffff, &(0x7f0000001540)='./file0\x00', 0x4900, 0x20, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f0000001580), &(0x7f0000000380)='./file0\x00', 0xffff, 0x1, &(0x7f00000013c0)=[{&(0x7f00000018c0)="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", 0xfe0, 0x200}], 0x41808, &(0x7f0000001400)={[{@nr_blocks={'nr_blocks', 0x3d, [0x30]}}, {@huge_always}], [{@euid_gt={'euid>', r4}}, {@fsmagic={'fsmagic', 0x3d, 0x1}}, {@obj_role}, {@func={'func', 0x3d, 'FILE_MMAP'}}]}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000001440), 0x20000, &(0x7f0000001480)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cachetag}, {@version_9p2000}, {@cache_none}, {@loose}], [{@uid_lt={'uid<', r4}}, {@uid_gt}]}}) pread64(r0, &(0x7f00000000c0)=""/106, 0x6a, 0x5) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r1, 0x6628) [ 140.649092] loop3: detected capacity change from 0 to 1 [ 140.659989] No source specified [ 140.660324] FAT-fs (loop3): Directory bread(block 5) failed [ 140.666057] FAT-fs (loop3): Directory bread(block 6) failed [ 140.666370] SELinux: Context system_u:object_r:systemd_logger_exec_t:s0 is not valid (left unmapped). 08:43:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)={0x0, 0x1, '\x00', [@enc_lim={0x4, 0x1, 0x2}, @padn={0x1, 0x2, [0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x222c}]}, 0x18) [ 140.670472] FAT-fs (loop3): Directory bread(block 7) failed [ 140.676623] FAT-fs (loop3): Directory bread(block 8) failed [ 140.681925] FAT-fs (loop3): Directory bread(block 9) failed [ 140.685429] FAT-fs (loop3): Directory bread(block 10) failed [ 140.685581] loop2: detected capacity change from 0 to 127 [ 140.687626] No source specified [ 140.692079] FAT-fs (loop3): Directory bread(block 11) failed [ 140.695220] loop7: detected capacity change from 0 to 127 [ 140.714273] loop7: detected capacity change from 0 to 127 [ 140.753571] loop2: detected capacity change from 0 to 127 [ 140.765315] loop3: detected capacity change from 0 to 1 [ 141.009055] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 141.010715] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 141.016261] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 141.018620] misc raw-gadget: fail, usb_gadget_register_driver returned -16 08:43:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x894a, &(0x7f0000005a00)={'syz_tun\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0xf06, @remote, 0xbfc}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f00000000c0)={0x0, 0x2, r3, 0x6}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'vxcan1\x00'}) 08:43:33 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20008045) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, 0x1, 0x4, 0x101, 0x0, 0x0, {0xc}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x3}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x87, 0x2}}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:43:33 executing program 5: setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)='system_u:object_r:systemd_logger_exec_t:s0\x00', 0x2b, 0x2) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@grpjquota}]}) 08:43:33 executing program 7: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x280, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000040)={0x10002004}) clone3(&(0x7f0000000280)={0x2003300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:43:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r8, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) r9 = fork() getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) statx(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4900, 0x10, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0xffff, 0x1, &(0x7f00000013c0)=[{&(0x7f00000003c0)="07516a5a32a754d49bbf6d0689842cafa9fd74ac4547c9f2ceab42f5e70a16aadeb779bab0fcc36038d70a847db83be0015327d78124713738203ac1ab90a7285961c4691ca1eb2bbc5ccc37cdc19f4d81937c2c0fdc875c08b5ef59d96a2ae9c1a885e2da936d7407121566305ffebae490d6bb25cf707023246a31a2350ee3c52f6a02379d8e4d747df5cb8f31275d1b48667ee677def1249cdb32e8ab5238e23823ac966e2b45f68344d93ec2350f25d19e58b87880c1544a8b10642ca04ef4a5a0fe5538f82219de12df7ecf451df401aea137b2dacb77cc8d2a4fcf06b5936b13cfc98d26f51feadb7d59eba3d9d8b3ca4389b30e11398e71b5aa34e377308010cf02834beca52028d6fec7e86bc6b0f70892fc35677de8199cdb75a246b67f537d2e2fe8b575a08dcd99a584d440739e2beb26d9160a5f453262c00e6f4513d85ede34de012e67092da95b3787e8d142945d31825f2fd592318354cd69a43c40729acdcfdb7735189adad443e750dabf0071c260418d7fad4379ca8b690a4c5d326aa4be0529d1404cda62f6a8ead0fc8cb627aad2fbf5b0d0fc4d2b58d89b88ed5d7f9d6ba223f2e3e493ac6cb9aa3eede2ccd32c2561d6a08f4d0df047e1f41da084cb64e496ce05b1a4f1fff5971006c6afe5148e39c9fb47739a1d70e54dbb6e0dc4bfa21686a1702aabbd618c894000b689aca5f1a57f05264518bef75610471388184dce8c4c73bf010252214a02f8b89741af94f9307ec415c5e103c434438fcddcba869ab1d81ecfb5f13770c4a3fa1f6ad2089655235b4fa482a6652d38a72b83d0d60eb939e9e295c328740068a5ed700259b2815e63b73ed9522c753bb1061d1e9ddb1bb6b003776619e885ba63c09d86ba2affa5f17f219ec99570fd3523991997032afcb4ab8dbc3224df56dcdbf7256493ecdd818a500aae3a192da152662fc72c7d929c9aadec54c797cae4dca521917dcb4d0f7c6d143e8d19804f41da3e3ac806ff8e08f1801d9d19ec11f5ef884ec7703abf88b72f5f9947a454fc5a928304592d6ed1b665d76433324dffe85c7e496f4cc3628df5843920af2cfc7f2fe9cae3413b366ae95d500f88c7d4dc63d8dff079140df6a7f2209f3af0dab01fc17477ffc4e209c790a4fbe61d5a45a948b0ea81dfd3622004073952c9f03e54ad86ef41c63527584ceaefe047b86412418bb9ed1d611316d4f87684b49193902b30b14947cf7defd05abe71711983063839b79158f6baf6ba9717b4a218353e1487c4a529c5c0953df48096d64c2df85fca66ea0a24f1a09590021334dd0a5f2e923c48140973224d43974aaf01823bc1f9afd160053ee92cc7626599bf53da3a2c58a090f6cc48d43ffedce191ce5aeb7e42d18bf7123edd5007beab161fc1c99ba1d2316872872ceb506e4e27f84f425400a659c6a952edc4c2b3cfb8a20c4e622d02f82f1c3834711bec825821e106895a314e2b7d4bdd7af094542bb87331dd90956b14028db8f8e64e200468eae9bdbbeb9ae252ef144b1209abddfd5c2fe921152c9d34efaa4507f0db76952ff92c8c1587dff31faf5c3102685f06329e8eff78ef1fb33560d6f02f1bf54027895baf765e0cb180b3049e4d3f4dd409a0e912d5600de7f1667e3a12d30dea3ed469ab1ff4ce4766fa6b2d27c15a1c0406180450cda0e71a1596f9a800a5df6411b0f0a0ff53e3c64ec27e4951cd1f1f17ddaf5fd5d76b58d2b182c52537460e043ad2491fb29596dd443c33ff7aaa665d157af67c18b44562bca6e399a33c8354b578235d827221c14519f1c1b557c07bbfe79d4007b2fe1a858ea78f75da33891aaf3c7f66435bc64ef26b2e5c975caa0c89e8393fab9be8f767028943b4073aa118501d22436127009d3b4a7a96ecee42eb29bc51472953487e5f09933a7ca59f36e478ba92b929caf433ec5ba67ffadd6ec74bf1c9516fbfe5f9d745c2de118f071485e5c7a655ff10e00acc15029c015b745868d34124aeebbca884f61dba8b6af1a9c32eebf9a0d00302126298c4c3ab71541c279450ea4b74e0266c5e8fc00621b1e0b6bb128c1aad3a94360b94c2fa376f7c42b4200c34ef62d5d45858cf6e08568fce26efea6625de5b765a95c8dffc0edf48d38b5dda127f2d720a31c400851a6eb94ad565d0dbc0a4026b1590fd8d2dd0a4bf645990c9f343f119b92b9147a27ff1dfc67ceb2867e24f1560e1ba40334cae179ac42ad3fdfcb782daecdd15e04c7d88ebf0b51318a8047da2dc734ab890aa6f4d776eeb6342cad941efe844f066a335ee16fb4e18ab9f89ded2a12e1494f3c72b45b7768c0d3dac08540ebcf2c93da7cb6053392490b8f3bca22472288873809f3c4e31e573b6febf57ecf656ab57e88d37b8969aa5e02607dca0978edeb3d8310090ac7a98425cc550d93351483bd6f182ecb4d3e6580bec8e38f6416516179102bb36a37abbc0674438594421fdf6b8bf59733d37df74426ba4cf153d8134a429fc3a32c9994ac440e8d4ca5646423eb8859c6c9c3179223514cd250288cee0cf0dd181a008141c0631fce11096f282e2a2e197126309f6698b661e0ed7c3914842105fadf0544f322ad9f3c8e28b5cd6f82a4da763149855e35a2d9491e04592d34fb6552c59321a00d1cc2bb16bb4666930a0bb034598288c294ba365bdbb7dbd8ac3f3df29a38e0e209457efb9161eb0e5d32369e7b8923d48fc9e64269e3362dd7dd997f394d4f342946be99a803c7898ac7c5fa541aa81a9489dd5ab310c97c12ad42285c53dc119522198dca326347c0820173d39331824241a99ab96d77bc4f995c46a9bf3a2bddb090c6b17a2e2c602b97d58c1c3b891c1186322a5a47b01f834549900ad5c4d9243297ad5752dff4c94625e0e70b23cf1f2eb972c8a2d65c2d9fac0392957c6aedcbe9a5afb7d4765b7ab9dd6163ea17924c4b7ffb6d205b66b6bbcd86571e1f6ec35c6aef76d216bd608861d2f2e39b93b9b6ee937e97858c0b295d998dafec8e7de6745166e94f3b9c042ea30a82da270eb15c4442f5c7492d4bc712a702fa93c822b3aa6a6246d13083f0a5dcf416c436f897e41f1ade28aa544d495a71d957a27501653467b86825739d0081facd33eda3712ef28dcdb7655a1942aef720febd3c3c12c5aaf6cca5d0158676cd5ad46e9c3225a9cc08945cc209148f00bed62c2650bea10a054b289800dbf66ca464f89aba765d4c739b9b83dafaeba0e3c1900f1595d3b16a7d95b5b76a144eb2b451b5b7a6522a7988ff027afe8a304842cc9dc19193e004c1be5e64f711f992cc4f3509c163121c2217713e10f6f83c2761a7d775829103c95e0ad277c34871f7721d9f0aa31a0eb0520ccc70504f990ff7eda276ed456158939d4caee66ff0150b5bf3753e7ef35fccddc491b2c893d38636df86626c66fd79bcb26fc918e3e810013747cb606d25e6858713536c20a4fcecc60776b3e55469f3e99b7efd5b2275a6ce3eaa3fdd0b3db8954d0d9ebd785aa8f9e7b1fc997debbeeca21533b1575a98e417fb71ea34bf3008f6787002d9d00ffe2d24070e3f32d84b3cf90eca9528860996dc78e79eba51d550002fa3630e90ae820fe8043985ef9e7315702ac11c431fdf01e65eac95f209937ba970cc322be81aee12ac7afcc2a5bc70cc81f1ed75fb394dd3896118680daf22ffba338300af37edc34da3f7939d699a0319b2698bf21f25a2145902fe05a84cac7ca49f2f64f1eaa7e344d632f3c7a41f5eb7b96ab6454d4962f0f4a72fe22b414dbbfea0fbbb49a4da6e099a4f388bda6ad02f06223cb6cdd31da93733198de877b7348ae0be29d22dcdae48587a06feffea6beb80349f0c3fe08db78d673b6b8bc918e9f83517f96b791f6c5bafdfd7c5cc29a6fd4cdd8935b6c9b2c183a50fd7898a1e335e7a32432ab8bfe5d5fa8f4449c277e40d38023fb8937011a5aec2666d0a39fb4dfe84e10d025752674acd6391067fbf910fcdaf6983af323d7a367ed7fd5855e57a08b2f48cab787050c68def68744191d6f6b7094d05e724bd3fa2ae184e349c43431ea1f91934040bd754a2ce4d86fc74615ee927c29e890a8dc4a9c17f21d5c0802fba0eca5829f6ff60de6a46d5c71c6420d25751317e07ec622b457b0c4a35520b215f699e41dbce1d8cf108725edd65d6e1ef47ab3630b7f1cc87f67bb4ddca8721287bbf0651ffdff9d4d38593c828828fda7ac8a8b99ffef7c80e527d79f054d38dca6663c73b7087150c6f36a40b492846e3fe0e6863bb4bf3093d6fa94476bf638c229aac88f7e79ac155febed76829a03fd339422b343126987f6ac12d6699ac7d0b90a309f4dc03d868a57ddb901eb5a79450060845be4a0057719d993b8b28704147712b9dd960e1605167643d723485a1e0f053905def569175a8e525e9d18832d03377c4db3421d501053ae1d903de794433af3a53437cdf86d488aae4d8c645b409254ed0ece14e33cc2f3cc5ac085dc3c367cba30a5251c3d9b8ef2d94fd0db24a89ee5fa140b45a2dbeb323895d08c14185f1909d903060121b09de858ca145394a7a5b588a15a166f2139a2f2e13fbb2de946f2949c5604bab6d68c2ce427cc81857a8627e53afb6ecf1597abdac91b514f76f3810c7a8eb7e7952c2862c89d8c343da522545f42d8c622ff6a695a07314402c627b7f7fd0ec95167208b9da283205902cb6dd1e67010df45139e446fc2ed30dc60c0d809ee944bf7b01477437cbc47f65375d34fad340054df9f3e64758b517e7a43fea83aa8ef6221a6b9c7034ad62c5d363d987d89db969f32de1a2a9e4cf053f7fc395f637f4206645c411974040d2f30def4473e22e840af3cfea780d3c2942d6c83c7f23b9711488ae8a414724274be438ba90c22c237c21cae1ed37f69dd5dd079d4c50bc3ccd510498a638cfee149cb4c1610431911405abc30df43bda7a5fe63186ac125477481aeb13acfeb5ff00e1d46c7dc4b9f44c4a693a339d236ec888f1c21e50b318ff885fc2a1e867aa7f951eb260689a7dcc5d31da9fdbd0cdea13bea4ad8aaba5acf790531e24fff81f37a8637c7f814aa1736a2739ddae7f24571ebbd49bbeb7adbb727cb5e81a2532a18be8119b93791fbfd7e317b77892a706797182b3816084907f4f304fd93d92feb1fbd43f25f543adb7a475d3fb453e34f6fe624a267593d0eb9775f8a77dd4fdaf3604fd9bc4c64bcc57459a412a74ab88800f1aaec55274eb88417e1d99943e2c79f1584f130589022aaf268ac8c18d1dd08a93a4564c6542a6b86c2862e6e2328f15549ab61184b3c3097c3ccd9b613d6c45ecf7e6c80ed101eee12d18ae1c056e4c482ab24b1b72a6c6a75107b2eaaab38a02b1c7a696d44799e4dde7c8e647b4e5a7adbbda411e51633f78a80a81b01880e5e53bb2f5a7bc35e855e67f4105c24edcb8bf915fc624c2376ec5685ae305cc3f4dc3b7798bb1dfac5bf22eeb4410055f496b5952c069dbee08d1de1e20053ad421bff2f8832bbd69ecbe86c482eb91895a271107b4cf6ba2bb58bd73db57025637efdf7befcd34928ac853953604e2c3841abc9fffbe953bf4a4fe73d6f3e58ffee338fe1780d6aac19e6f7f7ed8855d0492bba9cd909039124d7427e8bb602362aabf75bdaf8d64f9ee925965bb89e496d237ef0f2775cd9b98367cd87a7345bad07a231c0403dc7f4aacefe51f9ad9e7fba6b286ee4e0823f", 0xfe0, 0x200}], 0x41808, &(0x7f0000001400)={[{@nr_blocks={'nr_blocks', 0x3d, [0x30]}}, {@huge_always}], [{@euid_gt={'euid>', r11}}, {@fsmagic={'fsmagic', 0x3d, 0x1}}, {@obj_role}, {@func={'func', 0x3d, 'FILE_MMAP'}}]}) r12 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r12, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r12, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) r13 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r13, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r13, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000240)=[{&(0x7f00000000c0)="bf9dafd3378cdd8a87db9f3967b3f81171e5e628b493bef345f27e0bc3cee2f64a86625f305d0ab772284be77bf931ea05073abe17e8c279ee59c5208dfdd50df28cd928c8c4cd7c10c6e22760b004c8aee6e108d995551bc9", 0x59}, {&(0x7f0000000140)="0c02e09aff999e96178bc764c51a3e0fdfd765987b599e1736ecd78ff9bbf63bf1cc3c1ae7a906e78d95525355981079ad225b4d21cdcc223eb26d71ce1f22f5ba7bd9998a7915838f041dc71380e18795e184f3dd90135c9f6a59930ea94e7b0675d70b5a2f72b98ee99589390addf5e429563872e03bc3661a381497c3ed8c1900da6f030c165293eb7556dd7535657858dbb3ee30e267198f701b4e987c8189d5de01ea6c0ac5d4d48ec239f1c7c1d5fe5a426d31f48964a6a1fdc062c895668dac", 0xc3}], 0x2, &(0x7f0000000500)=[@rights={{0x30, 0x1, 0x1, [r5, r0, r1, 0xffffffffffffffff, r6, 0xffffffffffffffff, r4, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r7]}}, @rights={{0x18, 0x1, 0x1, [r8, r3]}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [r2, r4]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r11, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [r12, r13, r0, r1]}}], 0x110, 0x8080}, 0x804) sendmmsg$unix(r3, &(0x7f0000003800)=[{{&(0x7f0000001340)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000037c0)=[@rights={{0x1c, 0x1, 0x1, [r2, r0, r0]}}], 0x20}}], 0x1, 0x0) 08:43:33 executing program 1: recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005900)=[{{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000080)=""/3, 0x3}, {&(0x7f0000000100)=""/247, 0xf7}, {&(0x7f0000000200)=""/102, 0x66}], 0x3, &(0x7f00000002c0)=[@rights={{0x10}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000000340), 0x6e, &(0x7f0000002780)=[{&(0x7f00000003c0)=""/79, 0x4f}, {&(0x7f0000000440)=""/95, 0x5f}, {&(0x7f00000004c0)=""/186, 0xba}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/102, 0x66}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000002680)=""/217, 0xd9}], 0x8, &(0x7f0000002800)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80}}, {{&(0x7f0000002880), 0x6e, &(0x7f0000002a00)=[{&(0x7f0000002900)=""/8, 0x8}, {&(0x7f0000002940)=""/44, 0x2c}, {&(0x7f0000002980)=""/82, 0x52}], 0x3}}, {{&(0x7f0000002a40)=@abs, 0x6e, &(0x7f0000003fc0)=[{&(0x7f0000002ac0)=""/76, 0x4c}, {&(0x7f0000002b40)=""/224, 0xe0}, {&(0x7f0000002c40)=""/135, 0x87}, {&(0x7f0000002d00)=""/20, 0x14}, {&(0x7f0000002d40)}, {&(0x7f0000002d80)=""/4096, 0x1000}, {&(0x7f0000003d80)=""/205, 0xcd}, {&(0x7f0000003e80)=""/241, 0xf1}, {&(0x7f0000003f80)=""/64, 0x40}], 0x9}}, {{&(0x7f0000004080)=@abs, 0x6e, &(0x7f0000005600)=[{&(0x7f0000004100)=""/203, 0xcb}, {&(0x7f0000004200)=""/107, 0x6b}, {&(0x7f0000004280)=""/98, 0x62}, {&(0x7f0000004300)=""/193, 0xc1}, {&(0x7f0000004400)=""/4096, 0x1000}, {&(0x7f0000005400)=""/220, 0xdc}, {&(0x7f0000005500)=""/228, 0xe4}], 0x7, &(0x7f0000005680)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}}, {{0x0, 0x0, &(0x7f0000005840)=[{&(0x7f0000005700)=""/106, 0x6a}, {&(0x7f0000005780)=""/130, 0x82}], 0x2, &(0x7f0000005880)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x80}}], 0x6, 0x40012002, &(0x7f0000005a80)) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000005ac0)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/udplite\x00') 08:43:33 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x9, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) bind$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='huge=never']) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) fchmod(r3, 0xc) connect$inet6(r2, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) accept4(r0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f00000001c0)=0x80, 0x80000) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r5, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) getsockname$unix(r5, &(0x7f0000000240)=@abs, &(0x7f00000002c0)=0x6e) connect$inet6(r4, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200), 0x0) 08:43:33 executing program 6: ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x4, 0x7, 0x6, 0x6, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x6abccdd163e3cff5, 0x8, 0xde4}}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(r0, &(0x7f0000000000), 0x2000) [ 149.820451] No source specified [ 149.845618] No source specified 08:43:33 executing program 5: setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)='system_u:object_r:systemd_logger_exec_t:s0\x00', 0x2b, 0x2) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@grpjquota}]}) 08:43:33 executing program 1: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20008045) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, 0x1, 0x4, 0x101, 0x0, 0x0, {0xc}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x3}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x87, 0x2}}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 149.926817] No source specified [ 149.929174] No source specified 08:43:33 executing program 5: setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)='system_u:object_r:systemd_logger_exec_t:s0\x00', 0x2b, 0x2) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@grpjquota}]}) 08:43:33 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000001000018000000c28500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e34343631303034383400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000dff4ef821ec34de5a68f275e28ea4831010040000c00000000000000d7f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000500400000000000000000000000000000003100000000000000", 0x40, 0x540}, {&(0x7f0000010300)="03000000040000000500000019000f0003000400"/32, 0x20, 0x800}, {&(0x7f00000004c0)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff1226f29fffffffffffffffffffffffff0100fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffdab9ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d7f4655fd7f4655fd7f4655f000000000000000000000000b29f67947cc2ae1e2d04cc10bb31844068f4f92da10512c26f994cf7e5ba6477197c81e35cddbba4eecd4829092efc4aa053718987d91dbc92e36a0d87d0843f2e95c6cfbeb24ecfd23a44c7d3ce67e021787d91a1ec558c53d80bc884ac84d1f761529215e014677cc096f73c67a04559ea8f07f4607dc6e2c2517a8cebd76a61c1bd349981e239c4713851ece01784086f063d2906e7c56f094338d978c99c7939823083c659beffcadae77cfca417c3c7ff743d33b3dd7e57b24af5b498c563549f1fc3407720cf04af9d3813301ffa00fc6f47346402cf", 0x8f0, 0xc00}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1500}, {&(0x7f0000010e00)="20000000901431899014318900000000d7f4655f00"/32, 0x20, 0x1580}, {&(0x7f0000000dc0)="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", 0x145, 0x1a00}, {&(0x7f0000011000)="c0410000002c0000d7f4655fd7f4655fd7f4655f00000000000002002000000000000800000000000af301000400000000000000000000000b00000020000000", 0x40, 0x1e00}, {&(0x7f0000011100)="20000000000000000000000000000000d7f4655f000000000000000000000000000002ea00"/64, 0x40, 0x1e80}, {&(0x7f0000011200)="ed4100003c000000d8f4655fd8f4655fd8f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000014a8ae8200000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x1f00}, {&(0x7f0000011300)="ed8100001a040000d8f4655fd8f4655fd8f4655f00000000000001002000000000000800010000000af3010004000000000000000000000002000000500000000000000000000000000000000000000000000000000000000000000000000000000000001c98117600000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000", 0xa0, 0x2000}, {&(0x7f0000011400)="ffa1000026000000d8f4655fd8f4655fd8f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3434363130303438342f66696c65302f66696c653000000000000000000000000000000000000000000000125dc13800000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000", 0xa0, 0x2100}, {&(0x7f0000011500)="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", 0x1a0, 0x2200}, {&(0x7f0000011700)="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", 0x100, 0x2400}, {&(0x7f0000011800)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011900)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8030000", 0x20, 0x8000}, {&(0x7f0000011a00)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011b00)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011c00)="00000000000400000000001c00"/30, 0x1e, 0x8c00}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x9000}, {&(0x7f0000000040)="000000000004000000321aa4ecf3da758962cc0f0000000000000000000000000000000000000000000000f50524038dd769fcbca28a92064d7c46f33aa9d79aaeb8f8dfb38e72502895c0e87842694195f11d5a7b514512a2b4ce6a5ba12d7fe6057315a9bc8becab87b582928c56b6c4d4ebd578c6195ad0029d94941617e280a4c2859a7e053b9e1bc4d625719a50e3819fb72dd0dc2e7de2212a71e6299f28a250a5d0", 0xa5, 0x9400}, {&(0x7f0000011f00)="00000000000400866800"/32, 0x20, 0x9800}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x9c00}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0xa000}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0xa400}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0xa800}, {&(0x7f0000012400)="504d4d00504d4dffd8f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x10000}, {&(0x7f0000012500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x14000}], 0x0, &(0x7f0000012a00)=ANY=[@ANYBLOB='\x00']) 08:43:33 executing program 7: sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, 0x0, 0x4, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6, 0x10}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x3}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000010}, 0x40d4) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000080)={"77c7fa4a41011b36e1d04e909fb76ca5", 0x0, 0x0, {0x80, 0x8}, {0x4, 0x10000}, 0x8, [0xf836, 0x1, 0x200, 0x1000, 0x9f17, 0x2, 0x7, 0x7fffffff, 0x0, 0x1, 0x2, 0xd2, 0xd82, 0x6, 0xfffffffffffff392, 0x7]}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x8000, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, {0xa, 0x4e20, 0x5c, @mcast1, 0x6}, 0x1ff, [0x9, 0x6, 0x6, 0x2, 0x7, 0x3, 0x1]}, 0x5c) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x68, 0x1, 0x4, 0x201, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x2}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x4}, @NFULA_CFG_CMD={0x5, 0x1, 0x3}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x3}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x2e6}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x5}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0xdd}, @NFULA_CFG_MODE={0xa, 0x2, {0x8}}]}, 0x68}, 0x1, 0x0, 0x0, 0x8080}, 0x5) 08:43:33 executing program 3: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000280)='pagemap\x00') ioctl$BTRFS_IOC_INO_PATHS(r1, 0x40305829, 0x0) [ 150.041931] No source specified 08:43:33 executing program 2: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev(r1, &(0x7f0000000480)=[{&(0x7f0000000000)="83", 0x1}], 0x1, 0xd292, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040), 0x589, 0x4000) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000080)={0xf85, 0x1, 0x200, 0x4, 0x3}) pwritev2(r0, &(0x7f0000000b80)=[{&(0x7f00000008c0)='!', 0x1}], 0x1, 0x0, 0x0, 0x4) [ 150.085276] loop6: detected capacity change from 0 to 1024 08:43:33 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20008045) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, 0x1, 0x4, 0x101, 0x0, 0x0, {0xc}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x3}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x87, 0x2}}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 150.149751] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 150.214567] No source specified [ 150.254716] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. 08:43:41 executing program 5: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@grpjquota}]}) 08:43:41 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20008045) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, 0x1, 0x4, 0x101, 0x0, 0x0, {0xc}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x3}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x87, 0x2}}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:43:41 executing program 1: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20008045) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, 0x1, 0x4, 0x101, 0x0, 0x0, {0xc}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x3}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x87, 0x2}}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:43:41 executing program 6: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x60000, 0x4, 0x18}, 0x18) fcntl$setlease(r0, 0x400, 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) flock(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000080)={@id={0x2, 0x0, @b}}) 08:43:41 executing program 0: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000080), 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000dc0000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005000000dc000f000300040000000000000000000f004582", 0x20, 0x800}, {&(0x7f00000004c0)="ed41ff00000000000000675fd1f4659061f4655f00000000000004000200080000000000050000000d0000000000000000000000000000000000000000ef7895b771531856daa73f497ca66e39c0bd67c0a512af06697707285727f9be11625aa376e610ec1521e4b16f", 0x6a, 0x1500}, {&(0x7f0000010f00)=' \x00', 0x2, 0x1580}], 0x0, &(0x7f0000012800)=ANY=[@ANYBLOB='^']) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000000)=ANY=[@ANYBLOB="bb00000000000000000000000000000000fc0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9c5a3d3000000000000000000000000000000000000000000000000000000000000000000001000"/191]) open_tree(r0, &(0x7f0000000080)='./file0\x00', 0x100) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x100, 0x101) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x2010, r1, 0xc105f000) 08:43:41 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20008045) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:43:41 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000ddf4655fddf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e7e1fc40a6de4c28a2c3627f6ec42b47010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000000000000000000000000000000004", 0x35, 0x540}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000daf4655fddf4655fddf4655f000000000000040040", 0x1d, 0x2100}, {0x0, 0x0, 0x80002300}], 0x0, &(0x7f0000000680)) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x127c, &(0x7f0000000000)=ANY=[@ANYBLOB="bb00"/185]) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x17, 0x4, @tid=r3}, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000006580)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000006680)=0xffffffffffffff7c) r5 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000100)) recvmsg$unix(r1, &(0x7f0000006a80)={0x0, 0x0, &(0x7f00000069c0)=[{&(0x7f00000066c0)=""/228, 0xe4}, {&(0x7f00000067c0)=""/149, 0x95}, {&(0x7f0000006880)=""/92, 0x5c}, {&(0x7f0000006900)=""/56, 0x38}, {&(0x7f0000006940)=""/114, 0x72}], 0x5, &(0x7f0000006a40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @cred={{0x1c}}], 0x40}, 0x43) r7 = syz_mount_image$nfs(&(0x7f0000006ac0), &(0x7f0000006b00)='./file0\x00', 0x9f, 0x4, &(0x7f0000007cc0)=[{&(0x7f0000006b40)="e8d0a4e6619c951add74bdcffa214ef8fb71b571aeb475925838f2ce015680", 0x1f, 0x3800000000000000}, {&(0x7f0000006b80)="e6efd8cfbcefa42ce00e073d9df6759ee59056cda64fabfcd6ba263373458ef7701c2bfd6b4d34a70be20c93889a8dc2948eb5633654378f821fdc96de721d21c242ac1f19aef2137c1233c85ca6ad04e0e9ec9fc591e57323a9329759a5866ce319556a76a89ef042d425e5c2c17259907d61a0a415694b6862340435e410e924807b68e15766cf3b86cfe556c0c310997971b3879a9112e0479b55bb649ce21ccba8aac894db482c8fb261b342b25c70618d53d6ebd0aed3e301b1388b7f6493756cad464db553e829d1e182514f01050a92198abff8bcb9d1", 0xda, 0xffffffffffffffff}, {&(0x7f0000006c80)="b59b61489da593a7a3707ef9c745809e47196f0e453b553a4359a7d8a8d0832ec674d555b673a9c2fe235d3590350b01536a14b2324ae149309039d245e45c60", 0x40, 0x1}, {&(0x7f0000006cc0)="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", 0x1000, 0x9}], 0x24800, &(0x7f0000007d40)={[{')+@-'}, {}], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '@@[{'}}, {@subj_type}, {@context={'context', 0x3d, 'staff_u'}}, {@appraise}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@uid_eq={'uid', 0x3d, 0xee00}}]}) r8 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000007e00)='./binderfs/binder-control\x00', 0x800, 0x0) clone3(&(0x7f000000b440)={0x104053c00, &(0x7f000000a300), &(0x7f000000a340)=0x0, &(0x7f000000a380), {0x24}, &(0x7f000000a3c0)=""/31, 0x1f, &(0x7f000000a400)=""/4096, &(0x7f000000b400)=[0xffffffffffffffff], 0x1, {r1}}, 0x58) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f000000b4c0)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f000000b5c0)=0xe8) lstat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f000000b640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = syz_open_dev$evdev(&(0x7f000000b6c0), 0xb57, 0x100) [ 157.906287] No source specified [ 157.921134] loop0: detected capacity change from 0 to 512 sendmmsg$unix(0xffffffffffffffff, &(0x7f000000b740)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000006c0)="fdf3f6013a194b6ca46feec72b3971f34aaab840201dd6c4e95d7bb2e4eb2a17dab0ad17a9e54a44ee3fed3dbceab3458d85a653cba990e79f969bcabdcec7d55b84b49c9d253828523bfb3b618f45675ec3886ab01e2bdf6392d2d481ebaaa4c0604decbbc4281f44274b795f1e9c75c8aa4f65476fcd5d5c5df72db693fd57e5c7ad0ca2354b4848a9185e342ad5e487c54e1ff415990e0399f9c904fb371015f3e2f10fca2251826555594a45b61291edb7cb468de0164a0df50ff0c5b750d616c9855d1286e87c3039d502f07d2ec00a4dd8a89f866615f58a40b0086c6b5177d3133ef9e1b99a158e630d5f4f58d9119924a5dc431597a5487d65cd2e7ba19695d4547f90097510ebfea301e0f756b797f93f7442a96ea4caa713a99c7630086ef793468079be003b5f517c64c6ba882fc8ad809d0e32446694a0077ea144fb37004cacd3c21f23f46cc429dff9376cc4d462f8b48cfc49b3f0036a98a79eb408ee0c45ff8c7861b95f55044bed3dab25c0bc6bec2160ec06a7f4707c416a2f8b163d00d3ad792efb96d0de07df8f7dc84b720d3be833f57cc5a89b8061aedc81ea21b57450ae91e427ce5682ada0b5abd0fd5ecef47620c906cc693d07ed280024db15016a24d2239e531c1da627ffc68670bc53d18c95d29e32ce6af59551f3643a70df01542b7e9cf360eee25984d23d1773b7dddb36f005f77bea3d6b83158475237e5c483b84253f4da210ea1050e275157c87c722149ff94b382385c4143931a1d15a211147c616d51d7f4b7dc688fe7a7103130985dd59a137e0f7368beaea14401d2bcdaafefdb8bfd761635cb65802672b0387080b700fceddec2d6effeeae6459fbeb10de2a755ee25156f5280be30ae9e9f4139e4b801c259eeac2cfa607afdb604d29c291a8b60ac6118256c0cde7734415f8b96597b4626343196570ab368e232f31dd55ed03df24374732094d95d8e28165661279fb420deda16794257d121cc19a282468df05b13d8e4794a8735ec81c00da325174026dd50b69bbbb049b7aa4f307c907b3f2bbe470e779d37ee39b4df582982b7103d53b75e1073ac53a43318f3a4aad8d7b2b224e5c12563ac96a3e4a75eaf79e7827b495adf4fcfdf8b801f8168f767af92dd29cbcd9b707e74fac52f7cf83416ef61f910582e0340c19a26d933ca9fa10f2905a31c62e29d7c2744b0fcb2c34616df638b136e80bdd3bee85ab0c500724958426ad733058d3fdc6922388c6eb8eebbf4e886f8c5dc8e92553651bb046d7aecdb36f4f4315e21fc7e2c9ca1049fb06fe12cf02939007963881bde24590ebce28187c5d243733d7d71f3448ed95a1932c25537709d90d399ce0bb6b5e6738ed33ae5ed28147deff22698f99a1a94a353d54cb476756ed8cc3b3d0b93930038036207e77f7a43791f66a9ba2496962ce3dce929dee242d747f74c3d91ad811b9810c733fd52e3c5b0c385ba487b57ba42b47297114c15e9b8edc9e91089dc578ee3a066a47cd898d8ba02ae5fa6c104a2036d72cb8b95c12ce484658be659af3c95ca97939bd104209a7650e26e765940715d054458a721347998b5d6d3d1e71bed8adc6b270d300508d7ff745738ce9a9bd584f458a7ae4448ca9f9a546370cb1484d02e09070d26f02ad0652903e0d3ab79d84906041b0cac5e08189e7ab5e62b56ad26abe948f9f44f1cdb0227d193d27062ac27d331ee8b649aaa7d0e7f88855313782f2c3014d3b2b3c87840522b0025465825ca72b28e5fb374fac6f5cb89414992fdb9a02857c18686d9c94479a9b9029ad85c867c2d4c089a5288d9a156fd7df32c607aedae6873dd45de6ff5ae8a198bde84bfef6345cc4838d66b93272dbd2e472897b9c680fef050a0b9b8457f5c16ee3472e8193693299ec27f4bb08afabab9b54a90751e171c9c23ad669aa63e33e740041d243f1129ca21288e36328268e0ef5b05ebd8482fbe664d2066ccda9c4aa29d4f8671df5713ea15e8566960f572cda26363c5c2c3a143c569db7ca2d37eda9133f033f56016382cf676b7eccae6723b5fbd9910db6ea55a29614eb53de47fa83144a5142d4d5b8023fea9a3683957bf9b10c3f109536bba74611c4be944adce855b256dc825f32d3d62052977b657c6f0ef1af0b814ab26e6e8797a72a3772d283425e5ef9596abc5f16f9b561e05da086f71cad1f47bcbac069e7e0b94000a48e9651e5a40d4a1aadb9bb22df9be76e6785cefe6dcec2a40dfeb94328d2ff4c2e6c214820098b41bb03cfec66a6753e991c35b39bfbbb64c24da69ed0d910d41ecb2bfb4adb7bbbe2dcea39117bd00d792ee779c818463dcf0dd53ce7eda9838dfc4e8c20c15e520c0cd615764e38b574234c17628189c1955d934fc8b33ea86f7d941b92d50806b2473004eb472fb3bba512663d66f789e538c0c357207b6b4f8736fe4ad45b147b43db9dc3b1484a11944196b660be61c0983ae0c1fd7ac0865a05e456cc426def9413a54e051d4ceb03b9a86cc16c6c8a74a4e2f8bd154634ef7338f32ca91523d95a0166bfc61117750f0f817772a8e36641bb3394fe4556cfa1c37e063f4510f2a169d37c424edfbad2d969a92ffb1d021f3e7f87c7105363bc1daadd2a7b382197e91ec2d484c947d58ee4b45025dc4c2d7c712e0d381259a6dbdc2996d1d39a2dd864d787ebbaa508ff5830dad6a48375a8225d79c641d6f26b062ed179afaae0baae706845eb9ceb54962b5ce3aa02ce44f9be7dba48de55e604897545ca45083feb1c5d46fa50ee5eddccab71b1162a6f79ec8801f7acb8af084fefdbec0d5f4ed14cd1d928d30a32e4aea7628049ed9f48ed8640b12e8ab3d557bf44c857a7910c9b23b0fce3873ff99323e024bac24a92f8195c4f2a59ba0cee90d4d80940524a1c731120c5fc292349cf3f290e2c38496142db5b68b8e4e53979b2937e9dc451af8eb05195e037f939ad8656d4b036b4b0659801369655389c7c051b6f999ba3fbf6d602026f3e685d4b9903cfc9c220909557c728a5cfe74f70af3bd6028e5ccecf932f2e07c52398e4563bbb7be619657b16810c8bad0ca34b888f60a555440acbe14c10d55f39c9d3de7769ed088cadbd96b20de50c5d216c18e679ee35ea6efc16d67e91f1e2c0ed389370e3d918fbf17b11254b393959888d4d9b503cea49f90230de2680c74f8dbee9c249463c7bd05ed5775f2af44301b46f565e64ee81a2fb63fe46ec345f1954a15ca670444b44922e91fe19150199d62754bfad92c2acd402629197210378750c98cc9773c687c29856c446fe7f5d4a8305acf0e991ab536f9dff6e45a39b394acd5e5ec1cb6f140a567a36043ca69d1b6a7aff3cd1fc509bbadf0216a508077abf529258b8422bc5753b626b11726e725dd12f81e7a2accdd738264659f754167c9135235b142563d1f285cb63def448dd244e625bb45bd154e6f4573c9e688aae9e25dc0b1a1e44082d7f3d64440b000e520ccb603287de889bc9c0ad47496413f56064f8a60e707d5a6d1a7892c1d2c04948b0a0e6ac211a25a469142f2c11c244729964103bd9224a2daf98c83c69c97cf8b7a5c1bcfbc1cbf6565126abb63e9b58226b3bebd9b9e54a75a9a4e399aa9b918da1913ee31cefdce5c0724aec51c3399a1bc4a381ba1199e710df65836be79ee3449fb095a289a9f5a6e1dd9370a5f4dd70d25d82fa50d5c504e86491f15e6bfae57c6cf7919674c9271dca57ddb50df8552e4c7bf575ebf1a779e111ba129cafcbca62f1c29f5eab3a509c7d9e951b90c3c2fe1585bb1d60bf0c8ad3b341e2e5b20b65bb4309ebbe79ea34c9f913d9fec7f3b59167a91e90d442b9d824494120d3e11c21b34796dc89fd47dbc9d0739c61b8faaf83578319315d821f66a2522e338cd63d77427d06fecfce7c4da762ad2cb668b9acc73248b59dbf8cb717887d64455c4bae8284f6827740a656d208a6753c74c9e0ce2918c2690d24a57386c71e8212696baac70b63e137537d84b48d7e1da3642f5529356e4ebfe63d8dae82931df482a73ad8e974cfc827cdb22419b4a37527f4cd7decf65a5133f2d49376806b365cc8e68534df598ac03762a3b63e78aafdf6abac7563fd451f178b47d0a42930ae0c8c97ef691d8679de518563378e62b9b5089edd0985d4a1298e7fac3c17329b14f300c0fbf95658311103ad54c616bc367a0d286516059f44f850aafb188e70716ac0c399dbbc792ab7a2fa63fea7925c16b2a74ff76fa4acf8525a3f0e85d1e8aa9ddd108573ffb19cc6ae4359efa82ffd0ee1e5f317aba19c09bd618887bc9fa11e6ee61d286e2adcf39397828a65792ebfe93b8d774ff8639d68d9fd1afc64aa8ed65f0cce211a05d87e6e2df28fc4d9c5409d24b4f89cc53454742a3fbd89d3bf3e659a5f812ab0271293cff716ccd4e971b2b13891a3c56ac9da709f37f3ea23cf13a2118fce4af7feb16b45ef41135c2ed9c2f3355cc9ef45487d5bc7ecd2906ce8adea97e35025629448abebbfa674a8cecfa0f1607c35ca02e72305425efe44bfe61844461e6cef7f9a992ceceab905a9608b48b69d0ce829c1bea853aa443545306ee25451f0a5d9479384e55c5c673d7aed768bc7666ec4c5ef6932bbc2edf8eb750e3ac789151d3d240a8d050b5de99b592741948178baa91533b11bbc88cb19bc10bf7a9bd1b0171aef66be32f2b1a0f54cb76cfdc775b4a43eac0f0b48e6836941206cffff21d3ad9d53e8c3bf34e12c34c36d340b0a446a6ad242e0c40f6ba1029fff73610adde3eb85bb1b74db25271699b22d8b58ef1aa59951cb6ce8f2578f63ac6be0054f397f051c03e53820c7b60354111681c3d5b09a091ebf10101670b910576d62ebe18a1d1508febba794272591d3b88089ca52259890e97797f66da48496e96d780e18d2c04bf59f101a0b19da94ec5ab5f66113711e985e3320c3aa5a544a61d4beb453ff20a7338a4f856d9c2195cf09f5a0117d4bc584c3f4cbc8112a9dfc277ea572d199cb72cc8d9e9cb974c52d4fd838fe8ec5075740f38b384442d63fd0654cadbe43219ed0b900090f2597ea3f878b592682ccce6e191f045a6660c51d4701545fb75a405628153972c63e0ea6a59548f1c5d445a7e1ded0891b7765faec9a67e123c5b72616429fa9bcd5e99299838da32a0292039352f38d46c50ee25593d3593a06f9604150f2011544dd1f4b9e2994f362f20641e1bbdbd37f437353998a5f4abbe3c408b335ed64cc98a1a86b5edc536e991a29bed84ca4668777a097270f09429bb0289a320e4e71590caf0203f58f5e98b0a0e95510d84557a0a538756fa0f75b51687c8d999f9cc8bc9baa87e46c08551e2133d592ffb6dd7af5b54785251a9525b55548fddb2d85202cc103711658b18b11d4bc08a8f360c67cc522b7936f67e288aa28452d6c97fd79b9f7f2f489520db30e52fab5ffde7ec36de7b58ebf47bce5a5e76ac82a26b58779bc174cb046b66462ddc388e47c32b1329a534faf6f9ecf22725202d5207a2e9db52369efdf7437d6bd3a7a6dec0381ff41c096dba287504bbef054bc79b22001a3dfa1218962a161bcf20136178abd9f86ec5327441e3b054fefe7dec4aedd26dc6a23592685c6a7b2a84f6ea97c8d2d267a512f93c131c37105d7fc56a21d39e8f27bf235f3408c469eef53c0938cb51e06dbc87f5f67a33e67265a092d503f42932fb00872c1218ce4070288aa47b8c08fe327b0e94647c4a94b803fa7cd1b4ed76f9db18b", 0x1000}, {&(0x7f00000002c0)="dee749a59439ff814f66b669cc962bae51f503a9562890374150f2a287a533047c908e4055b2ccb917992714a29221ab748f8409d41ed4ea337b12833b87adb61108c552a55af94b56e2be7cd454011b5189b534546aafc0605ba6ef63290867b52941a686c6dc5cf94508c0987541e5e3d264ac738eda26c38d654abca754a525511ad9c0b375615a39e277b178dbd483310fdcbc1f06904bc199cf25fc0c8f6a664cd8b1484508002fdb803dc765506f7d380043ff1bd1517ce43326142450b7cae6deab35f19223f875537743338e5be3cc730b31b6491269", 0xda}, {&(0x7f0000000480)="41227e11e76acd5dc7db9e8c4e13751126f70ff0b1a0a43115a69514fd7d42daa81e93680fd3f7df3ff42a581a0a4dda25c668284f415655963df511adfe6609b5ec3b87964da34e8f9d00d739ab430a0433cda419584bdb0039b12520ee4636d568b3aa2a6dfffe8a655a104d10383891cfab923e8de57e665e6b61ae94498ea8110ac445e97cb11a8d6654cfc289770d524d9421c03e203fbece5182971573a6c73b9ae2b0e370e17690b483d4212f628ebf6d5077cf603a708dad0a8098dc13", 0xc1}, {&(0x7f0000000140)="67ad418defba5adffa30389e486f5e914087c6074ffd6972ef0e4fb81385a0cbdc6a3c824340dc682d1f6b8371d315a4734398ffadd8d0344482d8f5d900258f91fb5731abb7a29d3aadec0ac6901265efab18ab83a345c2e575983b", 0x5c}], 0x4, &(0x7f0000002600)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r1, r1]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r0, r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x118, 0x10}}, {{&(0x7f0000002740)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002c40)=[{&(0x7f00000027c0)="ab0adabd565cc1fc8f43bc85c842f42407281f3a5fe29767386cafac4c47356f3f1dc75252249236e51714a9", 0x2c}, {&(0x7f0000002800)="4f790ef5accc6aa61b25e310d367c7f84447ae0460eb18c60bf9b230e522a433ad23af3926c940957ca8a7c706cd5f714fb52c5818dc0b1d7196b48a6959cf70c7d91d04f3b0c846c665d6584a3d009b780eccfc71c4781431e99b70d79781a7fefd10b55d789d9690b7438d9a2ce69b47c0fd1b7cc01e188632f760adaffcde702b5e75a0c661502a00e46437735f608bb852c24a7c1ea28f5dcf14ef212838c487de5564fd1dde64cf14ed0fab", 0xae}, {&(0x7f00000028c0)="9d2430de5ce0412a0fa5488331e814aa8103fa7d6644d5a27a8698ce00cbc8c8ebfff1e816caf7b5aaa4c9d6ab375148c1dee41a92b381cace61a0c047c3e11079c076be95670aacf3267e2259b70842429355ca4bf3b113def95318ecafc791b49757abdc72b1c39229538305f6066d517be786f99032bbf0e230f377d4d8c6fb22f0ce323f9dd46bc714afed4de81cede237b9fe7bd618fe08a443c2daa8bacdf267cfc7f8baf20c6ed8fc4b9b0cf65cdcab4d100ed144fd4cd22a3340aeb1a8d16cc512a1e692f312468953", 0xcd}, {&(0x7f00000029c0)="6313e38e1e9cd9dce853b7457092e09418c498108562db18d2e74fe8aef45fe4867584f66a5d61445366bae42cf9eddf7aa16ec6c5db7d346f450d5e4adce895efecd7a94daf24926fe9bf3640d4c1dbdee5942e91e06e19e88cd9bc5a9df53807ee8b1f5743628705279c5dcef39f9009fc18ae0a2515aca0005a1df5", 0x7d}, {&(0x7f0000002a40)="f1ae3df401e817f64daa1d4f16054fa3e97bfde2b574f0a65a3de374940e790ebeeb2dadefe8ff9c47646e7a800f23b2772c383de3ba8cc2ffac68f8366cf9e0ef1b5c4fb1c9a6d5401a7361f723bd2839b4348ade91b2bb3012b2d6e3702922c9c39f343a6e13dfd61c4240c444e054a4603c9666d71acbf62d32f4ce66eed260e2f73606a71d8f3aba1913e8c454e3a9bb2bc0993b0e709172bc1014e159b9b11db849d9cb2941ee2b328ce84a6c6eb082e6496f7e8e4bdfc33d5265d4f7ebef2ffee7635c6c3477fce03a44e623a8920b6898c86535578ad0966f321e45ec395386", 0xe3}, {&(0x7f0000002b40)="0a6ffe4cc34c1bbb29ae8bc939073df9d3c0561917bd8506b7276f5e6115cce88ae4c18e10059f655de508218c9ad54312269b962e4e372aafd1a6e4f964278b166b2cf30be33f5dd6650eb0d34478e79daa40113a19b2d157e5905c46cbf164855b239f6dafbc177c72a066daf2b7bb769afbbf3dcd19ff65ffbc8f7f7f7e90a491b5842b9f85ab02deba216f7ca7ec31a5092aa04737cbb232d08be7362698930aae2720a9c9a72de9f451b02975a37c89574e6a0760d1e141c5e175293b70540d7836b57eeabd9c26ac19ed7f4193be35afc6287e28f540c94a5bd0f75741c2", 0xe1}], 0x6, &(0x7f0000002e00)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r0, r1]}}], 0xd8, 0x8081}}, {{&(0x7f0000002f00)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000003280)=[{&(0x7f0000002f80)="a41066aa26bf4c7cc9dcdc4aa88768c42edaa5872bec261574a8fb6af89f0ad450e12866bd3570837247856f6219e750a6178f6c369a8057ef4edb9173946aff0634112e8e7c3fc18f07f6e06f5c2cf4f89c4decac213f1b96ce8a3541df218c19c12806b80374f26db28f45d051c8c3b2557ad52d167743870b1decde18ada6cb8da3385669abe4f36a8f8bc25d327c67e71b8b3e1c11d549f6a494222f3e81a09271e65b03858e8a17e416c5c40ebf3f16436a24216d6673f6d159ec22010d840f71d2f1547e7d96eb6e3e255977d45ea5193180ada73e87e44edd31ba5bd9", 0xe0}, {&(0x7f0000003080)="b813e5cac955af37323266dd8769a34730e5ce119c1779dbbdf1217a7cd1a5b220004e4467adf810902ea7911e8f12e38f19b575c2a4e8ceef0cccb7bbb66c68a865ee7d1c3b4503a6877ff138e26ef6a012ef4db74c82ddba00db9b822ef88b8214eff93ce6bdd7ca4b0f2de2dc3169714310ffb846da38296fa763154e061ec23e5c0514e995f33fa94f05a41d68959948d412fad89a919b908b3c2c9f", 0x9e}, {&(0x7f0000003140)="24788bdbb893362aa66a96b91495f9709ee591ca10a773a514b6609253c63d1bfb398b991e09a17de6", 0x29}, {&(0x7f0000003180)="b0c36438f32fbf2395134cdd9407f4f4b27d40691d2c1b2272f7cc32897961bf22fde89ae06a61fac0e4a1f673341d659163b88dde099cadaec7b4ac8eb064ed2548f41b86c3ea3878b91a223a3d22ba8bb9f19915af18a37c84ba4e8a19a1bbeabebf", 0x63}, {&(0x7f0000003200)}, {&(0x7f0000003240)}], 0x6, &(0x7f0000005740)=[@rights={{0x28, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r1]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}, @cred={{0x1c}}], 0x68, 0x20004800}}, {{&(0x7f00000057c0)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f00000059c0)=[{&(0x7f0000005840)="284b22b680cb795839e2e9a949118ee453d6f97f2b51479c16d6f152f61dc93e07185acddafa27cbb383a4ba9e2fe7a12841a0e931ebb5d48fe669b08f67e8ea58c1f2dbe3325701ab944e38300660cfaee39bcbfc31c9539755df1c5a196a87a5521a0f70fec2cb0b690e1b0ce4df18ed277efcd38cf4259d51c5ae5ac0d73c75f86725d9a0c6d30aecc3b0ba4470aaa956c82f0399f2d943c02128ba18387eec", 0xa1}, {&(0x7f0000005900)="ed6d2130bfd052b4d5061340af00823bd5c63593c65ebd663fa5d4d7e51d26c723a579437c05d6415f4ac7940f87c09591f20df57ced3b8754e0afc390cbea672808782b42f0dd0d82d80a6254ac5214090bf5436fe55186221010e15766c94f556a75c2d93f8a8b3f0cc3e366a77bae940e957683106e25158373e6aa622639007460f52c96669dfc7ffcfef4f3f7c8f23d", 0x92}], 0x2, &(0x7f0000006180)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, r1, r1]}}, @rights={{0x28, 0x1, 0x1, [r1, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r1]}}], 0x110}}, {{&(0x7f00000062c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000006540)=[{&(0x7f0000006340)="a339d0cebbeb6513431b15515958cf16ae866899d0e9ebac860add6c5d6d3a2f6f6b6e11689db1baf18ad876cab95f7787775a86b7ad2a135d537f8604a993c82fe8222ca47ce04720b5a91763fe60586424024962ac6f39d8e96d1a1bcc1bab9b2f772af59e3676bd9c0109252503dab0be0ad88e4f24d3d272ed58e5321417797e298f42f1dcb829ce8e0f524611a3d239d4c3894ff85396f8feff1ba4590c", 0xa0}, {&(0x7f0000006400)="6742d998cc66af51ca89b0503894e877d7b7d995d7a4b751f2bebde05e7c8d39c63f201ab590b577e52a788aa810eb038eaff5fecef6fdb70fd94008bedc84e201c0ea0fff9b86409086f1512b79354555a790d124b0855ecfdb41964d914f9a3dd6f9344232e97d5076794d0cf75918b0c7b545c3c08e", 0x77}, {&(0x7f0000006480)="765d414e04f2d4cbb9876b614429402ac9f5ef1b2fb6b041cd1e268989e42b9b0e903ff25dbbe73b691b46eddc01f88b50fd27d21e9cb16b4ba81eda189189c93b0a4b7327d3e6519b96900e5a3a30126249e9bd8f7a4e6abb92f07b6ac7dcff0351b66a81912d39bebc133ea370af8f8b00dc4cc05027bc949c8c634292a3d4a0c9cb6f2c5db60ee498663b982a5931c61eb4da5a2ef8dcd022785d2bfc466b", 0xa0}], 0x3, &(0x7f0000007e40)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {r5, 0xee01, r6}}}, @rights={{0x1c, 0x1, 0x1, [r7, r8, r1]}}], 0x78, 0x10}}, {{&(0x7f0000007ec0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f000000a280)=[{&(0x7f0000007f40)="40265a70d828ab9898b0c22eb000c4955f85682e50f3dab745b1009cab12b8e517e0fc7384b9f46a08d8534e3d5bfa28279659c69cdc43b086e70da4aba00d9cf4822a9a595d7c5c", 0x48}, {&(0x7f0000007fc0)="e1297575b6f3a3f398c086231b7a30fd321678a501f826bf9837c0f58f421bd233f57c8e71b32180d311ae8bd12a7966c29a51c7b212c3b487", 0x39}, {&(0x7f0000008000)="2e26eb17ff9ffabd9a4899c69d52b89f10a6bcdbe073fe204f5fad15ca54d0ceda5af81c9080e4c993f0f10875312b2c0843e9714ab5b025b8c9378cf24e39a791bef27e01f041cc024b1efea174782183f599", 0x53}, {&(0x7f0000008080)="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", 0x1000}, {&(0x7f0000009080)="f215de424a0c53", 0x7}, {&(0x7f00000090c0)="e306582e2cb36ebdbd4ee2a2d40a28b1e2e14ea3b88e8748c48dd5c21e3ab4eeda3c26afd4123d69d4494240221a73b6e3552cf1d5478186c71d195db2d72a4293920fee2aca0dd4a1a44c2bc3395e702072172868ea4e602bdf323bf9cf213fb945945073d94d70d89b0ff93db608b6b8e3b3fc8bb75a59e9f43af6d5c69af88a85dc3ba26063314659ede5a6536a851b043706cb381c60fac867d391b5d103bed16a3e64b60fd00c69ed38566d8932ec2a56f50899be732142d4036e1116a475688a684fbf5f8a52037d347b8cdecfe27570cac359a2165d343b8c899df52e0e0fb260543c62fe7a91c2a5731b50bd01c38e3e608479ee", 0xf8}, {&(0x7f00000091c0)="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", 0x1000}, {&(0x7f000000a1c0)="f0b9246f284fb64cd8545ba42a7d73b9cf7dd7bc1714be59ed8132d0459b674a5123c7dbef4f3050233a7d5a983990346531afa7582ff720e45eb71ea1c079de7f3d42f5175af10268c79c115924ca4b7b76b7aebb3f1084b5ad7a503be4dce22bd1d23152724b6ed6dca508cb4b6bdbf3efce4f0a641303bdf9eb9f5611660753a9921c10ef58f81dd99675ec84b1b3dff75d32ba594c3e86a78291748f98eb943808daed6dffb882c7fa662bd58a0e7277", 0xb2}], 0x8, &(0x7f000000b700)=[@cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @rights={{0x18, 0x1, 0x1, [r12, 0xffffffffffffffff]}}], 0x38, 0x4040000}}], 0x6, 0x40010) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x80) 08:43:41 executing program 7: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x10000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef0100010000009f09c75f000000000000000001000000000000000b0000008000000038000000c20201006b04000076b65be2f6da47278c750525a5b65a090000000000000000", 0x80, 0x400}, {&(0x7f0000010080)="000000000000000000000000ede2de4df49d4f87b54a3176cfd4eb4f010040000c000000000000009f09c75f00"/64, 0x40, 0x4e0}, {&(0x7f00000100c0)="0100000000000000000000000000000000000000040100001200000000000000", 0x20, 0x560}, {&(0x7f00000100e0)="0000000000000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb0300000013000000230000002b0005000200040000000000907306c205002a9c00000000000000000000000000000000000000000000000091ecd11b00000000", 0x60, 0x7e0}, {&(0x7f0000010160)="ffff05000c000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b000000dc030a026c6f73742b666f756e6400"/1088, 0x440, 0xc00}, {&(0x7f00000105a0)="0000000000000000000000000000000000000000000000000c0000de46b807b70b0000000c0001022e00000002000000e80302022e2e00"/64, 0x40, 0x13e0}, {&(0x7f00000105e0)="0000000000000000000000000000000000000000000000000c0000de5551aadd00000000f40300"/64, 0x40, 0x17e0}, {&(0x7f0000010620)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x1be0}, {&(0x7f0000010660)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x1fe0}, {&(0x7f00000106a0)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x23e0}, {&(0x7f00000106e0)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x27e0}, {&(0x7f0000010720)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x2be0}, {&(0x7f0000010760)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x2fe0}, {&(0x7f00000107a0)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x33e0}, {&(0x7f00000107e0)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x37e0}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x3be0}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x3fe0}, {&(0x7f00000108a0)="0000000000000000000000000000000000000000000000000c0000de2b607f29", 0x20, 0x43e0}, {&(0x7f00000108c0)="ff07ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x400, 0x4c00}, {&(0x7f0000010cc0)="00000000000000009f09c75f9f09c75f9f09c75f00"/32, 0x20, 0x8c00}, {&(0x7f0000010ce0)="00000000000000000000000000000000000000000000000000000000c99b0000ed410000000400009f09c75f9f09c75f9f09c75f00000000000003000200000000000800000000000af3010004000000000000000000000001000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005c1f0000", 0xa0, 0x8c60}, {&(0x7f0000010d80)="0000000000000000000000000000000000f4ff000000000000000000acff0000", 0x20, 0x8d60}, {&(0x7f0000010da0)="000000000000000000000000000000000000000000000000000000000ee30000", 0x20, 0x8de0}, {&(0x7f0000010dc0)="00000000000000000000000000000000000000000000000000000000ce1e0000", 0x20, 0x8e60}, {&(0x7f0000010de0)="000000000000000000000000000000000000000000000000000000007f6e000080810000003004049f09c75f9f09c75f9f09c75f000000000000010002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000110000000000000000000000000000000000000000000000000000000000000005620000", 0xa0, 0x8ee0}, {&(0x7f0000010e80)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00;W\x00\x00', 0x20, 0x8fe0}, {&(0x7f0000010ea0)="00000000000000000000000000000000000000000000000000000000fbaa0000", 0x20, 0x9060}, {&(0x7f0000010ec0)="000000000000000000000000000000000000000000000000000000004ada0000c0410000003000009f09c75f9f09c75f9f09c75f00000000000002001800000000000800000000000af301000400000000000000000000000c0000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070fa0000", 0xa0, 0x90e0}], 0x0, &(0x7f0000010f60)) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='mnt', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000140)={@id={0x2, 0x0, @a}, 0x40, 0x0, '\x00', @a}) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x1c0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000080)='./mnt\x00', 0x1f0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000540)=@v2={0x2, @aes256, 0x0, '\x00', @a}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000580)='mnt/encrypted_dir/file\x00', 0x42, 0x180) write(r3, &(0x7f00000005c0)='foo', 0x3) [ 157.933589] ext4: Unknown parameter '^' 08:43:41 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@grpjquota}]}) [ 157.954622] loop0: detected capacity change from 0 to 512 08:43:41 executing program 6: ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000680)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x1c, r2, 0x1, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x12}, @void, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000880}, 0x40) syz_mount_image$tmpfs(0x0, &(0x7f0000000b40)='./file0\x00', 0x0, 0x0, 0x0, 0x80000, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) [ 157.965521] ext4: Unknown parameter '^' [ 157.970589] No source specified [ 157.975835] No source specified [ 157.976943] loop7: detected capacity change from 0 to 144 [ 157.978341] No source specified [ 158.001084] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 158.008635] ext4 filesystem being mounted at /syzkaller-testdir510386468/syzkaller.MzYBLP/8/mnt supports timestamps until 2038-01-19 (0x7fffffff) 08:43:41 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000400008000f8000020004000030000000000000001000000000000000200000001000600000000000000000000000000800029ad1999f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="0000000072724161430000001a000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400020120000400008000f8000020004000030000000000000001000000000000000200000001000600000000000000000000000000800029ad1999f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0f0500000006000000ffffff0fffffff0f090000000a0000000b0000000c0000000d0000000e0000000f00000010000000110000001200000013000000140000001500000016000000170000001800000019000000ffffff0fffffff0f00"/128, 0x80, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0f0500000006000000ffffff0fffffff0f090000000a0000000b0000000c0000000d0000000e0000000f00000010000000110000001200000013000000140000001500000016000000170000001800000019000000ffffff0fffffff0f00"/128, 0x80, 0x4200}, {&(0x7f0000010700)="f8ffff0fffffff0ff8ffff0fffffff0f0500000006000000ffffff0fffffff0f090000000a0000000b0000000c0000000d0000000e0000000f00000010000000110000001200000013000000140000001500000016000000170000001800000019000000ffffff0fffffff0f00"/128, 0x80, 0x4400}, {&(0x7f0000010800)="f8ffff0fffffff0ff8ffff0fffffff0f0500000006000000ffffff0fffffff0f090000000a0000000b0000000c0000000d0000000e0000000f00000010000000110000001200000013000000140000001500000016000000170000001800000019000000ffffff0fffffff0f00"/128, 0x80, 0x4600}, {&(0x7f0000010900)="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", 0x120, 0x4800}, {&(0x7f0000010b00)="2e20202020202020202020100014eb70325132510000eb7032510300000000002e2e202020202020202020100014eb70325132510000eb70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200014eb70325132510000eb70325104001a040000", 0x80, 0x4a00}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011100)='syzkallers\x00'/32, 0x20, 0x5200}, {&(0x7f0000011200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x7800}], 0x0, &(0x7f0000011300)) rename(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000080)='./file0\x00') [ 158.039710] loop0: detected capacity change from 0 to 128 08:43:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000780)={0x1c, r1, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", ""]}, 0x30}}, 0x40) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xb0, r3, 0x400, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x8, 0x6d}}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2bd}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xfe}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x10000}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x100}, @NL80211_ATTR_BSS_BASIC_RATES={0x10, 0x24, [{0x4}, {0x9, 0x1}, {0x1b}, {0x1b}, {0x5}, {0x6}, {0x36, 0x1}, {0x6, 0x1}, {0x5, 0x1}, {0x18, 0x1}, {0xb}, {0x9}]}, @NL80211_ATTR_BSS_BASIC_RATES={0x15, 0x24, [{0x6c}, {0x6, 0x1}, {0x6c, 0x1}, {0x16, 0x1}, {0x60, 0x1}, {0x60}, {0x6c, 0x1}, {0x6, 0x1}, {0x36, 0x1}, {0x1}, {0x1b}, {0x1}, {0x5e15acbbe244bdba}, {0x30, 0x1}, {0x4, 0x1}, {0x4}, {0x6c, 0x1}]}, @NL80211_ATTR_BSS_BASIC_RATES={0x1c, 0x24, [{0x1b, 0x1}, {0x2, 0x1}, {0x6c, 0x1}, {0x1b, 0x1}, {0x0, 0x1}, {0x18, 0x1}, {0x9, 0x1}, {0x48}, {0x24}, {0x9, 0x1}, {0x18}, {0x60}, {0x48, 0x1}, {0x2}, {0x5}, {0x3, 0x1}, {0xc}, {0x5, 0x1}, {0x2}, {0xc, 0x1}, {0x9, 0x1}, {0x3, 0x1}, {0x4}, {0x2, 0x1}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x80000}, 0x20000001) 08:43:41 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@grpjquota}]}) 08:43:41 executing program 6: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x60) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) r0 = memfd_secret(0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14, 0x800) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x1c, r2, 0x1, 0x80, 0x6, @link_local}, 0x14) bind$packet(0xffffffffffffffff, 0x0, 0x0) clone(0x28100, 0x0, 0x0, 0x0, 0x0) 08:43:41 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x4, 0x0, 0x1}, {0x2, 0xff, 0xff, 0x6}, {0x8001, 0x81, 0x7, 0x8}, {0x6, 0x6, 0x5, 0x6}]}) write(r0, &(0x7f0000000080)="79ba2155a8a600cca951f8094de3e2362d34065afe6712c5c94345013ad419739fee12b1a772110158269061ddd6a23db5a4231fcf82e67e98b6b01b0b06fbb76cdd54d81ea006d6e8ad2d6802e56d54d54d2e54a0fc2435d82973c8a056fa1e90ca202e1df584aad696d53fe439cacfa7f7af64f1a0fb2516e545ec5a14d0fdacd122bd99584436a5e138fda6379e", 0x8f) syz_open_dev$vcsn(&(0x7f0000001140), 0x1, 0x0) 08:43:41 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:43:41 executing program 1: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20008045) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, 0x1, 0x4, 0x101, 0x0, 0x0, {0xc}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x3}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x87, 0x2}}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:43:41 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20008045) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, 0x1, 0x4, 0x101, 0x0, 0x0, {0xc}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x3}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x87, 0x2}}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:43:41 executing program 7: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20008045) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 158.237494] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 158.245452] No source specified [ 158.281533] No source specified 08:43:41 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x200000, 0x2c) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)=0xbca0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 158.303900] No source specified [ 158.329350] No source specified 08:43:50 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:43:50 executing program 7: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20008045) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:43:50 executing program 2: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:43:50 executing program 1: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20008045) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:43:50 executing program 0: r0 = fsopen(&(0x7f0000000040)='debugfs\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000080)='async\x00', 0x0, 0x0) r2 = clone3(&(0x7f0000001640)={0x30000000, &(0x7f0000000480)=0xffffffffffffffff, 0x0, 0x0, {0x33}, &(0x7f0000000540)=""/4096, 0x1000, 0x0, 0x0}, 0x58) r4 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x17, 0x4, @tid=r4}, &(0x7f0000000100)) r5 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x17, 0x4, @tid=r5}, &(0x7f0000000100)) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r6, &(0x7f00000003c0)={0x10000002}) r7 = gettid() pidfd_send_signal(r3, 0x2f, &(0x7f0000000340)={0x26, 0x8, 0x8000}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x17, 0x4, @tid=r7}, &(0x7f0000000100)) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) r9 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x17, 0x4, @tid=r9}, &(0x7f0000000100)) r10 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x17, 0x4, @tid=r10}, &(0x7f0000000100)) clone3(&(0x7f00000002c0)={0x40000, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), {0x36}, &(0x7f00000016c0)=""/4096, 0x1000, &(0x7f0000000180)=""/144, &(0x7f0000000280)=[r4, r2, 0xffffffffffffffff, r5, r7, r8, r9, r2, r10], 0x9, {r1}}, 0x58) 08:43:50 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20008045) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, 0x1, 0x4, 0x101, 0x0, 0x0, {0xc}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x3}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x87, 0x2}}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:43:50 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x10000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef0100010000009f09c75f000000000000000001000000000000000b0000008000000038000000c20201006b04000076b65be2f6da47278c750525a5b65a090000000000000000", 0x80, 0x400}, {&(0x7f0000010080)="000000000000000000000000ede2de4df49d4f87b54a3176cfd4eb4f010040000c000000000000009f09c75f00"/64, 0x40, 0x4e0}, {&(0x7f00000100c0)="0100000000000000000000000000000000000000040100001200000000000000", 0x20, 0x560}, {&(0x7f00000100e0)="0000000000000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb0300000013000000230000002b0005000200040000000000907306c205002a9c00000000000000000000000000000000000000000000000091ecd11b00000000", 0x60, 0x7e0}, {&(0x7f0000010160)="ffff05000c000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b000000dc030a026c6f73742b666f756e6400"/1088, 0x440, 0xc00}, {&(0x7f00000105a0)="0000000000000000000000000000000000000000000000000c0000de46b807b70b0000000c0001022e00000002000000e80302022e2e00"/64, 0x40, 0x13e0}, {&(0x7f00000105e0)="0000000000000000000000000000000000000000000000000c0000de5551aadd00000000f40300"/64, 0x40, 0x17e0}, {&(0x7f0000010620)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x1be0}, {&(0x7f0000010660)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x1fe0}, {&(0x7f00000106a0)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x23e0}, {&(0x7f00000106e0)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x27e0}, {&(0x7f0000010720)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x2be0}, {&(0x7f0000010760)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x2fe0}, {&(0x7f00000107a0)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x33e0}, {&(0x7f00000107e0)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x37e0}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x3be0}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x3fe0}, {&(0x7f00000108a0)="0000000000000000000000000000000000000000000000000c0000de2b607f29", 0x20, 0x43e0}, {&(0x7f00000108c0)="ff07ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x400, 0x4c00}, {&(0x7f0000010cc0)="00000000000000009f09c75f9f09c75f9f09c75f00"/32, 0x20, 0x8c00}, {&(0x7f0000010ce0)="00000000000000000000000000000000000000000000000000000000c99b0000ed410000000400009f09c75f9f09c75f9f09c75f00000000000003000200000000000800000000000af3010004000000000000000000000001000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005c1f0000", 0xa0, 0x8c60}, {&(0x7f0000010d80)="00000000000000000000000000000000000000000000000000000000acff0000", 0x20, 0x8d60}, {&(0x7f0000010da0)="000000000000000000000000000000000000000000000000000000000ee30000", 0x20, 0x8de0}, {&(0x7f0000010dc0)="00000000000000000000000000000000000000000000000000000000ce1e0000", 0x20, 0x8e60}, {&(0x7f0000010de0)="000000000000000000000000000000000000000000000000000000007f6e000080810000003004049f09c75f9f09c75f9f09c75f000000000000010002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000110000000000000000000000000000000000000000000000000000000000000005620000", 0xa0, 0x8ee0}, {&(0x7f0000010e80)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00;W\x00\x00', 0x20, 0x8fe0}, {&(0x7f0000010ea0)="00000000000000000000000000000000000000000000000000000000fbaa0000", 0x20, 0x9060}, {&(0x7f0000010ec0)="000000000000000000000000000000000000000000000000000000004ada0000c0410000003000009f09c75f9f09c75f9f09c75f00000000000002001800000000000800000000000af301000400000000000000000000000c0000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070fa0000", 0xa0, 0x90e0}], 0x0, &(0x7f0000010f60)) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='mnt', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000140)={@id={0x2, 0x0, @a}, 0x40, 0x0, '\x00', @a}) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x1c0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000540)=@v2={0x2, @aes256, 0x0, '\x00', @a}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000580)='mnt/encrypted_dir/file\x00', 0x42, 0x180) r3 = epoll_create(0x1f) ioctl$F2FS_IOC_RESIZE_FS(r3, 0x4008f510, &(0x7f0000000040)=0x100000001) write(r2, &(0x7f00000005c0)='foo', 0x3) 08:43:50 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@grpjquota}]}) [ 167.082951] No source specified [ 167.102913] No source specified [ 167.105196] loop6: detected capacity change from 0 to 144 [ 167.118651] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 167.124586] ext4 filesystem being mounted at /syzkaller-testdir819043549/syzkaller.rNsvx5/10/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 167.130393] No source specified [ 167.134506] No source specified [ 167.135838] No source specified 08:43:50 executing program 1: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:43:50 executing program 0: r0 = syz_io_uring_setup(0x5e32, &(0x7f0000000040)={0x0, 0x0, 0x20}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) syz_io_uring_setup(0x4ee, &(0x7f0000000240)={0x0, 0x2fa8, 0x20, 0x2, 0x19f, 0x0, r0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) syz_io_uring_complete(r2) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r3, 0x114, &(0x7f0000000180)=0x1, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000200)={0x42}, &(0x7f0000000240)='./file1\x00', 0x18, 0x0, 0x12345}, 0x0) syz_io_uring_submit(r2, r4, &(0x7f0000000340)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index=0xa, 0x1, 0x0, 0x8, 0x0, 0x1}, 0xab) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffff0000}}, './file0\x00'}) syz_io_uring_setup(0x6369, &(0x7f0000000140)={0x0, 0x4c26, 0x20, 0x1, 0x342, 0x0, r5}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 08:43:50 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:43:50 executing program 5: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@grpjquota}]}) 08:43:50 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20008045) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 167.334816] No source specified [ 167.357616] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. 08:43:50 executing program 2: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:43:50 executing program 6: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20008045) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 167.378344] No source specified [ 167.380165] No source specified [ 167.393991] No source specified 08:43:50 executing program 7: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20008045) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:43:50 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 167.453746] No source specified [ 167.456495] No source specified 08:43:50 executing program 5: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@grpjquota}]}) [ 167.484177] No source specified 08:43:51 executing program 0: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:43:51 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 167.523956] No source specified [ 167.580262] No source specified 08:44:00 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:00 executing program 0: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000000b80)=[{&(0x7f00000008c0)='!', 0x1}], 0x1, 0x4bbe, 0x2, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x1c) 08:44:00 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:00 executing program 2: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:00 executing program 5: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@grpjquota}]}) 08:44:00 executing program 7: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20008045) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:00 executing program 6: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20008045) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:00 executing program 1: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:00 executing program 0: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x9}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROTO={0x5, 0x7, 0x5c}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4045}, 0x4008000) syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') lstat(&(0x7f0000000f80)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)='system.posix_acl_default\x00', &(0x7f0000001040)={{}, {}, [], {}, [{0x8, 0x0, 0xee00}]}, 0x2c, 0x0) [ 177.302643] No source specified [ 177.305920] No source specified [ 177.308965] No source specified [ 177.316455] No source specified [ 177.320471] No source specified [ 177.323137] No source specified 08:44:09 executing program 7: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20008045) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:09 executing program 5: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:44:09 executing program 2: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:09 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:09 executing program 0: ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000080)={0x5489, 0x20, [0x8, 0x1ff, 0xf41a, 0x7fff], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000ddf4655fddf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000008000000d2420100120300"/114, 0x72, 0x400}, {&(0x7f0000010100)="000000000000000000000000e7e1fc40a6de4c28a2c3627f6ec42b47010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="000000000000000000000000000000000000000000000000006e7200000020002000010000000000000000000000000000000000000004000000460000", 0x3d, 0x540}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000daf4655fddf4655fddf4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x2100}, {&(0x7f0000011800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000030", 0x3d, 0x2200}, {&(0x7f0000000380)="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", 0x142, 0x2300}, {0x0}, {0x0}, {0x0, 0x0, 0x80000001}, {&(0x7f0000012d00)="111fc0d901", 0x5, 0x18000}, {&(0x7f0000012e00)}, {0x0}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="83cf85efdffdfaab3fe4785f09564b3f96dc4e233f0700000000000000ab904609dc99c66464997085e2f6c33eb5ab64112f9e65a916e7b9bfa1fdbb036095"]) 08:44:09 executing program 6: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20008045) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:09 executing program 1: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:09 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 185.912382] No source specified 08:44:09 executing program 5: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 185.929797] No source specified [ 185.934929] No source specified [ 185.938563] loop0: detected capacity change from 0 to 264192 [ 185.940892] No source specified [ 185.946229] No source specified [ 185.947208] ext4: Unknown parameter 'ƒÏ…ïßýú«?äx_ VK?–ÜN#?' [ 185.948905] No source specified 08:44:09 executing program 0: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20008045) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:09 executing program 5: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:44:09 executing program 1: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:09 executing program 7: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20008045) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 186.061476] No source specified 08:44:09 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 186.123434] No source specified [ 186.135235] No source specified 08:44:09 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 186.182815] No source specified 08:44:09 executing program 5: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 08:44:09 executing program 2: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:09 executing program 7: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:09 executing program 0: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20008045) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 186.247289] No source specified [ 186.263731] No source specified [ 186.267593] No source specified [ 186.309096] No source specified [ 186.318238] No source specified 08:44:18 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:18 executing program 2: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:18 executing program 0: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20008045) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:18 executing program 7: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:18 executing program 1: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:18 executing program 5: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 08:44:18 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:18 executing program 6: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 194.966824] No source specified [ 194.967947] No source specified [ 194.976639] No source specified [ 194.987424] No source specified [ 194.989103] No source specified 08:44:18 executing program 5: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) [ 195.010708] No source specified [ 195.017617] No source specified [ 195.021826] No source specified [ 195.027444] No source specified [ 195.040726] 9pnet_fd: Insufficient options for proto=fd [ 195.075172] 9pnet_fd: Insufficient options for proto=fd [ 196.003082] Bluetooth: hci6: command 0x0406 tx timeout [ 196.005649] Bluetooth: hci5: command 0x0406 tx timeout [ 196.006654] Bluetooth: hci4: command 0x0406 tx timeout [ 196.008110] Bluetooth: hci7: command 0x0406 tx timeout [ 196.009112] Bluetooth: hci3: command 0x0406 tx timeout [ 196.010090] Bluetooth: hci2: command 0x0406 tx timeout [ 196.011061] Bluetooth: hci1: command 0x0406 tx timeout [ 196.012038] Bluetooth: hci0: command 0x0406 tx timeout 08:44:27 executing program 0: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:27 executing program 6: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:27 executing program 2: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:27 executing program 7: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:27 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:27 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:27 executing program 1: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 204.108145] No source specified [ 204.113661] No source specified 08:44:27 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 204.139538] No source specified [ 204.145259] No source specified [ 204.148636] No source specified [ 204.149702] No source specified [ 204.154941] No source specified [ 204.157149] No source specified 08:44:27 executing program 0: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 204.198606] No source specified [ 204.212491] 9pnet_fd: Insufficient options for proto=fd 08:44:27 executing program 7: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 204.216830] 9pnet_fd: Insufficient options for proto=fd [ 204.260271] No source specified 08:44:27 executing program 1: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:27 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:27 executing program 2: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:27 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:27 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:27 executing program 0: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 204.420191] No source specified 08:44:27 executing program 6: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:27 executing program 7: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 204.435295] No source specified [ 204.439823] No source specified [ 204.446548] No source specified [ 204.461632] No source specified [ 204.486664] No source specified 08:44:28 executing program 1: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:28 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 204.529203] No source specified [ 204.542845] No source specified 08:44:28 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:28 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:28 executing program 2: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 204.586759] No source specified [ 204.596427] No source specified [ 204.598827] No source specified 08:44:28 executing program 7: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 204.621560] 9pnet_fd: Insufficient options for proto=fd [ 204.632919] No source specified [ 204.633273] 9pnet_fd: Insufficient options for proto=fd [ 204.644485] No source specified [ 204.653740] No source specified 08:44:28 executing program 1: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:28 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:28 executing program 6: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:28 executing program 7: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:28 executing program 2: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 204.773717] No source specified [ 204.776865] No source specified [ 204.788788] No source specified [ 204.793756] 9pnet_fd: Insufficient options for proto=fd [ 204.798692] No source specified [ 204.804739] 9pnet_fd: Insufficient options for proto=fd [ 204.812498] No source specified [ 204.817608] 9pnet_fd: Insufficient options for proto=fd 08:44:36 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:36 executing program 6: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:36 executing program 7: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:36 executing program 1: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:36 executing program 2: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:36 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:36 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:36 executing program 0: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 212.659484] No source specified [ 212.663901] No source specified [ 212.667342] No source specified [ 212.671407] No source specified [ 212.674699] 9pnet_fd: Insufficient options for proto=fd [ 212.684874] No source specified [ 212.685542] 9pnet_fd: Insufficient options for proto=fd [ 212.688598] No source specified [ 212.689696] No source specified [ 212.689700] No source specified 08:44:36 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 212.724458] 9pnet_fd: Insufficient options for proto=fd [ 212.742814] No source specified [ 212.744030] 9pnet_fd: Insufficient options for proto=fd [ 212.746656] 9pnet_fd: Insufficient options for proto=fd [ 212.746689] 9pnet_fd: Insufficient options for proto=fd 08:44:36 executing program 7: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 212.801430] No source specified 08:44:36 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:36 executing program 1: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 212.835247] 9pnet_fd: Insufficient options for proto=fd 08:44:36 executing program 0: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 212.844575] No source specified [ 212.848424] No source specified 08:44:36 executing program 2: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:36 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 212.926809] No source specified [ 212.968788] No source specified [ 212.979904] No source specified [ 212.994777] 9pnet_fd: Insufficient options for proto=fd [ 213.033774] 9pnet_fd: Insufficient options for proto=fd 08:44:45 executing program 7: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:45 executing program 6: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:45 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:45 executing program 2: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:45 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:45 executing program 1: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:45 executing program 0: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:45 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 222.283686] No source specified [ 222.285042] No source specified [ 222.287479] 9pnet_fd: Insufficient options for proto=fd 08:44:45 executing program 1: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 222.304720] No source specified [ 222.311540] 9pnet_fd: Insufficient options for proto=fd [ 222.358560] No source specified [ 222.361082] No source specified [ 222.361153] No source specified [ 222.364513] No source specified 08:44:45 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:45 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 222.366552] No source specified [ 222.371258] No source specified [ 222.374682] 9pnet_fd: Insufficient options for proto=fd [ 222.378786] 9pnet_fd: Insufficient options for proto=fd 08:44:45 executing program 1: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 222.411559] No source specified [ 222.421927] No source specified [ 222.422887] 9pnet_fd: Insufficient options for proto=fd [ 222.423914] 9pnet_fd: Insufficient options for proto=fd [ 222.424928] No source specified [ 222.425938] 9pnet_fd: Insufficient options for proto=fd 08:44:45 executing program 1: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 222.444361] 9pnet_fd: Insufficient options for proto=fd 08:44:46 executing program 0: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:46 executing program 7: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:46 executing program 6: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:46 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 222.590865] No source specified [ 222.597373] No source specified [ 222.599189] No source specified [ 222.599513] No source specified [ 222.602732] 9pnet_fd: Insufficient options for proto=fd 08:44:55 executing program 0: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:55 executing program 6: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:55 executing program 2: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:55 executing program 1: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:55 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:55 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:55 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:44:55 executing program 7: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 231.726705] No source specified [ 231.734548] No source specified [ 231.738646] No source specified [ 231.739922] No source specified 08:44:55 executing program 1: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 231.767805] No source specified [ 231.770345] No source specified [ 231.796816] 9pnet_fd: Insufficient options for proto=fd 08:44:55 executing program 6: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 231.825112] 9pnet_fd: Insufficient options for proto=fd [ 231.829854] 9pnet_fd: Insufficient options for proto=fd [ 231.880870] No source specified [ 231.899624] 9pnet_fd: Insufficient options for proto=fd 08:45:05 executing program 6: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:05 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:05 executing program 2: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:05 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:05 executing program 0: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:05 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:05 executing program 7: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:05 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r0, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 241.969418] No source specified [ 241.970885] No source specified [ 241.971735] No source specified [ 241.977187] 9pnet_fd: Insufficient options for proto=fd [ 241.978641] 9pnet_fd: Insufficient options for proto=fd [ 241.987054] No source specified [ 241.988872] No source specified [ 241.990433] No source specified [ 241.999020] No source specified 08:45:05 executing program 7: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 242.022634] 9pnet_fd: Insufficient options for proto=fd 08:45:05 executing program 2: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 242.037294] 9pnet_fd: Insufficient options for proto=fd [ 242.051405] 9pnet_fd: Insufficient options for proto=fd [ 242.056643] 9pnet_fd: Insufficient options for proto=fd [ 242.123577] No source specified [ 242.127848] No source specified 08:45:05 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 242.143387] 9pnet_fd: Insufficient options for proto=fd [ 242.144605] 9pnet_fd: Insufficient options for proto=fd 08:45:05 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r0, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:05 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:05 executing program 0: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:05 executing program 6: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:05 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 242.271493] No source specified [ 242.279172] No source specified [ 242.284587] No source specified [ 242.289544] No source specified [ 242.304329] 9pnet_fd: Insufficient options for proto=fd [ 242.318107] 9pnet_fd: Insufficient options for proto=fd [ 242.331395] 9pnet_fd: Insufficient options for proto=fd [ 242.336770] No source specified 08:45:15 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r0, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:15 executing program 7: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:15 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:15 executing program 0: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:15 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:15 executing program 2: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:15 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:15 executing program 6: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 251.774654] No source specified [ 251.775069] No source specified [ 251.778058] No source specified [ 251.782655] No source specified [ 251.784271] 9pnet_fd: Insufficient options for proto=fd [ 251.796352] No source specified [ 251.800263] 9pnet_fd: Insufficient options for proto=fd 08:45:15 executing program 2: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 251.808652] No source specified [ 251.809516] No source specified [ 251.816832] 9pnet_fd: Insufficient options for proto=fd [ 251.820888] 9pnet_fd: Insufficient options for proto=fd [ 251.839206] 9pnet_fd: Insufficient options for proto=fd 08:45:15 executing program 0: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:15 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:15 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:15 executing program 7: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 251.952337] No source specified 08:45:23 executing program 2: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:23 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:23 executing program 7: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:23 executing program 6: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:23 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:23 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:23 executing program 0: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:23 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 260.458244] No source specified [ 260.459403] 9pnet_fd: Insufficient options for proto=fd 08:45:23 executing program 6: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:24 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 260.516890] No source specified [ 260.519112] 9pnet_fd: Insufficient options for proto=fd [ 260.533515] No source specified [ 260.536350] No source specified 08:45:24 executing program 6: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:24 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 260.558616] 9pnet_fd: Insufficient options for proto=fd [ 260.563197] 9pnet_fd: Insufficient options for proto=fd 08:45:24 executing program 7: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:24 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:24 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:24 executing program 0: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 260.627170] No source specified [ 260.628231] 9pnet_fd: Insufficient options for proto=fd 08:45:24 executing program 2: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:24 executing program 6: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:24 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 260.783469] No source specified [ 260.785908] 9pnet_fd: Insufficient options for proto=fd 08:45:34 executing program 7: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:34 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:34 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:34 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:34 executing program 6: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:34 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:34 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, 0x0, 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:34 executing program 0: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 270.798873] No source specified [ 270.801879] 9pnet_fd: Insufficient options for proto=fd [ 270.808276] No source specified [ 270.820494] No source specified [ 270.823368] No source specified [ 270.823961] No source specified [ 270.827933] 9pnet_fd: Insufficient options for proto=fd 08:45:34 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, 0x0, 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 270.863849] 9pnet_fd: Insufficient options for proto=fd [ 270.877396] 9pnet_fd: Insufficient options for proto=fd [ 270.884886] 9pnet_fd: Insufficient options for proto=fd 08:45:34 executing program 0: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:34 executing program 6: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:42 executing program 0: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:42 executing program 6: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:42 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:42 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:42 executing program 7: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:42 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:42 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:42 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, 0x0, 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 279.444671] No source specified [ 279.447845] 9pnet_fd: Insufficient options for proto=fd 08:45:42 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 279.493202] No source specified [ 279.493618] No source specified [ 279.496166] No source specified [ 279.502267] No source specified 08:45:43 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:43 executing program 0: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 279.556594] 9pnet_fd: Insufficient options for proto=fd 08:45:43 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, 0x0, 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 279.579905] 9pnet_fd: Insufficient options for proto=fd [ 279.605372] No source specified [ 279.626400] 9pnet_fd: Insufficient options for proto=fd 08:45:43 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:43 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:43 executing program 7: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:43 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:43 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:43 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, 0x0, 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:43 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:43 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 279.757710] No source specified [ 279.760614] 9pnet_fd: Insufficient options for proto=fd [ 279.768863] No source specified [ 279.787742] No source specified 08:45:43 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 279.809111] 9pnet_fd: Insufficient options for proto=fd [ 279.842574] No source specified 08:45:43 executing program 6: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:43 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, 0x0, 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:43 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 279.877741] 9pnet_fd: Insufficient options for proto=fd 08:45:43 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 279.961694] 9pnet_fd: Insufficient options for proto=fd 08:45:51 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:51 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:51 executing program 0: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:51 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:51 executing program 6: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:51 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:51 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:51 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 288.157572] No source specified [ 288.159700] 9pnet_fd: Insufficient options for proto=fd 08:45:51 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 288.194596] No source specified [ 288.197389] 9pnet_fd: Insufficient options for proto=fd [ 288.200618] 9pnet_fd: Insufficient options for proto=fd [ 288.213452] 9pnet_fd: Insufficient options for proto=fd [ 288.216885] 9pnet_fd: Insufficient options for proto=fd 08:45:51 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:51 executing program 0: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 288.265238] No source specified [ 288.271417] 9pnet_fd: Insufficient options for proto=fd 08:45:51 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:45:51 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:02 executing program 6: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:02 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:02 executing program 7: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:02 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:02 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:02 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:02 executing program 0: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:02 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 298.792278] 9pnet_fd: Insufficient options for proto=fd 08:46:10 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:10 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:10 executing program 7: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:10 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:10 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:10 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:10 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:10 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 307.436486] 9pnet_fd: Insufficient options for proto=fd [ 307.440505] 9pnet_fd: Insufficient options for proto=fd [ 307.450956] 9pnet_fd: Insufficient options for proto=fd 08:46:10 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:11 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:11 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:11 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:11 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, 0x0, 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:11 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:11 executing program 7: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:11 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 307.649926] 9pnet_fd: Insufficient options for proto=fd 08:46:11 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:11 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, 0x0, 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:11 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:11 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:11 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, 0x0, 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 307.763621] 9pnet_fd: Insufficient options for proto=fd 08:46:11 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 307.791802] No source specified [ 307.815535] 9pnet_fd: Insufficient options for proto=fd [ 307.816135] 9pnet_fd: Insufficient options for proto=fd [ 307.830170] 9pnet_fd: Insufficient options for proto=fd 08:46:11 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:11 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, 0x0, 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:11 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:11 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:11 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:11 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 307.956643] No source specified [ 307.975358] 9pnet_fd: Insufficient options for proto=fd 08:46:21 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:21 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:21 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:21 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, 0x0, 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:21 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, 0x0, 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:21 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:21 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:21 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, 0x0, 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 317.561096] 9pnet_fd: Insufficient options for proto=fd [ 317.576668] 9pnet_fd: Insufficient options for proto=fd 08:46:21 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, 0x0, 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 317.609084] 9pnet_fd: Insufficient options for proto=fd [ 317.611228] 9pnet_fd: Insufficient options for proto=fd [ 317.611399] No source specified 08:46:21 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, 0x0, 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 317.668132] 9pnet_fd: Insufficient options for proto=fd [ 317.677916] 9pnet_fd: Insufficient options for proto=fd [ 317.690781] 9pnet_fd: Insufficient options for proto=fd [ 317.710914] 9pnet_fd: Insufficient options for proto=fd 08:46:30 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:30 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:30 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, 0x0, 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:30 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, 0x0, 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:30 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:30 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:30 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, 0x0, 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:30 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 326.605424] 9pnet_fd: Insufficient options for proto=fd 08:46:30 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, 0x0, 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 326.627277] 9pnet_fd: Insufficient options for proto=fd [ 326.663919] No source specified 08:46:30 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:30 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 326.705099] 9pnet_fd: Insufficient options for proto=fd [ 326.705904] 9pnet_fd: Insufficient options for proto=fd [ 326.724571] 9pnet_fd: Insufficient options for proto=fd 08:46:30 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, 0x0, 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:30 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 326.742182] 9pnet_fd: Insufficient options for proto=fd [ 326.763546] 9pnet_fd: Insufficient options for proto=fd [ 326.763825] 9pnet_fd: Insufficient options for proto=fd [ 326.769523] 9pnet_fd: Insufficient options for proto=fd 08:46:30 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:30 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 326.849763] 9pnet_fd: Insufficient options for proto=fd [ 326.867444] 9pnet_fd: Insufficient options for proto=fd [ 326.962327] 9pnet_fd: Insufficient options for proto=fd 08:46:38 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:38 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:38 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:38 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:38 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:38 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:38 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:38 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, 0x0, 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 335.466824] No source specified [ 335.498213] 9pnet_fd: Insufficient options for proto=fd 08:46:39 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 335.516194] 9pnet_fd: Insufficient options for proto=fd [ 335.519225] 9pnet_fd: Insufficient options for proto=fd [ 335.524307] 9pnet_fd: Insufficient options for proto=fd [ 335.534615] 9pnet_fd: Insufficient options for proto=fd [ 335.534869] 9pnet_fd: Insufficient options for proto=fd [ 335.537043] 9pnet_fd: Insufficient options for proto=fd [ 335.542905] 9pnet_fd: Insufficient options for proto=fd 08:46:39 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:39 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 335.616434] 9pnet_fd: Insufficient options for proto=fd [ 335.638814] 9pnet_fd: Insufficient options for proto=fd 08:46:39 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:39 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:39 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:39 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:39 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 335.771687] No source specified 08:46:39 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 335.829464] 9pnet_fd: Insufficient options for proto=fd [ 335.878424] 9pnet_fd: Insufficient options for proto=fd 08:46:48 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:48 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:48 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:48 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:48 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:48 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:48 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:48 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 344.758375] No source specified [ 344.805530] 9pnet_fd: Insufficient options for proto=fd [ 344.805800] 9pnet_fd: Insufficient options for proto=fd [ 344.808824] 9pnet_fd: Insufficient options for proto=fd [ 344.813387] 9pnet_fd: Insufficient options for proto=fd 08:46:48 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:48 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:48 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:48 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:48 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:48 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:48 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:48 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 345.079289] No source specified 08:46:48 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 345.133505] 9pnet_fd: Insufficient options for proto=fd [ 345.137693] 9pnet_fd: Insufficient options for proto=fd [ 345.143925] 9pnet_fd: Insufficient options for proto=fd 08:46:58 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:58 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:58 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:58 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:58 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:58 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$sr(0xffffffffffffff9c, 0x0, 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:58 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:58 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 354.595511] No source specified 08:46:58 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 354.651064] 9pnet_fd: Insufficient options for proto=fd [ 354.651199] 9pnet_fd: Insufficient options for proto=fd [ 354.653636] 9pnet_fd: Insufficient options for proto=fd 08:46:58 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:58 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:58 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:46:58 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:06 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:06 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:06 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:06 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:06 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$sr(0xffffffffffffff9c, 0x0, 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:06 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:06 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:06 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:06 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:06 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:06 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:06 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:06 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:06 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:06 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:06 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$sr(0xffffffffffffff9c, 0x0, 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:15 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:15 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:15 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:15 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:15 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:15 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:15 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:15 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:15 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:15 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:15 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:15 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:15 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:15 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:15 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:15 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:15 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) 08:47:15 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, 0x0, 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 372.106323] 9pnet_fd: Insufficient options for proto=fd 08:47:25 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, 0x0, 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:25 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) 08:47:25 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:25 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:25 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:25 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:25 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:25 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 381.839709] 9pnet_fd: Insufficient options for proto=fd 08:47:25 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, 0x0, 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:25 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) [ 381.891668] 9pnet_fd: Insufficient options for proto=fd [ 381.897904] 9pnet_fd: Insufficient options for proto=fd 08:47:25 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 381.954027] 9pnet_fd: Insufficient options for proto=fd 08:47:25 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:25 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:25 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:25 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:25 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:25 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, &(0x7f0000000000)={0xbb, ""/187}) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 382.251920] 9pnet_fd: Insufficient options for proto=fd [ 382.371658] kworker/u10:3 (106) used greatest stack depth: 23312 bytes left 08:47:34 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:34 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:34 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) 08:47:34 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:34 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:34 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:34 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:34 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:34 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:34 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:34 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 391.474080] 9pnet_fd: Insufficient options for proto=fd [ 391.506115] 9pnet_fd: Insufficient options for proto=fd 08:47:35 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 391.672735] 9pnet_fd: Insufficient options for proto=fd 08:47:44 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:44 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:44 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:44 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:44 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:44 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) 08:47:44 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:44 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) 08:47:44 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) [ 401.365636] 9pnet_fd: Insufficient options for proto=fd 08:47:44 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) [ 401.389873] 9pnet_fd: Insufficient options for proto=fd 08:47:44 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:44 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:45 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) 08:47:45 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:45 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:45 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) 08:47:45 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:45 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) [ 401.615810] 9pnet_fd: Insufficient options for proto=fd 08:47:45 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:45 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:45 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) 08:47:45 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:45 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 401.916928] 9pnet_fd: Insufficient options for proto=fd 08:47:53 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:53 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:53 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:53 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:53 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:53 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:53 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:47:53 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 410.465048] 9pnet_fd: Insufficient options for proto=fd [ 410.503600] 9pnet_fd: Insufficient options for proto=fd [ 410.512731] 9pnet_fd: Insufficient options for proto=fd [ 410.518486] 9pnet_fd: Insufficient options for proto=fd 08:48:03 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, 0x0) 08:48:03 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) 08:48:03 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:03 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:03 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:03 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:03 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:03 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 420.151441] 9pnet_fd: Insufficient options for proto=fd [ 420.201178] 9pnet_fd: Insufficient options for proto=fd [ 420.202896] 9pnet_fd: Insufficient options for proto=fd [ 420.207788] 9pnet_fd: Insufficient options for proto=fd 08:48:03 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:03 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) 08:48:03 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:03 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:48:03 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 420.355665] 9pnet_fd: Insufficient options for proto=fd 08:48:03 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, 0x0) 08:48:03 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:03 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:03 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:04 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:04 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) [ 420.591777] 9pnet_fd: Insufficient options for proto=fd [ 420.603818] 9pnet_fd: Insufficient options for proto=fd [ 420.625412] 9pnet_fd: Insufficient options for proto=fd 08:48:04 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:04 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:04 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:48:04 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 420.789152] 9pnet_fd: Insufficient options for proto=fd 08:48:12 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:12 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, 0x0) 08:48:12 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:12 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:12 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:12 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:12 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:12 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 429.342673] 9pnet_fd: Insufficient options for proto=fd [ 429.362022] 9pnet_fd: Insufficient options for proto=fd 08:48:12 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 429.403468] 9pnet_fd: Insufficient options for proto=fd [ 429.410502] 9pnet_fd: Insufficient options for proto=fd [ 429.448459] 9pnet_fd: Insufficient options for proto=fd 08:48:12 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:12 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:12 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 429.560175] 9pnet_fd: Insufficient options for proto=fd [ 429.579514] 9pnet_fd: Insufficient options for proto=fd 08:48:21 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:21 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:21 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:21 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:21 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:21 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:21 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:21 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) [ 438.258744] No source specified [ 438.311269] 9pnet_fd: Insufficient options for proto=fd [ 438.322447] 9pnet_fd: Insufficient options for proto=fd [ 438.330888] 9pnet_fd: Insufficient options for proto=fd [ 438.340255] 9pnet_fd: Insufficient options for proto=fd [ 438.358620] 9pnet_fd: Insufficient options for proto=fd 08:48:21 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:21 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:48:21 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:21 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:21 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:48:21 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:21 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:48:22 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 438.547946] 9pnet_fd: Insufficient options for proto=fd [ 438.554614] No source specified [ 438.604647] 9pnet_fd: Insufficient options for proto=fd 08:48:22 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:22 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:22 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:48:22 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:48:22 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 438.725832] 9pnet_fd: Insufficient options for proto=fd [ 438.744933] 9pnet_fd: Insufficient options for proto=fd [ 447.974602] No source specified 08:48:31 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:31 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:48:31 executing program 2: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:31 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:31 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:31 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:48:31 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:31 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:31 executing program 2: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 448.016902] No source specified 08:48:31 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 448.074773] 9pnet_fd: Insufficient options for proto=fd [ 448.077172] No source specified [ 448.095521] 9pnet_fd: Insufficient options for proto=fd 08:48:31 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 448.135107] 9pnet_fd: Insufficient options for proto=fd 08:48:31 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:31 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:31 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 1) 08:48:31 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 448.343086] 9pnet_fd: Insufficient options for proto=fd 08:48:39 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:39 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:48:39 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:39 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 1) 08:48:39 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:39 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:39 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 1) 08:48:39 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 2) [ 456.419992] No source specified [ 456.469510] 9pnet_fd: Insufficient options for proto=fd 08:48:39 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 456.479041] 9pnet_fd: Insufficient options for proto=fd [ 456.488879] 9pnet_fd: Insufficient options for proto=fd 08:48:48 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 3) 08:48:48 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, 0x0) 08:48:48 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:48 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) 08:48:48 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 2) 08:48:48 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:48:48 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:48:48 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 2) [ 465.392455] FAULT_INJECTION: forcing a failure. [ 465.392455] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 465.393514] CPU: 1 UID: 0 PID: 5638 Comm: syz-executor.2 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 465.393530] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 465.393537] Call Trace: [ 465.393541] [ 465.393546] dump_stack_lvl+0xfa/0x120 [ 465.393586] should_fail_ex+0x4d7/0x5e0 [ 465.393607] _copy_from_user+0x30/0xd0 [ 465.393622] memdup_user+0x7e/0xe0 [ 465.393646] strndup_user+0x78/0xe0 [ 465.393667] __x64_sys_mount+0x136/0x300 [ 465.393680] ? __pfx___x64_sys_mount+0x10/0x10 [ 465.393696] do_syscall_64+0xbf/0x360 [ 465.393716] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 465.393729] RIP: 0033:0x7f20e1744b19 [ 465.393738] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 465.393750] RSP: 002b:00007f20decba188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 465.393762] RAX: ffffffffffffffda RBX: 00007f20e1857f60 RCX: 00007f20e1744b19 [ 465.393770] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 465.393777] RBP: 00007f20decba1d0 R08: 0000000020000200 R09: 0000000000000000 [ 465.393784] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 465.393791] R13: 00007ffdbbf5e90f R14: 00007f20decba300 R15: 0000000000022000 [ 465.393807] [ 465.396304] No source specified [ 465.427296] 9pnet_fd: Insufficient options for proto=fd [ 465.435426] 9pnet_fd: Insufficient options for proto=fd [ 465.439660] 9pnet_fd: Insufficient options for proto=fd 08:48:48 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 3) 08:48:48 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 4) 08:48:49 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:48:49 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) [ 465.541279] FAULT_INJECTION: forcing a failure. [ 465.541279] name failslab, interval 1, probability 0, space 0, times 0 [ 465.543242] CPU: 0 UID: 0 PID: 5659 Comm: syz-executor.2 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 465.543275] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 465.543288] Call Trace: [ 465.543296] [ 465.543305] dump_stack_lvl+0xfa/0x120 [ 465.543345] should_fail_ex+0x4d7/0x5e0 [ 465.543386] should_failslab+0xc2/0x120 [ 465.543410] __kmalloc_cache_noprof+0x73/0x470 [ 465.543442] ? __might_fault+0xe0/0x190 [ 465.543469] ? copy_mount_options+0x55/0x180 [ 465.543503] ? copy_mount_options+0x55/0x180 [ 465.543527] ? memdup_user+0x95/0xe0 [ 465.543563] copy_mount_options+0x55/0x180 [ 465.543592] __x64_sys_mount+0x1ab/0x300 [ 465.543616] ? __pfx___x64_sys_mount+0x10/0x10 [ 465.543666] do_syscall_64+0xbf/0x360 [ 465.543704] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 465.543729] RIP: 0033:0x7f20e1744b19 [ 465.543747] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 465.543768] RSP: 002b:00007f20decba188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 465.543791] RAX: ffffffffffffffda RBX: 00007f20e1857f60 RCX: 00007f20e1744b19 [ 465.543807] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 465.543822] RBP: 00007f20decba1d0 R08: 0000000020000200 R09: 0000000000000000 [ 465.543836] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 465.543850] R13: 00007ffdbbf5e90f R14: 00007f20decba300 R15: 0000000000022000 [ 465.543880] [ 465.545912] FAULT_INJECTION: forcing a failure. [ 465.545912] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 465.559077] CPU: 1 UID: 0 PID: 5662 Comm: syz-executor.6 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 465.559093] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 465.559099] Call Trace: [ 465.559103] [ 465.559108] dump_stack_lvl+0xfa/0x120 [ 465.559125] should_fail_ex+0x4d7/0x5e0 [ 465.559145] _copy_from_user+0x30/0xd0 [ 465.559160] memdup_user+0x7e/0xe0 [ 465.559178] strndup_user+0x78/0xe0 [ 465.559198] __x64_sys_mount+0x136/0x300 [ 465.559209] ? __pfx___x64_sys_mount+0x10/0x10 [ 465.559222] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 465.559244] do_syscall_64+0xbf/0x360 [ 465.559263] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 465.559275] RIP: 0033:0x7f277770db19 [ 465.559283] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 465.559294] RSP: 002b:00007f2774c62188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 465.559306] RAX: ffffffffffffffda RBX: 00007f2777821020 RCX: 00007f277770db19 [ 465.559314] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 465.559321] RBP: 00007f2774c621d0 R08: 0000000020000200 R09: 0000000000000000 [ 465.559328] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 465.559335] R13: 00007ffc2405244f R14: 00007f2774c62300 R15: 0000000000022000 [ 465.559350] 08:48:49 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, 0x0) [ 465.600241] 9pnet_fd: Insufficient options for proto=fd 08:48:49 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) 08:48:49 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 3) 08:48:49 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:49 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 4) [ 465.677506] No source specified 08:48:49 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 5) [ 465.739406] FAULT_INJECTION: forcing a failure. [ 465.739406] name failslab, interval 1, probability 0, space 0, times 0 [ 465.740460] CPU: 1 UID: 0 PID: 5672 Comm: syz-executor.6 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 465.740476] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 465.740484] Call Trace: [ 465.740488] [ 465.740493] dump_stack_lvl+0xfa/0x120 [ 465.740516] should_fail_ex+0x4d7/0x5e0 [ 465.740538] should_failslab+0xc2/0x120 [ 465.740551] __kmalloc_cache_noprof+0x73/0x470 [ 465.740567] ? __might_fault+0xe0/0x190 [ 465.740582] ? copy_mount_options+0x55/0x180 [ 465.740599] ? copy_mount_options+0x55/0x180 [ 465.740611] ? memdup_user+0x95/0xe0 [ 465.740630] copy_mount_options+0x55/0x180 [ 465.740645] __x64_sys_mount+0x1ab/0x300 [ 465.740657] ? __pfx___x64_sys_mount+0x10/0x10 [ 465.740673] do_syscall_64+0xbf/0x360 [ 465.740692] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 465.740705] RIP: 0033:0x7f277770db19 [ 465.740715] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 465.740726] RSP: 002b:00007f2774c83188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 465.740738] RAX: ffffffffffffffda RBX: 00007f2777820f60 RCX: 00007f277770db19 [ 465.740746] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 465.740753] RBP: 00007f2774c831d0 R08: 0000000020000200 R09: 0000000000000000 [ 465.740761] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 465.740768] R13: 00007ffc2405244f R14: 00007f2774c83300 R15: 0000000000022000 [ 465.740783] 08:48:49 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) [ 465.810913] FAULT_INJECTION: forcing a failure. [ 465.810913] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 465.812995] CPU: 0 UID: 0 PID: 5676 Comm: syz-executor.1 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 465.813027] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 465.813041] Call Trace: [ 465.813049] [ 465.813058] dump_stack_lvl+0xfa/0x120 [ 465.813100] should_fail_ex+0x4d7/0x5e0 [ 465.813140] _copy_from_user+0x30/0xd0 [ 465.813170] memdup_user+0x7e/0xe0 [ 465.813209] strndup_user+0x78/0xe0 [ 465.813247] __x64_sys_mount+0x136/0x300 [ 465.813271] ? __pfx___x64_sys_mount+0x10/0x10 [ 465.813303] do_syscall_64+0xbf/0x360 [ 465.813341] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 465.813366] RIP: 0033:0x7f6fc93cab19 [ 465.813384] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 465.813406] RSP: 002b:00007f6fc6940188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 465.813431] RAX: ffffffffffffffda RBX: 00007f6fc94ddf60 RCX: 00007f6fc93cab19 [ 465.813447] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 465.813461] RBP: 00007f6fc69401d0 R08: 0000000020000200 R09: 0000000000000000 [ 465.813476] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 465.813489] R13: 00007ffcaf87cf4f R14: 00007f6fc6940300 R15: 0000000000022000 [ 465.813520] 08:48:49 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 5) 08:48:49 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:49 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 465.955452] No source specified 08:48:58 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 6) 08:48:58 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) 08:48:58 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:58 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 1) 08:48:58 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 4) 08:48:58 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 6) 08:48:58 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:48:58 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, 0x0) [ 474.665458] No source specified [ 474.681688] FAULT_INJECTION: forcing a failure. [ 474.681688] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 474.682671] CPU: 1 UID: 0 PID: 5701 Comm: syz-executor.2 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 474.682688] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 474.682695] Call Trace: [ 474.682699] [ 474.682704] dump_stack_lvl+0xfa/0x120 [ 474.682727] should_fail_ex+0x4d7/0x5e0 [ 474.682748] _copy_from_user+0x30/0xd0 [ 474.682763] copy_mount_options+0x76/0x180 [ 474.682780] __x64_sys_mount+0x1ab/0x300 [ 474.682792] ? __pfx___x64_sys_mount+0x10/0x10 [ 474.682808] do_syscall_64+0xbf/0x360 [ 474.682827] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 474.682841] RIP: 0033:0x7f20e1744b19 [ 474.682850] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 474.682861] RSP: 002b:00007f20decba188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 474.682873] RAX: ffffffffffffffda RBX: 00007f20e1857f60 RCX: 00007f20e1744b19 [ 474.682881] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 474.682888] RBP: 00007f20decba1d0 R08: 0000000020000200 R09: 0000000000000000 [ 474.682895] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 474.682902] R13: 00007ffdbbf5e90f R14: 00007f20decba300 R15: 0000000000022000 [ 474.682918] [ 474.715002] FAULT_INJECTION: forcing a failure. [ 474.715002] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 474.715990] CPU: 1 UID: 0 PID: 5702 Comm: syz-executor.6 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 474.716006] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 474.716013] Call Trace: [ 474.716017] [ 474.716022] dump_stack_lvl+0xfa/0x120 [ 474.716041] should_fail_ex+0x4d7/0x5e0 [ 474.716061] _copy_from_user+0x30/0xd0 [ 474.716076] copy_mount_options+0x76/0x180 [ 474.716091] __x64_sys_mount+0x1ab/0x300 [ 474.716102] ? __pfx___x64_sys_mount+0x10/0x10 [ 474.716118] do_syscall_64+0xbf/0x360 [ 474.716138] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 474.716149] RIP: 0033:0x7f277770db19 [ 474.716158] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 474.716169] RSP: 002b:00007f2774c83188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 474.716180] RAX: ffffffffffffffda RBX: 00007f2777820f60 RCX: 00007f277770db19 [ 474.716188] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 474.716195] RBP: 00007f2774c831d0 R08: 0000000020000200 R09: 0000000000000000 [ 474.716202] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 474.716209] R13: 00007ffc2405244f R14: 00007f2774c83300 R15: 0000000000022000 [ 474.716225] [ 474.731769] FAULT_INJECTION: forcing a failure. [ 474.731769] name failslab, interval 1, probability 0, space 0, times 0 [ 474.733899] CPU: 0 UID: 0 PID: 5711 Comm: syz-executor.1 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 474.733933] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 474.733948] Call Trace: [ 474.733963] [ 474.733973] dump_stack_lvl+0xfa/0x120 [ 474.734019] should_fail_ex+0x4d7/0x5e0 [ 474.734063] should_failslab+0xc2/0x120 [ 474.734089] __kmalloc_cache_noprof+0x73/0x470 [ 474.734122] ? __might_fault+0xe0/0x190 [ 474.734152] ? copy_mount_options+0x55/0x180 [ 474.734186] ? copy_mount_options+0x55/0x180 [ 474.734212] ? memdup_user+0x95/0xe0 [ 474.734251] copy_mount_options+0x55/0x180 [ 474.734282] __x64_sys_mount+0x1ab/0x300 [ 474.734307] ? __pfx___x64_sys_mount+0x10/0x10 [ 474.734329] ? trace_csd_function_exit+0x134/0x190 [ 474.734377] do_syscall_64+0xbf/0x360 [ 474.734419] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 474.734445] RIP: 0033:0x7f6fc93cab19 [ 474.734464] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 474.734487] RSP: 002b:00007f6fc691f188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 474.734511] RAX: ffffffffffffffda RBX: 00007f6fc94de020 RCX: 00007f6fc93cab19 [ 474.734529] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 474.734544] RBP: 00007f6fc691f1d0 R08: 0000000020000200 R09: 0000000000000000 [ 474.734559] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 474.734574] R13: 00007ffcaf87cf4f R14: 00007f6fc691f300 R15: 0000000000022000 [ 474.734607] [ 474.749578] 9pnet_fd: Insufficient options for proto=fd 08:48:58 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 7) 08:48:58 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:48:58 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 5) [ 474.868034] FAULT_INJECTION: forcing a failure. [ 474.868034] name failslab, interval 1, probability 0, space 0, times 0 [ 474.868977] CPU: 1 UID: 0 PID: 5717 Comm: syz-executor.2 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 474.868993] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 474.869001] Call Trace: [ 474.869005] [ 474.869010] dump_stack_lvl+0xfa/0x120 [ 474.869033] should_fail_ex+0x4d7/0x5e0 [ 474.869054] ? getname_flags.part.0+0x48/0x540 [ 474.869070] should_failslab+0xc2/0x120 [ 474.869083] kmem_cache_alloc_noprof+0x5f/0x470 [ 474.869104] getname_flags.part.0+0x48/0x540 [ 474.869120] getname_flags+0x95/0xe0 [ 474.869138] user_path_at+0x27/0x90 [ 474.869156] __x64_sys_mount+0x1e9/0x300 [ 474.869168] ? __pfx___x64_sys_mount+0x10/0x10 [ 474.869184] do_syscall_64+0xbf/0x360 [ 474.869204] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 474.869217] RIP: 0033:0x7f20e1744b19 [ 474.869226] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 474.869238] RSP: 002b:00007f20decba188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 474.869250] RAX: ffffffffffffffda RBX: 00007f20e1857f60 RCX: 00007f20e1744b19 [ 474.869258] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 474.869265] RBP: 00007f20decba1d0 R08: 0000000020000200 R09: 0000000000000000 [ 474.869272] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 474.869279] R13: 00007ffdbbf5e90f R14: 00007f20decba300 R15: 0000000000022000 [ 474.869294] 08:48:58 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:48:58 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 7) [ 474.957274] FAULT_INJECTION: forcing a failure. [ 474.957274] name failslab, interval 1, probability 0, space 0, times 0 [ 474.958212] CPU: 1 UID: 0 PID: 5720 Comm: syz-executor.6 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 474.958229] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 474.958236] Call Trace: [ 474.958241] [ 474.958246] dump_stack_lvl+0xfa/0x120 [ 474.958270] should_fail_ex+0x4d7/0x5e0 [ 474.958291] ? getname_flags.part.0+0x48/0x540 [ 474.958307] should_failslab+0xc2/0x120 [ 474.958320] kmem_cache_alloc_noprof+0x5f/0x470 [ 474.958341] getname_flags.part.0+0x48/0x540 [ 474.958357] getname_flags+0x95/0xe0 [ 474.958376] user_path_at+0x27/0x90 [ 474.958394] __x64_sys_mount+0x1e9/0x300 [ 474.958405] ? __pfx___x64_sys_mount+0x10/0x10 [ 474.958421] do_syscall_64+0xbf/0x360 [ 474.958441] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 474.958454] RIP: 0033:0x7f277770db19 [ 474.958463] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 474.958474] RSP: 002b:00007f2774c83188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 474.958486] RAX: ffffffffffffffda RBX: 00007f2777820f60 RCX: 00007f277770db19 [ 474.958494] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 474.958501] RBP: 00007f2774c831d0 R08: 0000000020000200 R09: 0000000000000000 [ 474.958509] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 474.958515] R13: 00007ffc2405244f R14: 00007f2774c83300 R15: 0000000000022000 [ 474.958531] [ 474.980514] No source specified [ 475.010924] 9pnet_fd: Insufficient options for proto=fd 08:49:08 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:49:08 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 6) 08:49:08 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:49:08 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 2) 08:49:08 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 8) 08:49:08 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:49:08 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 8) 08:49:08 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 1) [ 484.805450] No source specified [ 484.824137] 9pnet_fd: Insufficient options for proto=fd 08:49:08 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 9) [ 484.835777] 9pnet_fd: Insufficient options for proto=fd [ 484.864768] FAULT_INJECTION: forcing a failure. [ 484.864768] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 484.866805] CPU: 1 UID: 0 PID: 5743 Comm: syz-executor.1 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 484.866836] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 484.866848] Call Trace: [ 484.866855] [ 484.866863] dump_stack_lvl+0xfa/0x120 [ 484.866901] should_fail_ex+0x4d7/0x5e0 [ 484.866940] _copy_from_user+0x30/0xd0 [ 484.866975] copy_mount_options+0x76/0x180 [ 484.867004] __x64_sys_mount+0x1ab/0x300 [ 484.867026] ? __pfx___x64_sys_mount+0x10/0x10 [ 484.867056] do_syscall_64+0xbf/0x360 [ 484.867092] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 484.867114] RIP: 0033:0x7f6fc93cab19 [ 484.867131] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 484.867152] RSP: 002b:00007f6fc6940188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 484.867173] RAX: ffffffffffffffda RBX: 00007f6fc94ddf60 RCX: 00007f6fc93cab19 [ 484.867188] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 484.867201] RBP: 00007f6fc69401d0 R08: 0000000020000200 R09: 0000000000000000 [ 484.867215] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 484.867227] R13: 00007ffcaf87cf4f R14: 00007f6fc6940300 R15: 0000000000022000 [ 484.867257] 08:49:08 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 2) [ 484.904123] 9pnet_fd: Insufficient options for proto=fd [ 484.906861] 9pnet_fd: Insufficient options for proto=fd 08:49:08 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, &(0x7f0000000480)=ANY=[@ANYBLOB="bb0000000000000000000000000000000000000000000000000000000000000000000000ea78d5468bb4eaaee7dba71e7be4910000ddff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000a8a5a264e5"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:49:08 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 9) 08:49:08 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 484.998273] FAULT_INJECTION: forcing a failure. [ 484.998273] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 485.000124] CPU: 1 UID: 0 PID: 5750 Comm: syz-executor.2 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 485.000154] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 485.000166] Call Trace: [ 485.000173] [ 485.000181] dump_stack_lvl+0xfa/0x120 [ 485.000220] should_fail_ex+0x4d7/0x5e0 [ 485.000257] strncpy_from_user+0x3b/0x2f0 [ 485.000287] getname_flags.part.0+0x8d/0x540 [ 485.000318] getname_flags+0x95/0xe0 [ 485.000352] user_path_at+0x27/0x90 [ 485.000386] __x64_sys_mount+0x1e9/0x300 [ 485.000408] ? __pfx___x64_sys_mount+0x10/0x10 [ 485.000438] do_syscall_64+0xbf/0x360 [ 485.000474] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 485.000497] RIP: 0033:0x7f20e1744b19 [ 485.000514] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 485.000534] RSP: 002b:00007f20decba188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 485.000556] RAX: ffffffffffffffda RBX: 00007f20e1857f60 RCX: 00007f20e1744b19 [ 485.000571] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 485.000584] RBP: 00007f20decba1d0 R08: 0000000020000200 R09: 0000000000000000 [ 485.000598] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 485.000611] R13: 00007ffdbbf5e90f R14: 00007f20decba300 R15: 0000000000022000 [ 485.000640] 08:49:08 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 3) [ 485.038791] 9pnet_fd: Insufficient options for proto=fd 08:49:08 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:49:08 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 7) [ 485.120570] No source specified 08:49:08 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 10) 08:49:08 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 3) [ 485.164801] 9pnet_fd: Insufficient options for proto=fd [ 485.177450] FAULT_INJECTION: forcing a failure. [ 485.177450] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 485.179509] CPU: 1 UID: 0 PID: 5760 Comm: syz-executor.6 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 485.179542] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 485.179557] Call Trace: [ 485.179565] [ 485.179574] dump_stack_lvl+0xfa/0x120 [ 485.179619] should_fail_ex+0x4d7/0x5e0 [ 485.179663] strncpy_from_user+0x3b/0x2f0 [ 485.179697] getname_flags.part.0+0x8d/0x540 [ 485.179733] getname_flags+0x95/0xe0 [ 485.179772] user_path_at+0x27/0x90 [ 485.179811] __x64_sys_mount+0x1e9/0x300 [ 485.179837] ? __pfx___x64_sys_mount+0x10/0x10 [ 485.179886] do_syscall_64+0xbf/0x360 [ 485.179927] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 485.179953] RIP: 0033:0x7f277770db19 [ 485.179979] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 485.180002] RSP: 002b:00007f2774c83188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 485.180032] RAX: ffffffffffffffda RBX: 00007f2777820f60 RCX: 00007f277770db19 [ 485.180055] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 485.180074] RBP: 00007f2774c831d0 R08: 0000000020000200 R09: 0000000000000000 [ 485.180095] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 485.180116] R13: 00007ffc2405244f R14: 00007f2774c83300 R15: 0000000000022000 [ 485.180161] [ 485.214684] 9pnet_fd: Insufficient options for proto=fd [ 485.226104] FAULT_INJECTION: forcing a failure. [ 485.226104] name failslab, interval 1, probability 0, space 0, times 0 [ 485.227666] CPU: 0 UID: 0 PID: 5768 Comm: syz-executor.1 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 485.227694] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 485.227706] Call Trace: [ 485.227713] [ 485.227721] dump_stack_lvl+0xfa/0x120 [ 485.227757] should_fail_ex+0x4d7/0x5e0 [ 485.227793] ? getname_flags.part.0+0x48/0x540 [ 485.227818] should_failslab+0xc2/0x120 [ 485.227840] kmem_cache_alloc_noprof+0x5f/0x470 [ 485.227889] getname_flags.part.0+0x48/0x540 [ 485.227917] getname_flags+0x95/0xe0 [ 485.227948] user_path_at+0x27/0x90 [ 485.227986] __x64_sys_mount+0x1e9/0x300 [ 485.228006] ? __pfx___x64_sys_mount+0x10/0x10 [ 485.228028] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 485.228067] do_syscall_64+0xbf/0x360 [ 485.228101] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 485.228122] RIP: 0033:0x7f6fc93cab19 [ 485.228137] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 485.228157] RSP: 002b:00007f6fc691f188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 485.228177] RAX: ffffffffffffffda RBX: 00007f6fc94de020 RCX: 00007f6fc93cab19 [ 485.228191] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 485.228204] RBP: 00007f6fc691f1d0 R08: 0000000020000200 R09: 0000000000000000 [ 485.228216] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 485.228228] R13: 00007ffcaf87cf4f R14: 00007f6fc691f300 R15: 0000000000022000 [ 485.228256] [ 485.267522] 9pnet_fd: Insufficient options for proto=fd [ 485.269426] FAULT_INJECTION: forcing a failure. [ 485.269426] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 485.271526] CPU: 1 UID: 0 PID: 5771 Comm: syz-executor.0 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 485.271558] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 485.271571] Call Trace: [ 485.271579] [ 485.271588] dump_stack_lvl+0xfa/0x120 [ 485.271629] should_fail_ex+0x4d7/0x5e0 [ 485.271670] _copy_from_user+0x30/0xd0 [ 485.271700] memdup_user+0x7e/0xe0 [ 485.271740] strndup_user+0x78/0xe0 [ 485.271780] __x64_sys_mount+0x136/0x300 [ 485.271804] ? __pfx___x64_sys_mount+0x10/0x10 [ 485.271831] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 485.271896] do_syscall_64+0xbf/0x360 [ 485.271936] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 485.271968] RIP: 0033:0x7fb4ae8b5b19 [ 485.271986] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 485.272008] RSP: 002b:00007fb4abe0a188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 485.272032] RAX: ffffffffffffffda RBX: 00007fb4ae9c9020 RCX: 00007fb4ae8b5b19 [ 485.272048] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 485.272063] RBP: 00007fb4abe0a1d0 R08: 0000000020000200 R09: 0000000000000000 [ 485.272078] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 485.272092] R13: 00007fff59fff9df R14: 00007fb4abe0a300 R15: 0000000000022000 [ 485.272125] [ 485.330763] FAULT_INJECTION: forcing a failure. [ 485.330763] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 485.332583] CPU: 0 UID: 0 PID: 5776 Comm: syz-executor.2 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 485.332610] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 485.332621] Call Trace: [ 485.332628] [ 485.332635] dump_stack_lvl+0xfa/0x120 [ 485.332669] should_fail_ex+0x4d7/0x5e0 [ 485.332708] strncpy_from_user+0x3b/0x2f0 [ 485.332735] getname_flags.part.0+0x8d/0x540 [ 485.332763] getname_flags+0x95/0xe0 [ 485.332793] user_path_at+0x27/0x90 [ 485.332823] __x64_sys_mount+0x1e9/0x300 [ 485.332842] ? __pfx___x64_sys_mount+0x10/0x10 [ 485.332863] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 485.332900] do_syscall_64+0xbf/0x360 [ 485.332932] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 485.332958] RIP: 0033:0x7f20e1744b19 [ 485.332974] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 485.332992] RSP: 002b:00007f20dec99188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 485.333011] RAX: ffffffffffffffda RBX: 00007f20e1858020 RCX: 00007f20e1744b19 [ 485.333024] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 485.333036] RBP: 00007f20dec991d0 R08: 0000000020000200 R09: 0000000000000000 [ 485.333048] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 485.333059] R13: 00007ffdbbf5e90f R14: 00007f20dec99300 R15: 0000000000022000 [ 485.333085] [ 485.358582] FAULT_INJECTION: forcing a failure. [ 485.358582] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 485.360500] CPU: 1 UID: 0 PID: 5775 Comm: syz-executor.7 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 485.360532] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 485.360545] Call Trace: [ 485.360553] [ 485.360563] dump_stack_lvl+0xfa/0x120 [ 485.360601] should_fail_ex+0x4d7/0x5e0 [ 485.360641] _copy_from_user+0x30/0xd0 [ 485.360671] memdup_user+0x7e/0xe0 [ 485.360711] strndup_user+0x78/0xe0 [ 485.360751] __x64_sys_mount+0x136/0x300 [ 485.360774] ? __pfx___x64_sys_mount+0x10/0x10 [ 485.360800] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 485.360844] do_syscall_64+0xbf/0x360 [ 485.360885] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 485.360911] RIP: 0033:0x7f4fe0fd8b19 [ 485.360936] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 485.360980] RSP: 002b:00007f4fde52d188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 485.361019] RAX: ffffffffffffffda RBX: 00007f4fe10ec020 RCX: 00007f4fe0fd8b19 [ 485.361040] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 485.361055] RBP: 00007f4fde52d1d0 R08: 0000000020000200 R09: 0000000000000000 [ 485.361070] R10: 0000000000200000 R11: 0000000000000246 R12: 0000000000000001 [ 485.361085] R13: 00007ffc2c82e4ff R14: 00007f4fde52d300 R15: 0000000000022000 [ 485.361117] 08:49:16 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 8) 08:49:16 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 4) 08:49:16 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:49:16 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:49:16 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 4) 08:49:16 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 10) 08:49:16 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 11) 08:49:16 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 493.447088] 9pnet_fd: Insufficient options for proto=fd 08:49:16 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 12) [ 493.473615] No source specified [ 493.484526] FAULT_INJECTION: forcing a failure. [ 493.484526] name failslab, interval 1, probability 0, space 0, times 0 [ 493.485432] CPU: 1 UID: 0 PID: 5792 Comm: syz-executor.7 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 493.485448] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 493.485455] Call Trace: [ 493.485459] [ 493.485464] dump_stack_lvl+0xfa/0x120 [ 493.485487] should_fail_ex+0x4d7/0x5e0 [ 493.485509] should_failslab+0xc2/0x120 [ 493.485522] __kmalloc_cache_noprof+0x73/0x470 [ 493.485539] ? __might_fault+0xe0/0x190 [ 493.485553] ? copy_mount_options+0x55/0x180 [ 493.485571] ? copy_mount_options+0x55/0x180 [ 493.485582] ? memdup_user+0x95/0xe0 [ 493.485602] copy_mount_options+0x55/0x180 [ 493.485616] __x64_sys_mount+0x1ab/0x300 [ 493.485628] ? __pfx___x64_sys_mount+0x10/0x10 [ 493.485644] do_syscall_64+0xbf/0x360 [ 493.485664] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 493.485677] RIP: 0033:0x7f4fe0fd8b19 [ 493.485686] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 493.485698] RSP: 002b:00007f4fde54e188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 493.485710] RAX: ffffffffffffffda RBX: 00007f4fe10ebf60 RCX: 00007f4fe0fd8b19 [ 493.485718] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 493.485725] RBP: 00007f4fde54e1d0 R08: 0000000020000200 R09: 0000000000000000 [ 493.485733] R10: 0000000000200000 R11: 0000000000000246 R12: 0000000000000001 [ 493.485740] R13: 00007ffc2c82e4ff R14: 00007f4fde54e300 R15: 0000000000022000 [ 493.485756] [ 493.503872] 9pnet_fd: Insufficient options for proto=fd 08:49:17 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 493.530339] FAULT_INJECTION: forcing a failure. 08:49:17 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 9) [ 493.530339] name failslab, interval 1, probability 0, space 0, times 0 [ 493.532292] CPU: 0 UID: 0 PID: 5797 Comm: syz-executor.0 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 493.532323] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 493.532337] Call Trace: [ 493.532344] [ 493.532353] dump_stack_lvl+0xfa/0x120 [ 493.532393] should_fail_ex+0x4d7/0x5e0 [ 493.532434] should_failslab+0xc2/0x120 [ 493.532458] __kmalloc_cache_noprof+0x73/0x470 [ 493.532489] ? __might_fault+0xe0/0x190 [ 493.532517] ? copy_mount_options+0x55/0x180 [ 493.532549] ? copy_mount_options+0x55/0x180 [ 493.532573] ? memdup_user+0x95/0xe0 [ 493.532610] copy_mount_options+0x55/0x180 [ 493.532638] __x64_sys_mount+0x1ab/0x300 [ 493.532661] ? __pfx___x64_sys_mount+0x10/0x10 [ 493.532694] do_syscall_64+0xbf/0x360 [ 493.532731] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 493.532756] RIP: 0033:0x7fb4ae8b5b19 [ 493.532773] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 493.532795] RSP: 002b:00007fb4abe2b188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 493.532818] RAX: ffffffffffffffda RBX: 00007fb4ae9c8f60 RCX: 00007fb4ae8b5b19 [ 493.532834] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 493.532848] RBP: 00007fb4abe2b1d0 R08: 0000000020000200 R09: 0000000000000000 [ 493.532863] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 493.532876] R13: 00007fff59fff9df R14: 00007fb4abe2b300 R15: 0000000000022000 [ 493.532908] [ 493.565715] FAULT_INJECTION: forcing a failure. [ 493.565715] name failslab, interval 1, probability 0, space 0, times 0 [ 493.567505] CPU: 0 UID: 0 PID: 5798 Comm: syz-executor.6 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 493.567537] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 493.567549] Call Trace: [ 493.567557] [ 493.567566] dump_stack_lvl+0xfa/0x120 [ 493.567605] should_fail_ex+0x4d7/0x5e0 [ 493.567645] should_failslab+0xc2/0x120 [ 493.567668] __kmalloc_cache_noprof+0x73/0x470 [ 493.567701] ? find_held_lock+0x2b/0x80 [ 493.567736] ? __get_fs_type+0xe6/0x160 [ 493.567762] ? alloc_fs_context+0x58/0x9e0 [ 493.567802] ? alloc_fs_context+0x58/0x9e0 [ 493.567834] ? _raw_read_unlock+0x1e/0x40 [ 493.567862] alloc_fs_context+0x58/0x9e0 [ 493.567903] path_mount+0xaa3/0x1fb0 [ 493.567928] ? kmem_cache_free+0x2a1/0x460 [ 493.567980] ? __pfx_path_mount+0x10/0x10 [ 493.568001] ? getname_flags.part.0+0x1c6/0x540 [ 493.568034] ? putname.part.0+0x11b/0x160 [ 493.568065] __x64_sys_mount+0x27b/0x300 [ 493.568087] ? __pfx___x64_sys_mount+0x10/0x10 [ 493.568119] do_syscall_64+0xbf/0x360 [ 493.568157] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 493.568181] RIP: 0033:0x7f277770db19 [ 493.568199] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 493.568220] RSP: 002b:00007f2774c83188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 493.568243] RAX: ffffffffffffffda RBX: 00007f2777820f60 RCX: 00007f277770db19 [ 493.568259] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 493.568274] RBP: 00007f2774c831d0 R08: 0000000020000200 R09: 0000000000000000 [ 493.568288] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 493.568302] R13: 00007ffc2405244f R14: 00007f2774c83300 R15: 0000000000022000 [ 493.568332] [ 493.599442] FAULT_INJECTION: forcing a failure. [ 493.599442] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 493.600670] CPU: 1 UID: 0 PID: 5807 Comm: syz-executor.1 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 493.600686] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 493.600692] Call Trace: [ 493.600696] [ 493.600700] dump_stack_lvl+0xfa/0x120 [ 493.600719] should_fail_ex+0x4d7/0x5e0 [ 493.600739] strncpy_from_user+0x3b/0x2f0 [ 493.600755] getname_flags.part.0+0x8d/0x540 [ 493.600771] getname_flags+0x95/0xe0 [ 493.600789] user_path_at+0x27/0x90 [ 493.600809] __x64_sys_mount+0x1e9/0x300 [ 493.600822] ? __pfx___x64_sys_mount+0x10/0x10 [ 493.600836] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 493.600859] do_syscall_64+0xbf/0x360 [ 493.600878] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 493.600889] RIP: 0033:0x7f6fc93cab19 [ 493.600898] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 493.600909] RSP: 002b:00007f6fc691f188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 493.600921] RAX: ffffffffffffffda RBX: 00007f6fc94de020 RCX: 00007f6fc93cab19 [ 493.600929] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 493.600936] RBP: 00007f6fc691f1d0 R08: 0000000020000200 R09: 0000000000000000 [ 493.600943] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 493.600950] R13: 00007ffcaf87cf4f R14: 00007f6fc691f300 R15: 0000000000022000 [ 493.600970] [ 493.615438] FAULT_INJECTION: forcing a failure. [ 493.615438] name failslab, interval 1, probability 0, space 0, times 0 [ 493.616366] CPU: 1 UID: 0 PID: 5805 Comm: syz-executor.2 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 493.616382] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 493.616388] Call Trace: [ 493.616391] [ 493.616396] dump_stack_lvl+0xfa/0x120 [ 493.616414] should_fail_ex+0x4d7/0x5e0 [ 493.616433] should_failslab+0xc2/0x120 [ 493.616446] __kmalloc_cache_noprof+0x73/0x470 [ 493.616462] ? __kmalloc_cache_noprof+0x369/0x470 [ 493.616478] ? legacy_init_fs_context+0x44/0xe0 [ 493.616499] ? legacy_init_fs_context+0x44/0xe0 [ 493.616515] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 493.616528] legacy_init_fs_context+0x44/0xe0 [ 493.616545] ? __pfx_legacy_init_fs_context+0x10/0x10 [ 493.616562] alloc_fs_context+0x570/0x9e0 [ 493.616583] path_mount+0xaa3/0x1fb0 [ 493.616595] ? kmem_cache_free+0x2a1/0x460 [ 493.616613] ? __pfx_path_mount+0x10/0x10 [ 493.616623] ? getname_flags.part.0+0x1c6/0x540 [ 493.616639] ? putname.part.0+0x11b/0x160 [ 493.616654] __x64_sys_mount+0x27b/0x300 [ 493.616666] ? __pfx___x64_sys_mount+0x10/0x10 [ 493.616678] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 493.616700] do_syscall_64+0xbf/0x360 [ 493.616719] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 493.616730] RIP: 0033:0x7f20e1744b19 [ 493.616739] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 493.616750] RSP: 002b:00007f20dec99188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 493.616761] RAX: ffffffffffffffda RBX: 00007f20e1858020 RCX: 00007f20e1744b19 [ 493.616769] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 493.616777] RBP: 00007f20dec991d0 R08: 0000000020000200 R09: 0000000000000000 [ 493.616784] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 493.616791] R13: 00007ffdbbf5e90f R14: 00007f20dec99300 R15: 0000000000022000 [ 493.616806] 08:49:17 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 5) [ 493.658845] 9pnet_fd: Insufficient options for proto=fd 08:49:17 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:49:17 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 10) [ 493.784449] 9pnet_fd: Insufficient options for proto=fd [ 493.805756] FAULT_INJECTION: forcing a failure. [ 493.805756] name failslab, interval 1, probability 0, space 0, times 0 [ 493.807642] CPU: 0 UID: 0 PID: 5815 Comm: syz-executor.1 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 493.807674] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 493.807687] Call Trace: [ 493.807694] [ 493.807703] dump_stack_lvl+0xfa/0x120 [ 493.807744] should_fail_ex+0x4d7/0x5e0 [ 493.807785] should_failslab+0xc2/0x120 [ 493.807809] __kmalloc_cache_noprof+0x73/0x470 [ 493.807842] ? find_held_lock+0x2b/0x80 [ 493.807877] ? __get_fs_type+0xe6/0x160 [ 493.807898] ? alloc_fs_context+0x58/0x9e0 [ 493.807949] ? alloc_fs_context+0x58/0x9e0 [ 493.807986] ? _raw_read_unlock+0x1e/0x40 [ 493.808014] alloc_fs_context+0x58/0x9e0 [ 493.808055] path_mount+0xaa3/0x1fb0 [ 493.808080] ? kmem_cache_free+0x2a1/0x460 [ 493.808115] ? __pfx_path_mount+0x10/0x10 [ 493.808136] ? getname_flags.part.0+0x1c6/0x540 [ 493.808169] ? putname.part.0+0x11b/0x160 [ 493.808199] __x64_sys_mount+0x27b/0x300 [ 493.808222] ? __pfx___x64_sys_mount+0x10/0x10 [ 493.808254] do_syscall_64+0xbf/0x360 [ 493.808292] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 493.808316] RIP: 0033:0x7f6fc93cab19 [ 493.808333] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 493.808355] RSP: 002b:00007f6fc6940188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 493.808378] RAX: ffffffffffffffda RBX: 00007f6fc94ddf60 RCX: 00007f6fc93cab19 [ 493.808394] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 493.808408] RBP: 00007f6fc69401d0 R08: 0000000020000200 R09: 0000000000000000 [ 493.808422] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 493.808436] R13: 00007ffcaf87cf4f R14: 00007f6fc6940300 R15: 0000000000022000 [ 493.808468] 08:49:26 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 5) 08:49:26 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 13) 08:49:26 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 11) 08:49:26 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:49:26 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 11) 08:49:26 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:49:26 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:49:26 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 6) [ 503.220190] No source specified [ 503.221811] 9pnet_fd: Insufficient options for proto=fd 08:49:26 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 503.250109] 9pnet_fd: Insufficient options for proto=fd [ 503.258801] 9pnet_fd: Insufficient options for proto=fd [ 503.268428] FAULT_INJECTION: forcing a failure. [ 503.268428] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 503.269406] CPU: 1 UID: 0 PID: 5839 Comm: syz-executor.7 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 503.269422] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 503.269430] Call Trace: [ 503.269434] [ 503.269439] dump_stack_lvl+0xfa/0x120 [ 503.269464] should_fail_ex+0x4d7/0x5e0 [ 503.269487] _copy_from_user+0x30/0xd0 [ 503.269503] copy_mount_options+0x76/0x180 [ 503.269520] __x64_sys_mount+0x1ab/0x300 [ 503.269533] ? __pfx___x64_sys_mount+0x10/0x10 [ 503.269549] do_syscall_64+0xbf/0x360 [ 503.269569] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 503.269584] RIP: 0033:0x7f4fe0fd8b19 [ 503.269594] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 503.269606] RSP: 002b:00007f4fde52d188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 503.269618] RAX: ffffffffffffffda RBX: 00007f4fe10ec020 RCX: 00007f4fe0fd8b19 [ 503.269627] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 503.269634] RBP: 00007f4fde52d1d0 R08: 0000000020000200 R09: 0000000000000000 [ 503.269642] R10: 0000000000200000 R11: 0000000000000246 R12: 0000000000000001 [ 503.269650] R13: 00007ffc2c82e4ff R14: 00007f4fde52d300 R15: 0000000000022000 [ 503.269666] [ 503.274658] No source specified [ 503.281812] 9pnet_fd: Insufficient options for proto=fd [ 503.286601] 9pnet_fd: Insufficient options for proto=fd [ 503.289691] 9pnet_fd: Insufficient options for proto=fd [ 503.292316] 9pnet_fd: Insufficient options for proto=fd [ 503.299036] 9pnet_fd: Insufficient options for proto=fd [ 503.301452] 9pnet_fd: Insufficient options for proto=fd 08:49:26 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:49:26 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 7) 08:49:26 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 12) 08:49:26 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 12) [ 503.393882] No source specified 08:49:26 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 503.411911] 9pnet_fd: Insufficient options for proto=fd 08:49:26 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 14) 08:49:26 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 503.453175] FAULT_INJECTION: forcing a failure. [ 503.453175] name failslab, interval 1, probability 0, space 0, times 0 [ 503.454162] CPU: 1 UID: 0 PID: 5852 Comm: syz-executor.1 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 503.454178] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 503.454185] Call Trace: [ 503.454189] [ 503.454194] dump_stack_lvl+0xfa/0x120 [ 503.454218] should_fail_ex+0x4d7/0x5e0 [ 503.454240] should_failslab+0xc2/0x120 [ 503.454253] __kmalloc_cache_noprof+0x73/0x470 [ 503.454270] ? __kmalloc_cache_noprof+0x369/0x470 [ 503.454286] ? legacy_init_fs_context+0x44/0xe0 [ 503.454307] ? legacy_init_fs_context+0x44/0xe0 [ 503.454323] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 503.454337] legacy_init_fs_context+0x44/0xe0 [ 503.454353] ? __pfx_legacy_init_fs_context+0x10/0x10 [ 503.454370] alloc_fs_context+0x570/0x9e0 [ 503.454391] path_mount+0xaa3/0x1fb0 [ 503.454405] ? kmem_cache_free+0x2a1/0x460 [ 503.454423] ? __pfx_path_mount+0x10/0x10 [ 503.454433] ? getname_flags.part.0+0x1c6/0x540 [ 503.454450] ? putname.part.0+0x11b/0x160 [ 503.454465] __x64_sys_mount+0x27b/0x300 [ 503.454477] ? __pfx___x64_sys_mount+0x10/0x10 [ 503.454493] do_syscall_64+0xbf/0x360 [ 503.454512] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 503.454525] RIP: 0033:0x7f6fc93cab19 [ 503.454535] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 503.454546] RSP: 002b:00007f6fc6940188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 503.454558] RAX: ffffffffffffffda RBX: 00007f6fc94ddf60 RCX: 00007f6fc93cab19 [ 503.454566] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 503.454573] RBP: 00007f6fc69401d0 R08: 0000000020000200 R09: 0000000000000000 [ 503.454581] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 503.454588] R13: 00007ffcaf87cf4f R14: 00007f6fc6940300 R15: 0000000000022000 [ 503.454603] 08:49:26 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 6) [ 503.499855] FAULT_INJECTION: forcing a failure. [ 503.499855] name failslab, interval 1, probability 0, space 0, times 0 [ 503.500786] CPU: 1 UID: 0 PID: 5853 Comm: syz-executor.7 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 503.500802] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 503.500808] Call Trace: [ 503.500812] [ 503.500817] dump_stack_lvl+0xfa/0x120 [ 503.500839] should_fail_ex+0x4d7/0x5e0 [ 503.500860] ? getname_flags.part.0+0x48/0x540 [ 503.500875] should_failslab+0xc2/0x120 [ 503.500887] kmem_cache_alloc_noprof+0x5f/0x470 [ 503.500909] getname_flags.part.0+0x48/0x540 [ 503.500925] getname_flags+0x95/0xe0 [ 503.500942] user_path_at+0x27/0x90 [ 503.500964] __x64_sys_mount+0x1e9/0x300 [ 503.500976] ? __pfx___x64_sys_mount+0x10/0x10 [ 503.500992] do_syscall_64+0xbf/0x360 [ 503.501011] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 503.501023] RIP: 0033:0x7f4fe0fd8b19 [ 503.501033] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 503.501044] RSP: 002b:00007f4fde54e188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 503.501055] RAX: ffffffffffffffda RBX: 00007f4fe10ebf60 RCX: 00007f4fe0fd8b19 [ 503.501064] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 503.501071] RBP: 00007f4fde54e1d0 R08: 0000000020000200 R09: 0000000000000000 [ 503.501078] R10: 0000000000200000 R11: 0000000000000246 R12: 0000000000000001 [ 503.501085] R13: 00007ffc2c82e4ff R14: 00007f4fde54e300 R15: 0000000000022000 [ 503.501100] 08:49:27 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:49:27 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 13) 08:49:27 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 13) [ 503.615633] 9pnet_fd: Insufficient options for proto=fd [ 503.629530] 9pnet_fd: Insufficient options for proto=fd [ 503.656673] FAULT_INJECTION: forcing a failure. [ 503.656673] name failslab, interval 1, probability 0, space 0, times 0 [ 503.657757] CPU: 1 UID: 0 PID: 5865 Comm: syz-executor.2 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 503.657775] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 503.657782] Call Trace: [ 503.657786] [ 503.657791] dump_stack_lvl+0xfa/0x120 [ 503.657814] should_fail_ex+0x4d7/0x5e0 [ 503.657837] should_failslab+0xc2/0x120 [ 503.657850] __kmalloc_cache_noprof+0x73/0x470 [ 503.657868] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 503.657887] ? v9fs_mount+0x9d/0x9e0 [ 503.657902] ? __pfx_cred_has_capability.isra.0+0x10/0x10 [ 503.657923] ? v9fs_mount+0x9d/0x9e0 [ 503.657937] v9fs_mount+0x9d/0x9e0 [ 503.657956] ? __pfx_v9fs_mount+0x10/0x10 [ 503.657971] ? cap_capable+0xdb/0x3b0 [ 503.657992] ? __pfx_v9fs_mount+0x10/0x10 [ 503.658006] legacy_get_tree+0x109/0x220 [ 503.658025] vfs_get_tree+0x93/0x340 [ 503.658042] path_mount+0x12b7/0x1fb0 [ 503.658055] ? kmem_cache_free+0x2a1/0x460 [ 503.658073] ? __pfx_path_mount+0x10/0x10 [ 503.658083] ? getname_flags.part.0+0x1c6/0x540 [ 503.658100] ? putname.part.0+0x11b/0x160 [ 503.658115] __x64_sys_mount+0x27b/0x300 [ 503.658127] ? __pfx___x64_sys_mount+0x10/0x10 [ 503.658143] do_syscall_64+0xbf/0x360 [ 503.658162] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 503.658175] RIP: 0033:0x7f20e1744b19 [ 503.658185] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 503.658196] RSP: 002b:00007f20decba188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 503.658208] RAX: ffffffffffffffda RBX: 00007f20e1857f60 RCX: 00007f20e1744b19 [ 503.658217] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 503.658224] RBP: 00007f20decba1d0 R08: 0000000020000200 R09: 0000000000000000 [ 503.658231] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 503.658238] R13: 00007ffdbbf5e90f R14: 00007f20decba300 R15: 0000000000022000 [ 503.658254] [ 503.686671] FAULT_INJECTION: forcing a failure. [ 503.686671] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 503.688560] CPU: 0 UID: 0 PID: 5869 Comm: syz-executor.0 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 503.688592] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 503.688606] Call Trace: [ 503.688614] [ 503.688623] dump_stack_lvl+0xfa/0x120 [ 503.688666] should_fail_ex+0x4d7/0x5e0 [ 503.688708] _copy_from_user+0x30/0xd0 [ 503.688737] copy_mount_options+0x76/0x180 [ 503.688769] __x64_sys_mount+0x1ab/0x300 [ 503.688793] ? __pfx___x64_sys_mount+0x10/0x10 [ 503.688818] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 503.688863] do_syscall_64+0xbf/0x360 [ 503.688902] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 503.688927] RIP: 0033:0x7fb4ae8b5b19 [ 503.688945] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 503.688974] RSP: 002b:00007fb4abe0a188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 503.688997] RAX: ffffffffffffffda RBX: 00007fb4ae9c9020 RCX: 00007fb4ae8b5b19 [ 503.689014] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 503.689028] RBP: 00007fb4abe0a1d0 R08: 0000000020000200 R09: 0000000000000000 [ 503.689043] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 503.689057] R13: 00007fff59fff9df R14: 00007fb4abe0a300 R15: 0000000000022000 [ 503.689089] [ 503.724829] 9pnet_fd: Insufficient options for proto=fd 08:49:35 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 8) 08:49:35 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:49:35 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 7) 08:49:35 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:49:35 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 14) 08:49:35 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 14) 08:49:35 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:49:35 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 15) [ 512.501912] FAULT_INJECTION: forcing a failure. [ 512.501912] name failslab, interval 1, probability 0, space 0, times 0 [ 512.502851] CPU: 1 UID: 0 PID: 5884 Comm: syz-executor.0 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 512.502867] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 512.502875] Call Trace: [ 512.502879] [ 512.502884] dump_stack_lvl+0xfa/0x120 [ 512.502910] should_fail_ex+0x4d7/0x5e0 [ 512.502932] ? getname_flags.part.0+0x48/0x540 [ 512.502948] should_failslab+0xc2/0x120 [ 512.502966] kmem_cache_alloc_noprof+0x5f/0x470 [ 512.502988] getname_flags.part.0+0x48/0x540 [ 512.503004] getname_flags+0x95/0xe0 [ 512.503022] user_path_at+0x27/0x90 [ 512.503041] __x64_sys_mount+0x1e9/0x300 [ 512.503053] ? __pfx___x64_sys_mount+0x10/0x10 [ 512.503069] do_syscall_64+0xbf/0x360 [ 512.503089] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 512.503103] RIP: 0033:0x7fb4ae8b5b19 [ 512.503112] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 512.503124] RSP: 002b:00007fb4abe2b188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 512.503136] RAX: ffffffffffffffda RBX: 00007fb4ae9c8f60 RCX: 00007fb4ae8b5b19 [ 512.503144] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 512.503151] RBP: 00007fb4abe2b1d0 R08: 0000000020000200 R09: 0000000000000000 [ 512.503159] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 512.503166] R13: 00007fff59fff9df R14: 00007fb4abe2b300 R15: 0000000000022000 [ 512.503181] [ 512.530412] 9pnet_fd: Insufficient options for proto=fd [ 512.532190] 9pnet_fd: Insufficient options for proto=fd [ 512.541170] FAULT_INJECTION: forcing a failure. [ 512.541170] name failslab, interval 1, probability 0, space 0, times 0 [ 512.542557] FAULT_INJECTION: forcing a failure. [ 512.542557] name failslab, interval 1, probability 0, space 0, times 0 [ 512.543360] CPU: 0 UID: 0 PID: 5895 Comm: syz-executor.6 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 512.543397] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 512.543413] Call Trace: [ 512.543423] [ 512.543433] dump_stack_lvl+0xfa/0x120 [ 512.543481] should_fail_ex+0x4d7/0x5e0 [ 512.543527] should_failslab+0xc2/0x120 [ 512.543555] __kmalloc_cache_noprof+0x73/0x470 [ 512.543594] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 512.543636] ? v9fs_mount+0x9d/0x9e0 [ 512.543670] ? __pfx_cred_has_capability.isra.0+0x10/0x10 [ 512.543717] ? v9fs_mount+0x9d/0x9e0 [ 512.543749] v9fs_mount+0x9d/0x9e0 [ 512.543782] ? __pfx_v9fs_mount+0x10/0x10 [ 512.543817] ? cap_capable+0xdb/0x3b0 [ 512.543861] ? __pfx_v9fs_mount+0x10/0x10 [ 512.543894] legacy_get_tree+0x109/0x220 [ 512.543935] vfs_get_tree+0x93/0x340 [ 512.543980] path_mount+0x12b7/0x1fb0 [ 512.544008] ? kmem_cache_free+0x2a1/0x460 [ 512.544049] ? __pfx_path_mount+0x10/0x10 [ 512.544073] ? getname_flags.part.0+0x1c6/0x540 [ 512.544109] ? putname.part.0+0x11b/0x160 [ 512.544158] __x64_sys_mount+0x27b/0x300 [ 512.544184] ? __pfx___x64_sys_mount+0x10/0x10 [ 512.544213] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 512.544263] do_syscall_64+0xbf/0x360 [ 512.544307] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 512.544334] RIP: 0033:0x7f277770db19 [ 512.544355] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 512.544380] RSP: 002b:00007f2774c62188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 512.544406] RAX: ffffffffffffffda RBX: 00007f2777821020 RCX: 00007f277770db19 [ 512.544424] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 512.544441] RBP: 00007f2774c621d0 R08: 0000000020000200 R09: 0000000000000000 [ 512.544457] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 512.544472] R13: 00007ffc2405244f R14: 00007f2774c62300 R15: 0000000000022000 [ 512.544508] [ 512.559380] CPU: 1 UID: 0 PID: 5894 Comm: syz-executor.1 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 512.559398] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 512.559405] Call Trace: [ 512.559411] [ 512.559416] dump_stack_lvl+0xfa/0x120 [ 512.559439] should_fail_ex+0x4d7/0x5e0 [ 512.559462] should_failslab+0xc2/0x120 [ 512.559476] __kmalloc_cache_noprof+0x73/0x470 [ 512.559496] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 512.559516] ? v9fs_mount+0x9d/0x9e0 [ 512.559533] ? __pfx_cred_has_capability.isra.0+0x10/0x10 [ 512.559554] ? v9fs_mount+0x9d/0x9e0 [ 512.559568] v9fs_mount+0x9d/0x9e0 [ 512.559583] ? __pfx_v9fs_mount+0x10/0x10 [ 512.559599] ? cap_capable+0xdb/0x3b0 [ 512.559620] ? __pfx_v9fs_mount+0x10/0x10 [ 512.559634] legacy_get_tree+0x109/0x220 [ 512.559654] vfs_get_tree+0x93/0x340 [ 512.559672] path_mount+0x12b7/0x1fb0 [ 512.559684] ? kmem_cache_free+0x2a1/0x460 [ 512.559702] ? __pfx_path_mount+0x10/0x10 [ 512.559713] ? getname_flags.part.0+0x1c6/0x540 [ 512.559730] ? putname.part.0+0x11b/0x160 [ 512.559745] __x64_sys_mount+0x27b/0x300 [ 512.559757] ? __pfx___x64_sys_mount+0x10/0x10 [ 512.559769] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 512.559793] do_syscall_64+0xbf/0x360 [ 512.559813] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 512.559826] RIP: 0033:0x7f6fc93cab19 [ 512.559835] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 512.559847] RSP: 002b:00007f6fc691f188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 512.559859] RAX: ffffffffffffffda RBX: 00007f6fc94de020 RCX: 00007f6fc93cab19 [ 512.559867] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 512.559875] RBP: 00007f6fc691f1d0 R08: 0000000020000200 R09: 0000000000000000 [ 512.559882] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 512.559890] R13: 00007ffcaf87cf4f R14: 00007f6fc691f300 R15: 0000000000022000 [ 512.559906] 08:49:36 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c040) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:49:36 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 15) 08:49:36 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 16) 08:49:36 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 8) 08:49:36 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 9) 08:49:36 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 512.707817] No source specified [ 512.756512] FAULT_INJECTION: forcing a failure. [ 512.756512] name failslab, interval 1, probability 0, space 0, times 0 [ 512.757493] CPU: 1 UID: 0 PID: 5902 Comm: syz-executor.1 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 512.757510] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 512.757518] Call Trace: [ 512.757522] [ 512.757527] dump_stack_lvl+0xfa/0x120 [ 512.757552] should_fail_ex+0x4d7/0x5e0 [ 512.757574] should_failslab+0xc2/0x120 [ 512.757588] __kmalloc_cache_noprof+0x73/0x470 [ 512.757606] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 512.757626] ? v9fs_mount+0x9d/0x9e0 [ 512.757642] ? __pfx_cred_has_capability.isra.0+0x10/0x10 [ 512.757663] ? v9fs_mount+0x9d/0x9e0 [ 512.757677] v9fs_mount+0x9d/0x9e0 [ 512.757692] ? __pfx_v9fs_mount+0x10/0x10 [ 512.757707] ? cap_capable+0xdb/0x3b0 [ 512.757728] ? __pfx_v9fs_mount+0x10/0x10 [ 512.757743] legacy_get_tree+0x109/0x220 [ 512.757763] vfs_get_tree+0x93/0x340 [ 512.757779] path_mount+0x12b7/0x1fb0 [ 512.757792] ? kmem_cache_free+0x2a1/0x460 [ 512.757810] ? __pfx_path_mount+0x10/0x10 [ 512.757821] ? getname_flags.part.0+0x1c6/0x540 [ 512.757838] ? putname.part.0+0x11b/0x160 [ 512.757853] __x64_sys_mount+0x27b/0x300 [ 512.757865] ? __pfx___x64_sys_mount+0x10/0x10 [ 512.757881] do_syscall_64+0xbf/0x360 [ 512.757901] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 512.757915] RIP: 0033:0x7f6fc93cab19 [ 512.757924] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 512.757936] RSP: 002b:00007f6fc6940188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 512.757948] RAX: ffffffffffffffda RBX: 00007f6fc94ddf60 RCX: 00007f6fc93cab19 [ 512.757965] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 512.757972] RBP: 00007f6fc69401d0 R08: 0000000020000200 R09: 0000000000000000 [ 512.757979] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 512.757986] R13: 00007ffcaf87cf4f R14: 00007f6fc6940300 R15: 0000000000022000 [ 512.758002] [ 512.815164] FAULT_INJECTION: forcing a failure. [ 512.815164] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 512.816590] CPU: 1 UID: 0 PID: 5905 Comm: syz-executor.7 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 512.816608] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 512.816615] Call Trace: [ 512.816618] [ 512.816623] dump_stack_lvl+0xfa/0x120 [ 512.816644] should_fail_ex+0x4d7/0x5e0 [ 512.816665] strncpy_from_user+0x3b/0x2f0 [ 512.816682] getname_flags.part.0+0x8d/0x540 [ 512.816699] getname_flags+0x95/0xe0 [ 512.816718] user_path_at+0x27/0x90 [ 512.816737] __x64_sys_mount+0x1e9/0x300 [ 512.816749] ? __pfx___x64_sys_mount+0x10/0x10 [ 512.816765] do_syscall_64+0xbf/0x360 [ 512.816784] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 512.816797] RIP: 0033:0x7f4fe0fd8b19 [ 512.816806] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 512.816818] RSP: 002b:00007f4fde54e188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 512.816830] RAX: ffffffffffffffda RBX: 00007f4fe10ebf60 RCX: 00007f4fe0fd8b19 [ 512.816838] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 512.816846] RBP: 00007f4fde54e1d0 R08: 0000000020000200 R09: 0000000000000000 [ 512.816853] R10: 0000000000200000 R11: 0000000000000246 R12: 0000000000000001 [ 512.816861] R13: 00007ffc2c82e4ff R14: 00007f4fde54e300 R15: 0000000000022000 [ 512.816878] [ 512.850852] FAULT_INJECTION: forcing a failure. [ 512.850852] name failslab, interval 1, probability 0, space 0, times 0 [ 512.852680] CPU: 0 UID: 0 PID: 5908 Comm: syz-executor.2 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 512.852710] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 512.852723] Call Trace: [ 512.852730] [ 512.852738] dump_stack_lvl+0xfa/0x120 [ 512.852776] should_fail_ex+0x4d7/0x5e0 [ 512.852814] should_failslab+0xc2/0x120 [ 512.852837] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 512.852870] ? v9fs_mount+0x9d/0x9e0 [ 512.852897] ? legacy_get_tree+0x109/0x220 [ 512.852926] ? vfs_get_tree+0x93/0x340 [ 512.852952] ? path_mount+0x12b7/0x1fb0 [ 512.852978] ? __x64_sys_mount+0x27b/0x300 [ 512.852996] ? v9fs_session_init+0xaa/0x17a0 [ 512.853016] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 512.853044] kstrdup+0x3e/0xc0 [ 512.853079] v9fs_session_init+0xaa/0x17a0 [ 512.853100] ? do_raw_spin_lock+0x123/0x260 [ 512.853131] ? find_held_lock+0x2b/0x80 [ 512.853163] ? __create_object+0x59/0x80 [ 512.853189] ? lock_release+0xc8/0x290 [ 512.853213] ? __pfx_v9fs_session_init+0x10/0x10 [ 512.853235] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 512.853262] ? __create_object+0x59/0x80 [ 512.853290] ? __kmalloc_cache_noprof+0x369/0x470 [ 512.853321] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 512.853364] v9fs_mount+0xbc/0x9e0 [ 512.853391] ? __pfx_v9fs_mount+0x10/0x10 [ 512.853419] ? cap_capable+0xdb/0x3b0 [ 512.853455] ? __pfx_v9fs_mount+0x10/0x10 [ 512.853482] legacy_get_tree+0x109/0x220 [ 512.853514] vfs_get_tree+0x93/0x340 [ 512.853542] path_mount+0x12b7/0x1fb0 [ 512.853564] ? kmem_cache_free+0x2a1/0x460 [ 512.853597] ? __pfx_path_mount+0x10/0x10 [ 512.853617] ? getname_flags.part.0+0x1c6/0x540 [ 512.853647] ? putname.part.0+0x11b/0x160 [ 512.853675] __x64_sys_mount+0x27b/0x300 [ 512.853696] ? __pfx___x64_sys_mount+0x10/0x10 [ 512.853725] do_syscall_64+0xbf/0x360 [ 512.853761] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 512.853783] RIP: 0033:0x7f20e1744b19 [ 512.853799] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 512.853820] RSP: 002b:00007f20decba188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 512.853841] RAX: ffffffffffffffda RBX: 00007f20e1857f60 RCX: 00007f20e1744b19 [ 512.853856] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 512.853870] RBP: 00007f20decba1d0 R08: 0000000020000200 R09: 0000000000000000 [ 512.853883] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 512.853896] R13: 00007ffdbbf5e90f R14: 00007f20decba300 R15: 0000000000022000 [ 512.853925] 08:49:46 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:49:46 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 17) 08:49:46 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 9) 08:49:46 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:49:46 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 16) 08:49:46 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:49:46 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 10) 08:49:46 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 15) [ 523.059105] FAULT_INJECTION: forcing a failure. [ 523.059105] name failslab, interval 1, probability 0, space 0, times 0 [ 523.060804] CPU: 0 UID: 0 PID: 5921 Comm: syz-executor.1 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 523.060834] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 523.060847] Call Trace: [ 523.060854] [ 523.060862] dump_stack_lvl+0xfa/0x120 [ 523.060902] should_fail_ex+0x4d7/0x5e0 [ 523.060940] should_failslab+0xc2/0x120 [ 523.060969] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 523.061002] ? v9fs_mount+0x9d/0x9e0 [ 523.061028] ? legacy_get_tree+0x109/0x220 [ 523.061057] ? vfs_get_tree+0x93/0x340 [ 523.061084] ? path_mount+0x12b7/0x1fb0 [ 523.061102] ? __x64_sys_mount+0x27b/0x300 [ 523.061120] ? v9fs_session_init+0xaa/0x17a0 [ 523.061140] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 523.061169] kstrdup+0x3e/0xc0 [ 523.061203] v9fs_session_init+0xaa/0x17a0 [ 523.061225] ? do_raw_spin_lock+0x123/0x260 [ 523.061256] ? find_held_lock+0x2b/0x80 [ 523.061288] ? __create_object+0x59/0x80 [ 523.061313] ? lock_release+0xc8/0x290 [ 523.061338] ? __pfx_v9fs_session_init+0x10/0x10 [ 523.061360] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 523.061387] ? __create_object+0x59/0x80 [ 523.061415] ? __kmalloc_cache_noprof+0x369/0x470 [ 523.061446] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 523.061490] v9fs_mount+0xbc/0x9e0 [ 523.061516] ? __pfx_v9fs_mount+0x10/0x10 [ 523.061546] ? cap_capable+0xdb/0x3b0 [ 523.061581] ? __pfx_v9fs_mount+0x10/0x10 [ 523.061608] legacy_get_tree+0x109/0x220 [ 523.061640] vfs_get_tree+0x93/0x340 [ 523.061669] path_mount+0x12b7/0x1fb0 [ 523.061691] ? kmem_cache_free+0x2a1/0x460 [ 523.061724] ? __pfx_path_mount+0x10/0x10 [ 523.061743] ? getname_flags.part.0+0x1c6/0x540 [ 523.061773] ? putname.part.0+0x11b/0x160 [ 523.061802] __x64_sys_mount+0x27b/0x300 [ 523.061823] ? __pfx___x64_sys_mount+0x10/0x10 [ 523.061853] do_syscall_64+0xbf/0x360 [ 523.061889] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 523.061910] RIP: 0033:0x7f6fc93cab19 [ 523.061927] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 523.061947] RSP: 002b:00007f6fc6940188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 523.061968] RAX: ffffffffffffffda RBX: 00007f6fc94ddf60 RCX: 00007f6fc93cab19 [ 523.061983] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 523.061996] RBP: 00007f6fc69401d0 R08: 0000000020000200 R09: 0000000000000000 [ 523.062010] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 523.062023] R13: 00007ffcaf87cf4f R14: 00007f6fc6940300 R15: 0000000000022000 [ 523.062051] [ 523.104024] FAULT_INJECTION: forcing a failure. [ 523.104024] name failslab, interval 1, probability 0, space 0, times 0 [ 523.104779] 9pnet_fd: Insufficient options for proto=fd [ 523.105854] CPU: 0 UID: 0 PID: 5930 Comm: syz-executor.7 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 523.105884] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 523.105895] Call Trace: [ 523.105902] [ 523.105910] dump_stack_lvl+0xfa/0x120 [ 523.105944] should_fail_ex+0x4d7/0x5e0 [ 523.105987] should_failslab+0xc2/0x120 [ 523.106008] __kmalloc_cache_noprof+0x73/0x470 [ 523.106037] ? find_held_lock+0x2b/0x80 [ 523.106068] ? __get_fs_type+0xe6/0x160 [ 523.106088] ? alloc_fs_context+0x58/0x9e0 [ 523.106124] ? alloc_fs_context+0x58/0x9e0 [ 523.106153] ? _raw_read_unlock+0x1e/0x40 [ 523.106179] alloc_fs_context+0x58/0x9e0 [ 523.106217] path_mount+0xaa3/0x1fb0 [ 523.106239] ? kmem_cache_free+0x2a1/0x460 [ 523.106272] ? __pfx_path_mount+0x10/0x10 [ 523.106291] ? getname_flags.part.0+0x1c6/0x540 [ 523.106321] ? putname.part.0+0x11b/0x160 [ 523.106350] __x64_sys_mount+0x27b/0x300 [ 523.106370] ? __pfx___x64_sys_mount+0x10/0x10 [ 523.106394] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 523.106435] do_syscall_64+0xbf/0x360 [ 523.106470] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 523.106491] RIP: 0033:0x7f4fe0fd8b19 [ 523.106507] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 523.106528] RSP: 002b:00007f4fde52d188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 523.106549] RAX: ffffffffffffffda RBX: 00007f4fe10ec020 RCX: 00007f4fe0fd8b19 [ 523.106563] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 523.106577] RBP: 00007f4fde52d1d0 R08: 0000000020000200 R09: 0000000000000000 [ 523.106590] R10: 0000000000200000 R11: 0000000000000246 R12: 0000000000000002 [ 523.106603] R13: 00007ffc2c82e4ff R14: 00007f4fde52d300 R15: 0000000000022000 [ 523.106632] [ 523.108407] 9pnet_fd: Insufficient options for proto=fd [ 523.136016] 9pnet_fd: Insufficient options for proto=fd [ 523.144054] FAULT_INJECTION: forcing a failure. [ 523.144054] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 523.145299] 9pnet_fd: Insufficient options for proto=fd [ 523.145785] CPU: 1 UID: 0 PID: 5935 Comm: syz-executor.0 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 523.145814] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 523.145826] Call Trace: [ 523.145833] [ 523.145841] dump_stack_lvl+0xfa/0x120 [ 523.145876] should_fail_ex+0x4d7/0x5e0 [ 523.145912] strncpy_from_user+0x3b/0x2f0 [ 523.145942] getname_flags.part.0+0x8d/0x540 [ 523.145978] getname_flags+0x95/0xe0 [ 523.146011] user_path_at+0x27/0x90 [ 523.146045] __x64_sys_mount+0x1e9/0x300 [ 523.146066] ? __pfx___x64_sys_mount+0x10/0x10 [ 523.146089] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 523.146129] do_syscall_64+0xbf/0x360 [ 523.146164] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 523.146185] RIP: 0033:0x7fb4ae8b5b19 [ 523.146202] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 523.146222] RSP: 002b:00007fb4abe0a188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 523.146243] RAX: ffffffffffffffda RBX: 00007fb4ae9c9020 RCX: 00007fb4ae8b5b19 [ 523.146258] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 523.146271] RBP: 00007fb4abe0a1d0 R08: 0000000020000200 R09: 0000000000000000 [ 523.146284] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 523.146297] R13: 00007fff59fff9df R14: 00007fb4abe0a300 R15: 0000000000022000 [ 523.146327] [ 523.168424] 9pnet_fd: Insufficient options for proto=fd 08:49:46 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 10) 08:49:46 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 17) 08:49:46 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:49:46 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:49:46 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 16) 08:49:46 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:49:46 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 18) [ 523.344930] FAULT_INJECTION: forcing a failure. [ 523.344930] name failslab, interval 1, probability 0, space 0, times 0 [ 523.346638] CPU: 1 UID: 0 PID: 5938 Comm: syz-executor.0 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 523.346667] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 523.346679] Call Trace: [ 523.346687] [ 523.346696] dump_stack_lvl+0xfa/0x120 [ 523.346734] should_fail_ex+0x4d7/0x5e0 [ 523.346772] should_failslab+0xc2/0x120 [ 523.346794] __kmalloc_cache_noprof+0x73/0x470 [ 523.346824] ? find_held_lock+0x2b/0x80 [ 523.346857] ? __get_fs_type+0xe6/0x160 [ 523.346877] ? alloc_fs_context+0x58/0x9e0 [ 523.346914] ? alloc_fs_context+0x58/0x9e0 [ 523.346944] ? _raw_read_unlock+0x1e/0x40 [ 523.346977] alloc_fs_context+0x58/0x9e0 [ 523.347015] path_mount+0xaa3/0x1fb0 [ 523.347038] ? kmem_cache_free+0x2a1/0x460 [ 523.347071] ? __pfx_path_mount+0x10/0x10 [ 523.347090] ? getname_flags.part.0+0x1c6/0x540 [ 523.347121] ? putname.part.0+0x11b/0x160 [ 523.347149] __x64_sys_mount+0x27b/0x300 [ 523.347171] ? __pfx___x64_sys_mount+0x10/0x10 [ 523.347201] do_syscall_64+0xbf/0x360 [ 523.347236] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 523.347258] RIP: 0033:0x7fb4ae8b5b19 [ 523.347275] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 523.347295] RSP: 002b:00007fb4abe2b188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 523.347316] RAX: ffffffffffffffda RBX: 00007fb4ae9c8f60 RCX: 00007fb4ae8b5b19 [ 523.347331] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 523.347345] RBP: 00007fb4abe2b1d0 R08: 0000000020000200 R09: 0000000000000000 [ 523.347358] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 523.347370] R13: 00007fff59fff9df R14: 00007fb4abe2b300 R15: 0000000000022000 [ 523.347399] 08:49:46 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 11) [ 523.463891] FAULT_INJECTION: forcing a failure. [ 523.463891] name failslab, interval 1, probability 0, space 0, times 0 [ 523.465607] CPU: 0 UID: 0 PID: 5944 Comm: syz-executor.6 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 523.465637] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 523.465649] Call Trace: [ 523.465657] [ 523.465665] dump_stack_lvl+0xfa/0x120 [ 523.465703] should_fail_ex+0x4d7/0x5e0 [ 523.465742] should_failslab+0xc2/0x120 [ 523.465764] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 523.465797] ? v9fs_mount+0x9d/0x9e0 [ 523.465824] ? legacy_get_tree+0x109/0x220 [ 523.465854] ? vfs_get_tree+0x93/0x340 [ 523.465880] ? path_mount+0x12b7/0x1fb0 [ 523.465899] ? __x64_sys_mount+0x27b/0x300 [ 523.465917] ? v9fs_session_init+0xaa/0x17a0 [ 523.465938] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 523.465973] kstrdup+0x3e/0xc0 [ 523.466008] v9fs_session_init+0xaa/0x17a0 [ 523.466029] ? do_raw_spin_lock+0x123/0x260 [ 523.466060] ? find_held_lock+0x2b/0x80 [ 523.466092] ? __create_object+0x59/0x80 [ 523.466118] ? lock_release+0xc8/0x290 [ 523.466146] ? __pfx_v9fs_session_init+0x10/0x10 [ 523.466169] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 523.466197] ? __create_object+0x59/0x80 [ 523.466225] ? __kmalloc_cache_noprof+0x369/0x470 [ 523.466256] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 523.466299] v9fs_mount+0xbc/0x9e0 [ 523.466326] ? __pfx_v9fs_mount+0x10/0x10 [ 523.466355] ? cap_capable+0xdb/0x3b0 [ 523.466392] ? __pfx_v9fs_mount+0x10/0x10 [ 523.466418] legacy_get_tree+0x109/0x220 [ 523.466451] vfs_get_tree+0x93/0x340 [ 523.466480] path_mount+0x12b7/0x1fb0 [ 523.466502] ? kmem_cache_free+0x2a1/0x460 [ 523.466535] ? __pfx_path_mount+0x10/0x10 [ 523.466554] ? getname_flags.part.0+0x1c6/0x540 [ 523.466584] ? putname.part.0+0x11b/0x160 [ 523.466613] __x64_sys_mount+0x27b/0x300 [ 523.466634] ? __pfx___x64_sys_mount+0x10/0x10 [ 523.466664] do_syscall_64+0xbf/0x360 [ 523.466700] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 523.466721] RIP: 0033:0x7f277770db19 [ 523.466738] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 523.466759] RSP: 002b:00007f2774c83188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 523.466780] RAX: ffffffffffffffda RBX: 00007f2777820f60 RCX: 00007f277770db19 [ 523.466795] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 523.466809] RBP: 00007f2774c831d0 R08: 0000000020000200 R09: 0000000000000000 [ 523.466822] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 523.466835] R13: 00007ffc2405244f R14: 00007f2774c83300 R15: 0000000000022000 [ 523.466864] [ 523.508565] 9pnet_fd: Insufficient options for proto=fd [ 523.510054] 9pnet_fd: Insufficient options for proto=fd [ 523.523183] 9pnet_fd: Insufficient options for proto=fd [ 523.523926] 9pnet_fd: Insufficient options for proto=fd [ 523.567881] 9pnet_fd: Insufficient options for proto=fd 08:49:55 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 11) 08:49:55 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 19) 08:49:55 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:49:55 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:49:55 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 18) 08:49:55 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 12) 08:49:55 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 17) 08:49:55 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 532.395153] FAULT_INJECTION: forcing a failure. [ 532.395153] name failslab, interval 1, probability 0, space 0, times 0 [ 532.396082] CPU: 1 UID: 0 PID: 5971 Comm: syz-executor.7 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 532.396098] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 532.396105] Call Trace: [ 532.396110] [ 532.396114] dump_stack_lvl+0xfa/0x120 [ 532.396138] should_fail_ex+0x4d7/0x5e0 [ 532.396160] should_failslab+0xc2/0x120 [ 532.396177] __kmalloc_cache_noprof+0x73/0x470 [ 532.396194] ? __kmalloc_cache_noprof+0x369/0x470 [ 532.396210] ? legacy_init_fs_context+0x44/0xe0 [ 532.396231] ? legacy_init_fs_context+0x44/0xe0 [ 532.396247] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 532.396261] legacy_init_fs_context+0x44/0xe0 [ 532.396278] ? __pfx_legacy_init_fs_context+0x10/0x10 [ 532.396295] alloc_fs_context+0x570/0x9e0 [ 532.396315] path_mount+0xaa3/0x1fb0 [ 532.396329] ? kmem_cache_free+0x2a1/0x460 [ 532.396355] ? __pfx_path_mount+0x10/0x10 [ 532.396366] ? getname_flags.part.0+0x1c6/0x540 [ 532.396382] ? putname.part.0+0x11b/0x160 [ 532.396397] __x64_sys_mount+0x27b/0x300 [ 532.396409] ? __pfx___x64_sys_mount+0x10/0x10 [ 532.396425] do_syscall_64+0xbf/0x360 [ 532.396444] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 532.396457] RIP: 0033:0x7f4fe0fd8b19 [ 532.396466] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 532.396478] RSP: 002b:00007f4fde54e188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 532.396489] RAX: ffffffffffffffda RBX: 00007f4fe10ebf60 RCX: 00007f4fe0fd8b19 [ 532.396498] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 532.396505] RBP: 00007f4fde54e1d0 R08: 0000000020000200 R09: 0000000000000000 [ 532.396512] R10: 0000000000200000 R11: 0000000000000246 R12: 0000000000000002 [ 532.396519] R13: 00007ffc2c82e4ff R14: 00007f4fde54e300 R15: 0000000000022000 [ 532.396535] [ 532.450184] FAULT_INJECTION: forcing a failure. [ 532.450184] name failslab, interval 1, probability 0, space 0, times 0 [ 532.452230] CPU: 0 UID: 0 PID: 5976 Comm: syz-executor.1 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 532.452265] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 532.452281] Call Trace: [ 532.452290] [ 532.452300] dump_stack_lvl+0xfa/0x120 [ 532.452359] should_fail_ex+0x4d7/0x5e0 [ 532.452404] should_failslab+0xc2/0x120 [ 532.452431] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 532.452471] ? v9fs_mount+0x9d/0x9e0 [ 532.452501] ? legacy_get_tree+0x109/0x220 [ 532.452535] ? vfs_get_tree+0x93/0x340 [ 532.452568] ? __x64_sys_mount+0x1b0/0x300 [ 532.452591] ? v9fs_session_init+0xeb/0x17a0 [ 532.452623] kstrdup+0x3e/0xc0 [ 532.452664] v9fs_session_init+0xeb/0x17a0 [ 532.452688] ? do_raw_spin_lock+0x123/0x260 [ 532.452725] ? find_held_lock+0x2b/0x80 [ 532.452763] ? __create_object+0x59/0x80 [ 532.452793] ? lock_release+0xc8/0x290 [ 532.452822] ? __pfx_v9fs_session_init+0x10/0x10 [ 532.452848] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 532.452881] ? __create_object+0x59/0x80 [ 532.452914] ? __kmalloc_cache_noprof+0x369/0x470 [ 532.452951] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 532.453011] v9fs_mount+0xbc/0x9e0 [ 532.453042] ? __pfx_v9fs_mount+0x10/0x10 [ 532.453077] ? cap_capable+0xdb/0x3b0 [ 532.453120] ? __pfx_v9fs_mount+0x10/0x10 [ 532.453151] legacy_get_tree+0x109/0x220 [ 532.453190] vfs_get_tree+0x93/0x340 [ 532.453224] path_mount+0x12b7/0x1fb0 [ 532.453250] ? kmem_cache_free+0x2a1/0x460 [ 532.453289] ? __pfx_path_mount+0x10/0x10 [ 532.453312] ? getname_flags.part.0+0x1c6/0x540 [ 532.453347] ? putname.part.0+0x11b/0x160 [ 532.453382] __x64_sys_mount+0x27b/0x300 [ 532.453406] ? __pfx___x64_sys_mount+0x10/0x10 [ 532.453442] do_syscall_64+0xbf/0x360 [ 532.453483] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 532.453510] RIP: 0033:0x7f6fc93cab19 [ 532.453530] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 532.453554] RSP: 002b:00007f6fc6940188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 532.453579] RAX: ffffffffffffffda RBX: 00007f6fc94ddf60 RCX: 00007f6fc93cab19 [ 532.453597] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 532.453613] RBP: 00007f6fc69401d0 R08: 0000000020000200 R09: 0000000000000000 [ 532.453628] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 532.453644] R13: 00007ffcaf87cf4f R14: 00007f6fc6940300 R15: 0000000000022000 [ 532.453679] [ 532.495387] 9pnet_fd: Insufficient options for proto=fd [ 532.497938] 9pnet_fd: Insufficient options for proto=fd [ 532.498813] 9pnet_fd: Insufficient options for proto=fd 08:49:56 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:49:56 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 13) 08:49:56 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 12) 08:49:56 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 18) [ 532.660847] FAULT_INJECTION: forcing a failure. [ 532.660847] name failslab, interval 1, probability 0, space 0, times 0 [ 532.661804] CPU: 1 UID: 0 PID: 5992 Comm: syz-executor.0 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 532.661821] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 532.661828] Call Trace: [ 532.661833] [ 532.661838] dump_stack_lvl+0xfa/0x120 [ 532.661861] should_fail_ex+0x4d7/0x5e0 [ 532.661883] should_failslab+0xc2/0x120 [ 532.661896] __kmalloc_cache_noprof+0x73/0x470 [ 532.661913] ? __kmalloc_cache_noprof+0x369/0x470 [ 532.661929] ? legacy_init_fs_context+0x44/0xe0 [ 532.661953] ? legacy_init_fs_context+0x44/0xe0 [ 532.661970] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 532.661983] legacy_init_fs_context+0x44/0xe0 [ 532.662000] ? __pfx_legacy_init_fs_context+0x10/0x10 [ 532.662017] alloc_fs_context+0x570/0x9e0 [ 532.662038] path_mount+0xaa3/0x1fb0 [ 532.662051] ? kmem_cache_free+0x2a1/0x460 [ 532.662069] ? __pfx_path_mount+0x10/0x10 [ 532.662079] ? getname_flags.part.0+0x1c6/0x540 [ 532.662097] ? putname.part.0+0x11b/0x160 [ 532.662112] __x64_sys_mount+0x27b/0x300 [ 532.662123] ? __pfx___x64_sys_mount+0x10/0x10 [ 532.662139] do_syscall_64+0xbf/0x360 [ 532.662158] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 532.662172] RIP: 0033:0x7fb4ae8b5b19 [ 532.662181] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 532.662193] RSP: 002b:00007fb4abe2b188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 532.662204] RAX: ffffffffffffffda RBX: 00007fb4ae9c8f60 RCX: 00007fb4ae8b5b19 [ 532.662213] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 532.662220] RBP: 00007fb4abe2b1d0 R08: 0000000020000200 R09: 0000000000000000 [ 532.662227] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 532.662234] R13: 00007fff59fff9df R14: 00007fb4abe2b300 R15: 0000000000022000 [ 532.662249] [ 532.734743] FAULT_INJECTION: forcing a failure. [ 532.734743] name failslab, interval 1, probability 0, space 0, times 0 [ 532.735758] CPU: 1 UID: 0 PID: 5995 Comm: syz-executor.6 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 532.735781] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 532.735793] Call Trace: [ 532.735799] [ 532.735806] dump_stack_lvl+0xfa/0x120 [ 532.735842] should_fail_ex+0x4d7/0x5e0 [ 532.735870] should_failslab+0xc2/0x120 [ 532.735882] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 532.735901] ? v9fs_mount+0x9d/0x9e0 [ 532.735915] ? legacy_get_tree+0x109/0x220 [ 532.735932] ? vfs_get_tree+0x93/0x340 [ 532.735947] ? __x64_sys_mount+0x1b0/0x300 [ 532.735962] ? v9fs_session_init+0xeb/0x17a0 [ 532.735977] kstrdup+0x3e/0xc0 [ 532.735996] v9fs_session_init+0xeb/0x17a0 [ 532.736007] ? do_raw_spin_lock+0x123/0x260 [ 532.736025] ? find_held_lock+0x2b/0x80 [ 532.736043] ? __create_object+0x59/0x80 [ 532.736057] ? lock_release+0xc8/0x290 [ 532.736070] ? __pfx_v9fs_session_init+0x10/0x10 [ 532.736082] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 532.736098] ? __create_object+0x59/0x80 [ 532.736112] ? __kmalloc_cache_noprof+0x369/0x470 [ 532.736129] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 532.736153] v9fs_mount+0xbc/0x9e0 [ 532.736167] ? __pfx_v9fs_mount+0x10/0x10 [ 532.736183] ? cap_capable+0xdb/0x3b0 [ 532.736203] ? __pfx_v9fs_mount+0x10/0x10 [ 532.736218] legacy_get_tree+0x109/0x220 [ 532.736235] vfs_get_tree+0x93/0x340 [ 532.736250] path_mount+0x12b7/0x1fb0 [ 532.736262] ? kmem_cache_free+0x2a1/0x460 [ 532.736280] ? __pfx_path_mount+0x10/0x10 [ 532.736291] ? getname_flags.part.0+0x1c6/0x540 [ 532.736307] ? putname.part.0+0x11b/0x160 [ 532.736323] __x64_sys_mount+0x27b/0x300 [ 532.736334] ? __pfx___x64_sys_mount+0x10/0x10 [ 532.736360] do_syscall_64+0xbf/0x360 [ 532.736380] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 532.736393] RIP: 0033:0x7f277770db19 [ 532.736403] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 532.736414] RSP: 002b:00007f2774c83188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 532.736426] RAX: ffffffffffffffda RBX: 00007f2777820f60 RCX: 00007f277770db19 [ 532.736434] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 532.736441] RBP: 00007f2774c831d0 R08: 0000000020000200 R09: 0000000000000000 [ 532.736448] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 532.736455] R13: 00007ffc2405244f R14: 00007f2774c83300 R15: 0000000000022000 [ 532.736471] 08:50:04 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 19) 08:50:04 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 13) 08:50:04 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 1) 08:50:04 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 20) 08:50:04 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 19) 08:50:04 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 1) 08:50:04 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 14) 08:50:04 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 540.861483] FAULT_INJECTION: forcing a failure. [ 540.861483] name failslab, interval 1, probability 0, space 0, times 0 [ 540.862417] CPU: 1 UID: 0 PID: 6006 Comm: syz-executor.2 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 540.862433] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 540.862440] Call Trace: [ 540.862445] [ 540.862450] dump_stack_lvl+0xfa/0x120 [ 540.862473] should_fail_ex+0x4d7/0x5e0 [ 540.862499] should_failslab+0xc2/0x120 [ 540.862518] __kmalloc_cache_noprof+0x73/0x470 [ 540.862538] ? p9_client_create+0xc0/0x11b0 [ 540.862554] ? p9_client_create+0xc0/0x11b0 [ 540.862565] p9_client_create+0xc0/0x11b0 [ 540.862579] ? __create_object+0x59/0x80 [ 540.862593] ? lock_release+0xc8/0x290 [ 540.862607] ? __pfx_p9_client_create+0x10/0x10 [ 540.862618] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 540.862640] ? kasan_save_track+0x14/0x30 [ 540.862653] ? __kasan_kmalloc+0x7f/0x90 [ 540.862665] ? trace_kmalloc+0x1f/0xb0 [ 540.862677] ? __kmalloc_node_track_caller_noprof+0x20b/0x490 [ 540.862694] ? v9fs_mount+0x9d/0x9e0 [ 540.862708] ? legacy_get_tree+0x109/0x220 [ 540.862725] ? vfs_get_tree+0x93/0x340 [ 540.862740] ? lockdep_init_map_type+0x4b/0x240 [ 540.862754] ? __raw_spin_lock_init+0x3a/0x110 [ 540.862773] v9fs_session_init+0x1df/0x17a0 [ 540.862784] ? do_raw_spin_lock+0x123/0x260 [ 540.862800] ? find_held_lock+0x2b/0x80 [ 540.862817] ? __create_object+0x59/0x80 [ 540.862830] ? lock_release+0xc8/0x290 [ 540.862844] ? __pfx_v9fs_session_init+0x10/0x10 [ 540.862856] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 540.862871] ? __create_object+0x59/0x80 [ 540.862886] ? __kmalloc_cache_noprof+0x369/0x470 [ 540.862903] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 540.862927] v9fs_mount+0xbc/0x9e0 [ 540.862942] ? __pfx_v9fs_mount+0x10/0x10 [ 540.862962] ? cap_capable+0xdb/0x3b0 [ 540.862982] ? __pfx_v9fs_mount+0x10/0x10 [ 540.862997] legacy_get_tree+0x109/0x220 [ 540.863014] vfs_get_tree+0x93/0x340 [ 540.863029] path_mount+0x12b7/0x1fb0 [ 540.863043] ? kmem_cache_free+0x2a1/0x460 [ 540.863061] ? __pfx_path_mount+0x10/0x10 [ 540.863071] ? getname_flags.part.0+0x1c6/0x540 [ 540.863088] ? putname.part.0+0x11b/0x160 [ 540.863103] __x64_sys_mount+0x27b/0x300 [ 540.863114] ? __pfx___x64_sys_mount+0x10/0x10 [ 540.863130] do_syscall_64+0xbf/0x360 [ 540.863150] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 540.863163] RIP: 0033:0x7f20e1744b19 [ 540.863172] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 540.863184] RSP: 002b:00007f20decba188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 540.863196] RAX: ffffffffffffffda RBX: 00007f20e1857f60 RCX: 00007f20e1744b19 [ 540.863204] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 540.863211] RBP: 00007f20decba1d0 R08: 0000000020000200 R09: 0000000000000000 [ 540.863218] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 540.863225] R13: 00007ffdbbf5e90f R14: 00007f20decba300 R15: 0000000000022000 [ 540.863240] [ 540.902001] 9pnet_fd: Insufficient options for proto=fd [ 540.915461] FAULT_INJECTION: forcing a failure. [ 540.915461] name failslab, interval 1, probability 0, space 0, times 0 [ 540.916413] CPU: 1 UID: 0 PID: 6019 Comm: syz-executor.7 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 540.916442] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 540.916449] Call Trace: [ 540.916453] [ 540.916458] dump_stack_lvl+0xfa/0x120 [ 540.916480] should_fail_ex+0x4d7/0x5e0 [ 540.916501] should_failslab+0xc2/0x120 [ 540.916514] __kmalloc_cache_noprof+0x73/0x470 [ 540.916532] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 540.916551] ? v9fs_mount+0x9d/0x9e0 [ 540.916566] ? __pfx_cred_has_capability.isra.0+0x10/0x10 [ 540.916588] ? v9fs_mount+0x9d/0x9e0 [ 540.916603] v9fs_mount+0x9d/0x9e0 [ 540.916618] ? __pfx_v9fs_mount+0x10/0x10 [ 540.916635] ? cap_capable+0xdb/0x3b0 [ 540.916655] ? __pfx_v9fs_mount+0x10/0x10 [ 540.916670] legacy_get_tree+0x109/0x220 [ 540.916689] vfs_get_tree+0x93/0x340 [ 540.916706] path_mount+0x12b7/0x1fb0 [ 540.916719] ? kmem_cache_free+0x2a1/0x460 [ 540.916737] ? __pfx_path_mount+0x10/0x10 [ 540.916749] ? getname_flags.part.0+0x1c6/0x540 [ 540.916766] ? putname.part.0+0x11b/0x160 [ 540.916782] __x64_sys_mount+0x27b/0x300 [ 540.916794] ? __pfx___x64_sys_mount+0x10/0x10 [ 540.916810] do_syscall_64+0xbf/0x360 [ 540.916830] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 540.916842] RIP: 0033:0x7f4fe0fd8b19 [ 540.916851] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 540.916863] RSP: 002b:00007f4fde52d188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 540.916876] RAX: ffffffffffffffda RBX: 00007f4fe10ec020 RCX: 00007f4fe0fd8b19 [ 540.916884] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 540.916891] RBP: 00007f4fde52d1d0 R08: 0000000020000200 R09: 0000000000000000 [ 540.916898] R10: 0000000000200000 R11: 0000000000000246 R12: 0000000000000002 [ 540.916906] R13: 00007ffc2c82e4ff R14: 00007f4fde52d300 R15: 0000000000022000 [ 540.916922] [ 540.918198] 9pnet_fd: Insufficient options for proto=fd 08:50:04 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 14) 08:50:04 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@debug}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:50:04 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 21) [ 541.060124] FAULT_INJECTION: forcing a failure. [ 541.060124] name failslab, interval 1, probability 0, space 0, times 0 [ 541.061010] CPU: 1 UID: 0 PID: 6024 Comm: syz-executor.0 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 541.061027] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 541.061034] Call Trace: [ 541.061039] [ 541.061044] dump_stack_lvl+0xfa/0x120 [ 541.061069] should_fail_ex+0x4d7/0x5e0 [ 541.061091] should_failslab+0xc2/0x120 [ 541.061103] __kmalloc_cache_noprof+0x73/0x470 [ 541.061121] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 541.061140] ? v9fs_mount+0x9d/0x9e0 [ 541.061156] ? __pfx_cred_has_capability.isra.0+0x10/0x10 [ 541.061176] ? v9fs_mount+0x9d/0x9e0 [ 541.061190] v9fs_mount+0x9d/0x9e0 [ 541.061205] ? __pfx_v9fs_mount+0x10/0x10 [ 541.061221] ? cap_capable+0xdb/0x3b0 [ 541.061240] ? __pfx_v9fs_mount+0x10/0x10 [ 541.061255] legacy_get_tree+0x109/0x220 [ 541.061273] vfs_get_tree+0x93/0x340 [ 541.061290] path_mount+0x12b7/0x1fb0 [ 541.061303] ? kmem_cache_free+0x2a1/0x460 [ 541.061321] ? __pfx_path_mount+0x10/0x10 [ 541.061332] ? getname_flags.part.0+0x1c6/0x540 [ 541.061348] ? putname.part.0+0x11b/0x160 [ 541.061364] __x64_sys_mount+0x27b/0x300 [ 541.061375] ? __pfx___x64_sys_mount+0x10/0x10 [ 541.061391] do_syscall_64+0xbf/0x360 [ 541.061411] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 541.061423] RIP: 0033:0x7fb4ae8b5b19 [ 541.061433] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 541.061444] RSP: 002b:00007fb4abe2b188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 541.061456] RAX: ffffffffffffffda RBX: 00007fb4ae9c8f60 RCX: 00007fb4ae8b5b19 [ 541.061464] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 541.061471] RBP: 00007fb4abe2b1d0 R08: 0000000020000200 R09: 0000000000000000 [ 541.061478] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 541.061485] R13: 00007fff59fff9df R14: 00007fb4abe2b300 R15: 0000000000022000 [ 541.061501] 08:50:04 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 2) 08:50:04 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 2) 08:50:04 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 15) 08:50:04 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 20) 08:50:04 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 15) 08:50:04 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 20) 08:50:04 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 16) [ 541.233320] FAULT_INJECTION: forcing a failure. [ 541.233320] name failslab, interval 1, probability 0, space 0, times 0 [ 541.234200] CPU: 1 UID: 0 PID: 6040 Comm: syz-executor.6 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 541.234216] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 541.234224] Call Trace: [ 541.234228] [ 541.234233] dump_stack_lvl+0xfa/0x120 [ 541.234257] should_fail_ex+0x4d7/0x5e0 [ 541.234279] should_failslab+0xc2/0x120 [ 541.234292] __kmalloc_cache_noprof+0x73/0x470 [ 541.234310] ? p9_client_create+0xc0/0x11b0 [ 541.234325] ? p9_client_create+0xc0/0x11b0 [ 541.234337] p9_client_create+0xc0/0x11b0 [ 541.234350] ? __create_object+0x59/0x80 [ 541.234366] ? lock_release+0xc8/0x290 [ 541.234379] ? __pfx_p9_client_create+0x10/0x10 [ 541.234391] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 541.234413] ? kasan_save_track+0x14/0x30 [ 541.234425] ? __kasan_kmalloc+0x7f/0x90 [ 541.234437] ? trace_kmalloc+0x1f/0xb0 [ 541.234448] ? __kmalloc_node_track_caller_noprof+0x20b/0x490 [ 541.234465] ? v9fs_mount+0x9d/0x9e0 [ 541.234480] ? legacy_get_tree+0x109/0x220 [ 541.234496] ? vfs_get_tree+0x93/0x340 [ 541.234511] ? lockdep_init_map_type+0x4b/0x240 [ 541.234525] ? __raw_spin_lock_init+0x3a/0x110 [ 541.234543] v9fs_session_init+0x1df/0x17a0 [ 541.234555] ? do_raw_spin_lock+0x123/0x260 [ 541.234571] ? find_held_lock+0x2b/0x80 [ 541.234588] ? __create_object+0x59/0x80 [ 541.234601] ? lock_release+0xc8/0x290 [ 541.234614] ? __pfx_v9fs_session_init+0x10/0x10 [ 541.234626] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 541.234642] ? __create_object+0x59/0x80 [ 541.234656] ? __kmalloc_cache_noprof+0x369/0x470 [ 541.234673] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 541.234697] v9fs_mount+0xbc/0x9e0 [ 541.234712] ? __pfx_v9fs_mount+0x10/0x10 [ 541.234728] ? cap_capable+0xdb/0x3b0 [ 541.234747] ? __pfx_v9fs_mount+0x10/0x10 [ 541.234762] legacy_get_tree+0x109/0x220 [ 541.234779] vfs_get_tree+0x93/0x340 [ 541.234795] path_mount+0x12b7/0x1fb0 [ 541.234807] ? kmem_cache_free+0x2a1/0x460 [ 541.234825] ? __pfx_path_mount+0x10/0x10 [ 541.234835] ? getname_flags.part.0+0x1c6/0x540 [ 541.234852] ? putname.part.0+0x11b/0x160 [ 541.234867] __x64_sys_mount+0x27b/0x300 [ 541.234878] ? __pfx___x64_sys_mount+0x10/0x10 [ 541.234891] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 541.234912] do_syscall_64+0xbf/0x360 [ 541.234932] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 541.234945] RIP: 0033:0x7f277770db19 [ 541.234958] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 541.234970] RSP: 002b:00007f2774c62188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 541.234982] RAX: ffffffffffffffda RBX: 00007f2777821020 RCX: 00007f277770db19 [ 541.234990] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 541.234997] RBP: 00007f2774c621d0 R08: 0000000020000200 R09: 0000000000000000 [ 541.235004] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 541.235011] R13: 00007ffc2405244f R14: 00007f2774c62300 R15: 0000000000022000 [ 541.235027] 08:50:04 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 541.304419] FAULT_INJECTION: forcing a failure. [ 541.304419] name failslab, interval 1, probability 0, space 0, times 0 [ 541.306104] CPU: 0 UID: 0 PID: 6041 Comm: syz-executor.1 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 541.306133] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 541.306146] Call Trace: [ 541.306154] [ 541.306162] dump_stack_lvl+0xfa/0x120 [ 541.306201] should_fail_ex+0x4d7/0x5e0 [ 541.306240] should_failslab+0xc2/0x120 [ 541.306263] __kmalloc_cache_noprof+0x73/0x470 [ 541.306296] ? p9_client_create+0xc0/0x11b0 [ 541.306323] ? p9_client_create+0xc0/0x11b0 [ 541.306344] p9_client_create+0xc0/0x11b0 [ 541.306369] ? __create_object+0x59/0x80 [ 541.306396] ? lock_release+0xc8/0x290 [ 541.306420] ? __pfx_p9_client_create+0x10/0x10 [ 541.306442] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 541.306482] ? kasan_save_track+0x14/0x30 [ 541.306504] ? __kasan_kmalloc+0x7f/0x90 [ 541.306526] ? trace_kmalloc+0x1f/0xb0 [ 541.306547] ? __kmalloc_node_track_caller_noprof+0x20b/0x490 [ 541.306580] ? v9fs_mount+0x9d/0x9e0 [ 541.306606] ? legacy_get_tree+0x109/0x220 [ 541.306635] ? vfs_get_tree+0x93/0x340 [ 541.306663] ? lockdep_init_map_type+0x4b/0x240 [ 541.306690] ? __raw_spin_lock_init+0x3a/0x110 [ 541.306723] v9fs_session_init+0x1df/0x17a0 [ 541.306745] ? do_raw_spin_lock+0x123/0x260 [ 541.306774] ? find_held_lock+0x2b/0x80 [ 541.306806] ? __create_object+0x59/0x80 [ 541.306830] ? lock_release+0xc8/0x290 [ 541.306855] ? __pfx_v9fs_session_init+0x10/0x10 [ 541.306877] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 541.306905] ? __create_object+0x59/0x80 [ 541.306933] ? __kmalloc_cache_noprof+0x369/0x470 [ 541.306982] v9fs_mount+0xbc/0x9e0 [ 541.307009] ? __pfx_v9fs_mount+0x10/0x10 [ 541.307038] ? cap_capable+0xdb/0x3b0 [ 541.307074] ? __pfx_v9fs_mount+0x10/0x10 [ 541.307100] legacy_get_tree+0x109/0x220 [ 541.307133] vfs_get_tree+0x93/0x340 [ 541.307161] path_mount+0x12b7/0x1fb0 [ 541.307184] ? kmem_cache_free+0x2a1/0x460 [ 541.307217] ? __pfx_path_mount+0x10/0x10 [ 541.307236] ? getname_flags.part.0+0x1c6/0x540 [ 541.307267] ? putname.part.0+0x11b/0x160 [ 541.307296] __x64_sys_mount+0x27b/0x300 [ 541.307316] ? __pfx___x64_sys_mount+0x10/0x10 [ 541.307346] do_syscall_64+0xbf/0x360 [ 541.307382] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 541.307405] RIP: 0033:0x7f6fc93cab19 [ 541.307422] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 541.307443] RSP: 002b:00007f6fc6940188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 541.307464] RAX: ffffffffffffffda RBX: 00007f6fc94ddf60 RCX: 00007f6fc93cab19 [ 541.307479] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 541.307492] RBP: 00007f6fc69401d0 R08: 0000000020000200 R09: 0000000000000000 [ 541.307505] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 541.307518] R13: 00007ffcaf87cf4f R14: 00007f6fc6940300 R15: 0000000000022000 [ 541.307547] 08:50:04 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 21) [ 541.383608] FAULT_INJECTION: forcing a failure. [ 541.383608] name failslab, interval 1, probability 0, space 0, times 0 [ 541.384711] CPU: 1 UID: 0 PID: 6044 Comm: syz-executor.7 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 541.384744] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 541.384757] Call Trace: [ 541.384764] [ 541.384775] dump_stack_lvl+0xfa/0x120 [ 541.384819] should_fail_ex+0x4d7/0x5e0 [ 541.384848] should_failslab+0xc2/0x120 [ 541.384861] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 541.384880] ? v9fs_mount+0x9d/0x9e0 [ 541.384898] ? legacy_get_tree+0x109/0x220 [ 541.384918] ? vfs_get_tree+0x93/0x340 [ 541.384933] ? path_mount+0x12b7/0x1fb0 [ 541.384944] ? __x64_sys_mount+0x27b/0x300 [ 541.384958] ? v9fs_session_init+0xaa/0x17a0 [ 541.384970] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 541.384986] kstrdup+0x3e/0xc0 [ 541.385009] v9fs_session_init+0xaa/0x17a0 [ 541.385020] ? do_raw_spin_lock+0x123/0x260 [ 541.385038] ? find_held_lock+0x2b/0x80 [ 541.385056] ? __create_object+0x59/0x80 [ 541.385071] ? lock_release+0xc8/0x290 [ 541.385085] ? __pfx_v9fs_session_init+0x10/0x10 [ 541.385097] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 541.385113] ? __create_object+0x59/0x80 [ 541.385128] ? __kmalloc_cache_noprof+0x369/0x470 [ 541.385148] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 541.385172] v9fs_mount+0xbc/0x9e0 [ 541.385187] ? __pfx_v9fs_mount+0x10/0x10 [ 541.385203] ? cap_capable+0xdb/0x3b0 [ 541.385223] ? __pfx_v9fs_mount+0x10/0x10 [ 541.385237] legacy_get_tree+0x109/0x220 [ 541.385255] vfs_get_tree+0x93/0x340 [ 541.385271] path_mount+0x12b7/0x1fb0 [ 541.385283] ? kmem_cache_free+0x2a1/0x460 [ 541.385301] ? __pfx_path_mount+0x10/0x10 [ 541.385312] ? getname_flags.part.0+0x1c6/0x540 [ 541.385329] ? putname.part.0+0x11b/0x160 [ 541.385344] __x64_sys_mount+0x27b/0x300 [ 541.385356] ? __pfx___x64_sys_mount+0x10/0x10 [ 541.385372] do_syscall_64+0xbf/0x360 [ 541.385392] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 541.385404] RIP: 0033:0x7f4fe0fd8b19 [ 541.385413] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 541.385424] RSP: 002b:00007f4fde54e188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 541.385436] RAX: ffffffffffffffda RBX: 00007f4fe10ebf60 RCX: 00007f4fe0fd8b19 [ 541.385445] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 541.385452] RBP: 00007f4fde54e1d0 R08: 0000000020000200 R09: 0000000000000000 [ 541.385459] R10: 0000000000200000 R11: 0000000000000246 R12: 0000000000000002 [ 541.385466] R13: 00007ffc2c82e4ff R14: 00007f4fde54e300 R15: 0000000000022000 [ 541.385482] 08:50:04 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 16) 08:50:04 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 3) 08:50:04 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 22) [ 541.492938] FAULT_INJECTION: forcing a failure. [ 541.492938] name failslab, interval 1, probability 0, space 0, times 0 [ 541.494108] CPU: 1 UID: 0 PID: 6051 Comm: syz-executor.6 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 541.494124] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 541.494132] Call Trace: [ 541.494136] [ 541.494140] dump_stack_lvl+0xfa/0x120 [ 541.494163] should_fail_ex+0x4d7/0x5e0 [ 541.494185] should_failslab+0xc2/0x120 [ 541.494198] __kmalloc_cache_noprof+0x73/0x470 [ 541.494217] ? p9_client_create+0xc0/0x11b0 [ 541.494232] ? p9_client_create+0xc0/0x11b0 [ 541.494244] p9_client_create+0xc0/0x11b0 [ 541.494256] ? __create_object+0x59/0x80 [ 541.494271] ? lock_release+0xc8/0x290 [ 541.494286] ? __pfx_p9_client_create+0x10/0x10 [ 541.494297] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 541.494319] ? kasan_save_track+0x14/0x30 [ 541.494331] ? __kasan_kmalloc+0x7f/0x90 [ 541.494343] ? trace_kmalloc+0x1f/0xb0 [ 541.494354] ? __kmalloc_node_track_caller_noprof+0x20b/0x490 [ 541.494372] ? v9fs_mount+0x9d/0x9e0 [ 541.494387] ? legacy_get_tree+0x109/0x220 [ 541.494403] ? vfs_get_tree+0x93/0x340 [ 541.494418] ? lockdep_init_map_type+0x4b/0x240 [ 541.494433] ? __raw_spin_lock_init+0x3a/0x110 [ 541.494451] v9fs_session_init+0x1df/0x17a0 [ 541.494463] ? do_raw_spin_lock+0x123/0x260 [ 541.494478] ? find_held_lock+0x2b/0x80 [ 541.494495] ? __create_object+0x59/0x80 [ 541.494508] ? lock_release+0xc8/0x290 [ 541.494522] ? __pfx_v9fs_session_init+0x10/0x10 [ 541.494533] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 541.494549] ? __create_object+0x59/0x80 [ 541.494564] ? __kmalloc_cache_noprof+0x369/0x470 [ 541.494590] v9fs_mount+0xbc/0x9e0 [ 541.494605] ? __pfx_v9fs_mount+0x10/0x10 [ 541.494621] ? cap_capable+0xdb/0x3b0 [ 541.494641] ? __pfx_v9fs_mount+0x10/0x10 [ 541.494655] legacy_get_tree+0x109/0x220 [ 541.494673] vfs_get_tree+0x93/0x340 [ 541.494688] path_mount+0x12b7/0x1fb0 [ 541.494701] ? kmem_cache_free+0x2a1/0x460 [ 541.494718] ? __pfx_path_mount+0x10/0x10 [ 541.494729] ? getname_flags.part.0+0x1c6/0x540 [ 541.494745] ? putname.part.0+0x11b/0x160 [ 541.494761] __x64_sys_mount+0x27b/0x300 [ 541.494772] ? __pfx___x64_sys_mount+0x10/0x10 [ 541.494788] do_syscall_64+0xbf/0x360 [ 541.494808] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 541.494821] RIP: 0033:0x7f277770db19 [ 541.494830] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 541.494841] RSP: 002b:00007f2774c83188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 541.494853] RAX: ffffffffffffffda RBX: 00007f2777820f60 RCX: 00007f277770db19 [ 541.494862] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 541.494869] RBP: 00007f2774c831d0 R08: 0000000020000200 R09: 0000000000000000 [ 541.494876] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 541.494883] R13: 00007ffc2405244f R14: 00007f2774c83300 R15: 0000000000022000 [ 541.494899] [ 541.562261] FAULT_INJECTION: forcing a failure. [ 541.562261] name failslab, interval 1, probability 0, space 0, times 0 [ 541.563997] CPU: 0 UID: 0 PID: 6052 Comm: syz-executor.2 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 541.564026] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 541.564039] Call Trace: [ 541.564046] [ 541.564055] dump_stack_lvl+0xfa/0x120 [ 541.564093] should_fail_ex+0x4d7/0x5e0 [ 541.564130] should_failslab+0xc2/0x120 [ 541.564153] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 541.564190] ? p9_client_create+0x487/0x11b0 [ 541.564217] kstrdup+0x3e/0xc0 [ 541.564251] p9_client_create+0x487/0x11b0 [ 541.564277] ? lock_release+0xc8/0x290 [ 541.564302] ? __pfx_p9_client_create+0x10/0x10 [ 541.564323] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 541.564362] ? kasan_save_track+0x14/0x30 [ 541.564385] ? __kasan_kmalloc+0x7f/0x90 [ 541.564406] ? trace_kmalloc+0x1f/0xb0 [ 541.564428] ? __kmalloc_node_track_caller_noprof+0x20b/0x490 [ 541.564472] ? v9fs_mount+0x9d/0x9e0 [ 541.564498] ? legacy_get_tree+0x109/0x220 [ 541.564528] ? vfs_get_tree+0x93/0x340 [ 541.564556] ? lockdep_init_map_type+0x4b/0x240 [ 541.564582] ? __raw_spin_lock_init+0x3a/0x110 [ 541.564616] v9fs_session_init+0x1df/0x17a0 [ 541.564637] ? do_raw_spin_lock+0x123/0x260 [ 541.564667] ? find_held_lock+0x2b/0x80 [ 541.564698] ? __create_object+0x59/0x80 [ 541.564724] ? lock_release+0xc8/0x290 [ 541.564749] ? __pfx_v9fs_session_init+0x10/0x10 [ 541.564771] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 541.564799] ? __create_object+0x59/0x80 [ 541.564827] ? __kmalloc_cache_noprof+0x369/0x470 [ 541.564858] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 541.564902] v9fs_mount+0xbc/0x9e0 [ 541.564929] ? __pfx_v9fs_mount+0x10/0x10 [ 541.564964] ? cap_capable+0xdb/0x3b0 [ 541.565001] ? __pfx_v9fs_mount+0x10/0x10 [ 541.565028] legacy_get_tree+0x109/0x220 [ 541.565060] vfs_get_tree+0x93/0x340 [ 541.565089] path_mount+0x12b7/0x1fb0 [ 541.565112] ? kmem_cache_free+0x2a1/0x460 [ 541.565146] ? __pfx_path_mount+0x10/0x10 [ 541.565165] ? getname_flags.part.0+0x1c6/0x540 [ 541.565195] ? putname.part.0+0x11b/0x160 [ 541.565225] __x64_sys_mount+0x27b/0x300 [ 541.565245] ? __pfx___x64_sys_mount+0x10/0x10 [ 541.565276] do_syscall_64+0xbf/0x360 [ 541.565311] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 541.565334] RIP: 0033:0x7f20e1744b19 [ 541.565351] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 541.565371] RSP: 002b:00007f20decba188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 541.565393] RAX: ffffffffffffffda RBX: 00007f20e1857f60 RCX: 00007f20e1744b19 [ 541.565407] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 541.565421] RBP: 00007f20decba1d0 R08: 0000000020000200 R09: 0000000000000000 [ 541.565434] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 541.565447] R13: 00007ffdbbf5e90f R14: 00007f20decba300 R15: 0000000000022000 [ 541.565476] [ 541.609748] FAULT_INJECTION: forcing a failure. [ 541.609748] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 541.611559] CPU: 0 UID: 0 PID: 6055 Comm: syz-executor.5 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 541.611588] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 541.611600] Call Trace: [ 541.611606] [ 541.611614] dump_stack_lvl+0xfa/0x120 [ 541.611648] should_fail_ex+0x4d7/0x5e0 [ 541.611685] _copy_from_user+0x30/0xd0 [ 541.611711] memdup_user+0x7e/0xe0 [ 541.611746] strndup_user+0x78/0xe0 [ 541.611781] __x64_sys_mount+0x136/0x300 [ 541.611802] ? __pfx___x64_sys_mount+0x10/0x10 [ 541.611825] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 541.611865] do_syscall_64+0xbf/0x360 [ 541.611899] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 541.611920] RIP: 0033:0x7f029fc8bb19 [ 541.611937] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 541.611964] RSP: 002b:00007f029d1e0188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 541.611985] RAX: ffffffffffffffda RBX: 00007f029fd9f020 RCX: 00007f029fc8bb19 [ 541.611999] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 541.612012] RBP: 00007f029d1e01d0 R08: 0000000020000200 R09: 0000000000000000 [ 541.612025] R10: 0000000000200000 R11: 0000000000000246 R12: 0000000000000001 [ 541.612038] R13: 00007fffef79838f R14: 00007f029d1e0300 R15: 0000000000022000 [ 541.612068] [ 541.682118] FAULT_INJECTION: forcing a failure. [ 541.682118] name failslab, interval 1, probability 0, space 0, times 0 [ 541.683029] CPU: 1 UID: 0 PID: 6057 Comm: syz-executor.0 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 541.683048] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 541.683056] Call Trace: [ 541.683061] [ 541.683066] dump_stack_lvl+0xfa/0x120 [ 541.683094] should_fail_ex+0x4d7/0x5e0 [ 541.683116] should_failslab+0xc2/0x120 [ 541.683131] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 541.683150] ? v9fs_mount+0x9d/0x9e0 [ 541.683166] ? legacy_get_tree+0x109/0x220 [ 541.683183] ? vfs_get_tree+0x93/0x340 [ 541.683198] ? path_mount+0x12b7/0x1fb0 [ 541.683210] ? __x64_sys_mount+0x27b/0x300 [ 541.683220] ? v9fs_session_init+0xaa/0x17a0 [ 541.683231] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 541.683248] kstrdup+0x3e/0xc0 [ 541.683269] v9fs_session_init+0xaa/0x17a0 [ 541.683281] ? do_raw_spin_lock+0x123/0x260 [ 541.683299] ? find_held_lock+0x2b/0x80 [ 541.683317] ? __create_object+0x59/0x80 [ 541.683331] ? lock_release+0xc8/0x290 [ 541.683345] ? __pfx_v9fs_session_init+0x10/0x10 [ 541.683357] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 541.683373] ? __create_object+0x59/0x80 [ 541.683388] ? __kmalloc_cache_noprof+0x369/0x470 [ 541.683404] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 541.683429] v9fs_mount+0xbc/0x9e0 [ 541.683443] ? __pfx_v9fs_mount+0x10/0x10 [ 541.683459] ? cap_capable+0xdb/0x3b0 [ 541.683479] ? __pfx_v9fs_mount+0x10/0x10 [ 541.683494] legacy_get_tree+0x109/0x220 [ 541.683512] vfs_get_tree+0x93/0x340 [ 541.683529] path_mount+0x12b7/0x1fb0 [ 541.683541] ? kmem_cache_free+0x2a1/0x460 [ 541.683559] ? __pfx_path_mount+0x10/0x10 [ 541.683569] ? getname_flags.part.0+0x1c6/0x540 [ 541.683586] ? putname.part.0+0x11b/0x160 [ 541.683602] __x64_sys_mount+0x27b/0x300 [ 541.683613] ? __pfx___x64_sys_mount+0x10/0x10 [ 541.683629] do_syscall_64+0xbf/0x360 [ 541.683649] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 541.683661] RIP: 0033:0x7fb4ae8b5b19 [ 541.683670] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 541.683682] RSP: 002b:00007fb4abe2b188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 541.683694] RAX: ffffffffffffffda RBX: 00007fb4ae9c8f60 RCX: 00007fb4ae8b5b19 [ 541.683702] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 541.683710] RBP: 00007fb4abe2b1d0 R08: 0000000020000200 R09: 0000000000000000 [ 541.683717] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 541.683724] R13: 00007fff59fff9df R14: 00007fb4abe2b300 R15: 0000000000022000 [ 541.683740] 08:50:14 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 4) 08:50:14 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 3) 08:50:14 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 17) 08:50:14 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 22) 08:50:14 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 21) 08:50:14 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 17) 08:50:14 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, 0x0, 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:50:14 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 23) [ 551.421145] 9pnet_fd: Insufficient options for proto=fd [ 551.427660] FAULT_INJECTION: forcing a failure. [ 551.427660] name failslab, interval 1, probability 0, space 0, times 0 [ 551.429322] CPU: 0 UID: 0 PID: 6075 Comm: syz-executor.6 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 551.429352] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 551.429365] Call Trace: [ 551.429372] [ 551.429381] dump_stack_lvl+0xfa/0x120 [ 551.429418] should_fail_ex+0x4d7/0x5e0 [ 551.429456] should_failslab+0xc2/0x120 [ 551.429479] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 551.429516] ? p9_client_create+0x487/0x11b0 [ 551.429543] kstrdup+0x3e/0xc0 [ 551.429577] p9_client_create+0x487/0x11b0 [ 551.429603] ? lock_release+0xc8/0x290 [ 551.429628] ? __pfx_p9_client_create+0x10/0x10 [ 551.429649] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 551.429688] ? kasan_save_track+0x14/0x30 [ 551.429710] ? __kasan_kmalloc+0x7f/0x90 [ 551.429732] ? trace_kmalloc+0x1f/0xb0 [ 551.429753] ? __kmalloc_node_track_caller_noprof+0x20b/0x490 [ 551.429785] ? v9fs_mount+0x9d/0x9e0 [ 551.429811] ? legacy_get_tree+0x109/0x220 [ 551.429840] ? vfs_get_tree+0x93/0x340 [ 551.429868] ? lockdep_init_map_type+0x4b/0x240 [ 551.429894] ? __raw_spin_lock_init+0x3a/0x110 [ 551.429927] v9fs_session_init+0x1df/0x17a0 [ 551.429948] ? do_raw_spin_lock+0x123/0x260 [ 551.429985] ? find_held_lock+0x2b/0x80 [ 551.430016] ? __create_object+0x59/0x80 [ 551.430042] ? lock_release+0xc8/0x290 [ 551.430066] ? __pfx_v9fs_session_init+0x10/0x10 [ 551.430088] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 551.430116] ? __create_object+0x59/0x80 [ 551.430144] ? __kmalloc_cache_noprof+0x369/0x470 [ 551.430175] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 551.430219] v9fs_mount+0xbc/0x9e0 [ 551.430245] ? __pfx_v9fs_mount+0x10/0x10 [ 551.430274] ? cap_capable+0xdb/0x3b0 [ 551.430310] ? __pfx_v9fs_mount+0x10/0x10 [ 551.430337] legacy_get_tree+0x109/0x220 [ 551.430369] vfs_get_tree+0x93/0x340 [ 551.430398] path_mount+0x12b7/0x1fb0 [ 551.430421] ? kmem_cache_free+0x2a1/0x460 [ 551.430454] ? __pfx_path_mount+0x10/0x10 [ 551.430473] ? getname_flags.part.0+0x1c6/0x540 [ 551.430503] ? putname.part.0+0x11b/0x160 [ 551.430532] __x64_sys_mount+0x27b/0x300 [ 551.430553] ? __pfx___x64_sys_mount+0x10/0x10 [ 551.430583] do_syscall_64+0xbf/0x360 [ 551.430618] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 551.430641] RIP: 0033:0x7f277770db19 [ 551.430658] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 551.430678] RSP: 002b:00007f2774c83188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 551.430700] RAX: ffffffffffffffda RBX: 00007f2777820f60 RCX: 00007f277770db19 [ 551.430715] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 551.430728] RBP: 00007f2774c831d0 R08: 0000000020000200 R09: 0000000000000000 [ 551.430741] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 551.430754] R13: 00007ffc2405244f R14: 00007f2774c83300 R15: 0000000000022000 [ 551.430783] [ 551.474503] 9pnet_fd: Insufficient options for proto=fd [ 551.478330] 9pnet_fd: Insufficient options for proto=fd [ 551.485996] 9pnet_fd: Insufficient options for proto=fd [ 551.498116] FAULT_INJECTION: forcing a failure. [ 551.498116] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 551.498578] FAULT_INJECTION: forcing a failure. [ 551.498578] name failslab, interval 1, probability 0, space 0, times 0 [ 551.500404] CPU: 1 UID: 0 PID: 6084 Comm: syz-executor.4 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 551.500438] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 551.500452] Call Trace: [ 551.500460] [ 551.500469] dump_stack_lvl+0xfa/0x120 [ 551.500512] should_fail_ex+0x4d7/0x5e0 [ 551.500570] _copy_from_user+0x30/0xd0 [ 551.500599] memdup_user+0x7e/0xe0 [ 551.500639] strndup_user+0x78/0xe0 [ 551.500677] __x64_sys_mount+0x136/0x300 [ 551.500702] ? __pfx___x64_sys_mount+0x10/0x10 [ 551.500727] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 551.500772] do_syscall_64+0xbf/0x360 [ 551.500810] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 551.500835] RIP: 0033:0x7fc62a86eb19 [ 551.500853] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 551.500875] RSP: 002b:00007fc627dc3188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 551.500898] RAX: ffffffffffffffda RBX: 00007fc62a982020 RCX: 00007fc62a86eb19 [ 551.500914] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 551.500928] RBP: 00007fc627dc31d0 R08: 0000000020000200 R09: 0000000000000000 [ 551.500942] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 551.500965] R13: 00007ffdb343d61f R14: 00007fc627dc3300 R15: 0000000000022000 [ 551.500998] [ 551.521608] CPU: 0 UID: 0 PID: 6083 Comm: syz-executor.5 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 551.521638] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 551.521651] Call Trace: [ 551.521659] [ 551.521668] dump_stack_lvl+0xfa/0x120 [ 551.521706] should_fail_ex+0x4d7/0x5e0 [ 551.521744] should_failslab+0xc2/0x120 08:50:15 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, 0x0, 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 551.521766] __kmalloc_cache_noprof+0x73/0x470 [ 551.521796] ? __might_fault+0xe0/0x190 [ 551.521822] ? copy_mount_options+0x55/0x180 [ 551.521852] ? copy_mount_options+0x55/0x180 [ 551.521874] ? memdup_user+0x95/0xe0 [ 551.521908] copy_mount_options+0x55/0x180 [ 551.521935] __x64_sys_mount+0x1ab/0x300 [ 551.521963] ? __pfx___x64_sys_mount+0x10/0x10 [ 551.521987] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 551.522033] do_syscall_64+0xbf/0x360 [ 551.522069] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 551.522092] RIP: 0033:0x7f029fc8bb19 [ 551.522108] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 551.522129] RSP: 002b:00007f029d1e0188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 551.522150] RAX: ffffffffffffffda RBX: 00007f029fd9f020 RCX: 00007f029fc8bb19 [ 551.522165] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 551.522178] RBP: 00007f029d1e01d0 R08: 0000000020000200 R09: 0000000000000000 [ 551.522191] R10: 0000000000200000 R11: 0000000000000246 R12: 0000000000000001 [ 551.522204] R13: 00007fffef79838f R14: 00007f029d1e0300 R15: 0000000000022000 [ 551.522233] 08:50:15 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 23) [ 551.615688] 9pnet_fd: Insufficient options for proto=fd 08:50:23 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 24) 08:50:23 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 24) 08:50:23 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 18) 08:50:23 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, 0x0, 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:50:23 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 4) 08:50:23 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 18) 08:50:23 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 22) 08:50:23 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 5) [ 560.502132] 9pnet_fd: Insufficient options for proto=fd 08:50:24 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 560.515233] FAULT_INJECTION: forcing a failure. [ 560.515233] name failslab, interval 1, probability 0, space 0, times 0 [ 560.516215] CPU: 1 UID: 0 PID: 6100 Comm: syz-executor.6 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 560.516232] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 560.516239] Call Trace: [ 560.516243] [ 560.516247] dump_stack_lvl+0xfa/0x120 [ 560.516271] should_fail_ex+0x4d7/0x5e0 [ 560.516293] should_failslab+0xc2/0x120 [ 560.516306] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 560.516326] ? __pfx_match_token+0x10/0x10 [ 560.516340] ? p9_client_create+0x588/0x11b0 [ 560.516355] kmemdup_nul+0x3b/0xa0 [ 560.516375] p9_client_create+0x588/0x11b0 [ 560.516389] ? lock_release+0xc8/0x290 [ 560.516403] ? __pfx_p9_client_create+0x10/0x10 [ 560.516414] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 560.516436] ? kasan_save_track+0x14/0x30 [ 560.516448] ? __kasan_kmalloc+0x7f/0x90 [ 560.516460] ? trace_kmalloc+0x1f/0xb0 [ 560.516473] ? legacy_get_tree+0x109/0x220 [ 560.516489] ? vfs_get_tree+0x93/0x340 [ 560.516505] ? lockdep_init_map_type+0x4b/0x240 [ 560.516519] ? __raw_spin_lock_init+0x3a/0x110 [ 560.516538] v9fs_session_init+0x1df/0x17a0 [ 560.516551] ? do_raw_spin_lock+0x123/0x260 [ 560.516567] ? find_held_lock+0x2b/0x80 [ 560.516584] ? __create_object+0x59/0x80 [ 560.516598] ? lock_release+0xc8/0x290 [ 560.516611] ? __pfx_v9fs_session_init+0x10/0x10 [ 560.516623] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 560.516648] ? __create_object+0x59/0x80 [ 560.516663] ? __kmalloc_cache_noprof+0x369/0x470 [ 560.516679] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 560.516704] v9fs_mount+0xbc/0x9e0 [ 560.516719] ? __pfx_v9fs_mount+0x10/0x10 [ 560.516734] ? cap_capable+0xdb/0x3b0 [ 560.516754] ? __pfx_v9fs_mount+0x10/0x10 [ 560.516768] legacy_get_tree+0x109/0x220 [ 560.516786] vfs_get_tree+0x93/0x340 [ 560.516801] path_mount+0x12b7/0x1fb0 [ 560.516814] ? kmem_cache_free+0x2a1/0x460 [ 560.516832] ? __pfx_path_mount+0x10/0x10 [ 560.516842] ? getname_flags.part.0+0x1c6/0x540 [ 560.516859] ? putname.part.0+0x11b/0x160 [ 560.516875] __x64_sys_mount+0x27b/0x300 [ 560.516886] ? __pfx___x64_sys_mount+0x10/0x10 [ 560.516902] do_syscall_64+0xbf/0x360 [ 560.516922] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 560.516935] RIP: 0033:0x7f277770db19 [ 560.516945] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 560.516963] RSP: 002b:00007f2774c83188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 560.516976] RAX: ffffffffffffffda RBX: 00007f2777820f60 RCX: 00007f277770db19 [ 560.516984] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 560.516992] RBP: 00007f2774c831d0 R08: 0000000020000200 R09: 0000000000000000 [ 560.517002] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 560.517009] R13: 00007ffc2405244f R14: 00007f2774c83300 R15: 0000000000022000 [ 560.517026] [ 560.570867] 9pnet_fd: Insufficient options for proto=fd [ 560.589591] FAULT_INJECTION: forcing a failure. [ 560.589591] name failslab, interval 1, probability 0, space 0, times 0 [ 560.590466] CPU: 1 UID: 0 PID: 6101 Comm: syz-executor.0 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 560.590483] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 560.590490] Call Trace: [ 560.590495] [ 560.590500] dump_stack_lvl+0xfa/0x120 [ 560.590526] should_fail_ex+0x4d7/0x5e0 [ 560.590547] should_failslab+0xc2/0x120 [ 560.590560] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 560.590578] ? v9fs_mount+0x9d/0x9e0 [ 560.590593] ? legacy_get_tree+0x109/0x220 [ 560.590609] ? vfs_get_tree+0x93/0x340 [ 560.590624] ? __x64_sys_mount+0x1b0/0x300 [ 560.590635] ? v9fs_session_init+0xeb/0x17a0 [ 560.590649] kstrdup+0x3e/0xc0 [ 560.590668] v9fs_session_init+0xeb/0x17a0 [ 560.590679] ? do_raw_spin_lock+0x123/0x260 [ 560.590696] ? find_held_lock+0x2b/0x80 [ 560.590713] ? __create_object+0x59/0x80 [ 560.590727] ? lock_release+0xc8/0x290 [ 560.590740] ? __pfx_v9fs_session_init+0x10/0x10 [ 560.590752] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 560.590768] ? __create_object+0x59/0x80 [ 560.590783] ? __kmalloc_cache_noprof+0x369/0x470 [ 560.590799] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 560.590823] v9fs_mount+0xbc/0x9e0 [ 560.590838] ? __pfx_v9fs_mount+0x10/0x10 [ 560.590854] ? cap_capable+0xdb/0x3b0 [ 560.590873] ? __pfx_v9fs_mount+0x10/0x10 [ 560.590888] legacy_get_tree+0x109/0x220 [ 560.590906] vfs_get_tree+0x93/0x340 [ 560.590921] path_mount+0x12b7/0x1fb0 [ 560.590933] ? kmem_cache_free+0x2a1/0x460 [ 560.590955] ? __pfx_path_mount+0x10/0x10 [ 560.590965] ? getname_flags.part.0+0x1c6/0x540 [ 560.590982] ? putname.part.0+0x11b/0x160 [ 560.590997] __x64_sys_mount+0x27b/0x300 [ 560.591008] ? __pfx___x64_sys_mount+0x10/0x10 [ 560.591024] do_syscall_64+0xbf/0x360 [ 560.591044] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 560.591056] RIP: 0033:0x7fb4ae8b5b19 [ 560.591065] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 560.591077] RSP: 002b:00007fb4abe2b188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 560.591089] RAX: ffffffffffffffda RBX: 00007fb4ae9c8f60 RCX: 00007fb4ae8b5b19 [ 560.591097] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 560.591104] RBP: 00007fb4abe2b1d0 R08: 0000000020000200 R09: 0000000000000000 [ 560.591111] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 560.591118] R13: 00007fff59fff9df R14: 00007fb4abe2b300 R15: 0000000000022000 [ 560.591133] [ 560.621094] FAULT_INJECTION: forcing a failure. [ 560.621094] name failslab, interval 1, probability 0, space 0, times 0 [ 560.621912] CPU: 1 UID: 0 PID: 6115 Comm: syz-executor.1 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 560.621927] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 560.621933] Call Trace: [ 560.621937] [ 560.621941] dump_stack_lvl+0xfa/0x120 [ 560.621963] should_fail_ex+0x4d7/0x5e0 [ 560.621982] should_failslab+0xc2/0x120 [ 560.621993] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 560.622013] ? p9_client_create+0x487/0x11b0 [ 560.622027] kstrdup+0x3e/0xc0 [ 560.622045] p9_client_create+0x487/0x11b0 [ 560.622059] ? lock_release+0xc8/0x290 [ 560.622071] ? __pfx_p9_client_create+0x10/0x10 [ 560.622082] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 560.622103] ? kasan_save_track+0x14/0x30 [ 560.622115] ? __kasan_kmalloc+0x7f/0x90 [ 560.622127] ? trace_kmalloc+0x1f/0xb0 [ 560.622138] ? __kmalloc_node_track_caller_noprof+0x20b/0x490 [ 560.622155] ? v9fs_mount+0x9d/0x9e0 [ 560.622169] ? legacy_get_tree+0x109/0x220 [ 560.622184] ? vfs_get_tree+0x93/0x340 [ 560.622198] ? lockdep_init_map_type+0x4b/0x240 [ 560.622212] ? __raw_spin_lock_init+0x3a/0x110 [ 560.622229] v9fs_session_init+0x1df/0x17a0 [ 560.622241] ? do_raw_spin_lock+0x123/0x260 [ 560.622257] ? find_held_lock+0x2b/0x80 [ 560.622273] ? __create_object+0x59/0x80 [ 560.622287] ? lock_release+0xc8/0x290 [ 560.622300] ? __pfx_v9fs_session_init+0x10/0x10 [ 560.622312] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 560.622326] ? __create_object+0x59/0x80 [ 560.622341] ? __kmalloc_cache_noprof+0x369/0x470 [ 560.622358] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 560.622380] v9fs_mount+0xbc/0x9e0 [ 560.622395] ? __pfx_v9fs_mount+0x10/0x10 [ 560.622394] FAULT_INJECTION: forcing a failure. [ 560.622394] name failslab, interval 1, probability 0, space 0, times 0 [ 560.622410] ? cap_capable+0xdb/0x3b0 [ 560.622430] ? __pfx_v9fs_mount+0x10/0x10 [ 560.622446] legacy_get_tree+0x109/0x220 [ 560.622463] vfs_get_tree+0x93/0x340 [ 560.622479] path_mount+0x12b7/0x1fb0 [ 560.622491] ? kmem_cache_free+0x2a1/0x460 [ 560.622508] ? __pfx_path_mount+0x10/0x10 [ 560.622519] ? getname_flags.part.0+0x1c6/0x540 [ 560.622535] ? putname.part.0+0x11b/0x160 [ 560.622550] __x64_sys_mount+0x27b/0x300 [ 560.622561] ? __pfx___x64_sys_mount+0x10/0x10 [ 560.622574] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 560.622595] do_syscall_64+0xbf/0x360 [ 560.622614] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 560.622625] RIP: 0033:0x7f6fc93cab19 [ 560.622634] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 560.622645] RSP: 002b:00007f6fc691f188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 560.622656] RAX: ffffffffffffffda RBX: 00007f6fc94de020 RCX: 00007f6fc93cab19 [ 560.622664] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 560.622671] RBP: 00007f6fc691f1d0 R08: 0000000020000200 R09: 0000000000000000 [ 560.622678] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 560.622685] R13: 00007ffcaf87cf4f R14: 00007f6fc691f300 R15: 0000000000022000 [ 560.622700] [ 560.652228] 9pnet_fd: Insufficient options for proto=fd [ 560.652519] CPU: 0 UID: 0 PID: 6116 Comm: syz-executor.7 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 560.652554] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 560.652568] Call Trace: [ 560.652577] [ 560.652587] dump_stack_lvl+0xfa/0x120 [ 560.652632] should_fail_ex+0x4d7/0x5e0 [ 560.652692] should_failslab+0xc2/0x120 [ 560.652717] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 560.652754] ? v9fs_mount+0x9d/0x9e0 [ 560.652782] ? legacy_get_tree+0x109/0x220 [ 560.652814] ? vfs_get_tree+0x93/0x340 [ 560.652846] ? __x64_sys_mount+0x1b0/0x300 [ 560.652868] ? v9fs_session_init+0xeb/0x17a0 [ 560.652898] kstrdup+0x3e/0xc0 [ 560.652935] v9fs_session_init+0xeb/0x17a0 [ 560.652964] ? do_raw_spin_lock+0x123/0x260 [ 560.652999] ? find_held_lock+0x2b/0x80 [ 560.653034] ? __create_object+0x59/0x80 [ 560.653061] ? lock_release+0xc8/0x290 [ 560.653088] ? __pfx_v9fs_session_init+0x10/0x10 [ 560.653113] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 560.653143] ? __create_object+0x59/0x80 [ 560.653173] ? __kmalloc_cache_noprof+0x369/0x470 [ 560.653207] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 560.653254] v9fs_mount+0xbc/0x9e0 [ 560.653284] ? __pfx_v9fs_mount+0x10/0x10 [ 560.653315] ? cap_capable+0xdb/0x3b0 [ 560.653354] ? __pfx_v9fs_mount+0x10/0x10 [ 560.653383] legacy_get_tree+0x109/0x220 [ 560.653418] vfs_get_tree+0x93/0x340 [ 560.653449] path_mount+0x12b7/0x1fb0 [ 560.653473] ? kmem_cache_free+0x2a1/0x460 [ 560.653509] ? __pfx_path_mount+0x10/0x10 [ 560.653530] ? getname_flags.part.0+0x1c6/0x540 [ 560.653563] ? putname.part.0+0x11b/0x160 [ 560.653594] __x64_sys_mount+0x27b/0x300 [ 560.653617] ? __pfx___x64_sys_mount+0x10/0x10 [ 560.653642] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 560.653688] do_syscall_64+0xbf/0x360 [ 560.653727] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 560.653751] RIP: 0033:0x7f4fe0fd8b19 [ 560.653770] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 560.653792] RSP: 002b:00007f4fde52d188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 560.653816] RAX: ffffffffffffffda RBX: 00007f4fe10ec020 RCX: 00007f4fe0fd8b19 [ 560.653832] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 560.653846] RBP: 00007f4fde52d1d0 R08: 0000000020000200 R09: 0000000000000000 [ 560.653860] R10: 0000000000200000 R11: 0000000000000246 R12: 0000000000000002 [ 560.653874] R13: 00007ffc2c82e4ff R14: 00007f4fde52d300 R15: 0000000000022000 [ 560.653907] [ 560.656392] FAULT_INJECTION: forcing a failure. [ 560.656392] name failslab, interval 1, probability 0, space 0, times 0 [ 560.673759] FAULT_INJECTION: forcing a failure. [ 560.673759] name failslab, interval 1, probability 0, space 0, times 0 [ 560.673901] CPU: 0 UID: 0 PID: 6118 Comm: syz-executor.2 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 560.673935] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 560.673948] Call Trace: [ 560.673964] [ 560.673973] dump_stack_lvl+0xfa/0x120 [ 560.674013] should_fail_ex+0x4d7/0x5e0 [ 560.674054] should_failslab+0xc2/0x120 [ 560.674077] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 560.674115] ? __pfx_match_token+0x10/0x10 [ 560.674142] ? p9_client_create+0x588/0x11b0 [ 560.674172] kmemdup_nul+0x3b/0xa0 [ 560.674209] p9_client_create+0x588/0x11b0 [ 560.674238] ? lock_release+0xc8/0x290 [ 560.674263] ? __pfx_p9_client_create+0x10/0x10 [ 560.674286] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 560.674328] ? kasan_save_track+0x14/0x30 [ 560.674352] ? __kasan_kmalloc+0x7f/0x90 [ 560.674376] ? trace_kmalloc+0x1f/0xb0 [ 560.674401] ? legacy_get_tree+0x109/0x220 [ 560.674432] ? vfs_get_tree+0x93/0x340 [ 560.674461] ? lockdep_init_map_type+0x4b/0x240 [ 560.674489] ? __raw_spin_lock_init+0x3a/0x110 [ 560.674524] v9fs_session_init+0x1df/0x17a0 [ 560.674549] ? do_raw_spin_lock+0x123/0x260 [ 560.674580] ? find_held_lock+0x2b/0x80 [ 560.674614] ? __create_object+0x59/0x80 [ 560.674642] ? lock_release+0xc8/0x290 [ 560.674668] ? __pfx_v9fs_session_init+0x10/0x10 [ 560.674693] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 560.674723] ? __create_object+0x59/0x80 [ 560.674752] ? __kmalloc_cache_noprof+0x369/0x470 [ 560.674785] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 560.674831] v9fs_mount+0xbc/0x9e0 [ 560.674860] ? __pfx_v9fs_mount+0x10/0x10 [ 560.674891] ? cap_capable+0xdb/0x3b0 [ 560.674929] ? __pfx_v9fs_mount+0x10/0x10 [ 560.674958] legacy_get_tree+0x109/0x220 [ 560.674993] vfs_get_tree+0x93/0x340 [ 560.675024] path_mount+0x12b7/0x1fb0 [ 560.675047] ? kmem_cache_free+0x2a1/0x460 [ 560.675083] ? __pfx_path_mount+0x10/0x10 [ 560.675104] ? getname_flags.part.0+0x1c6/0x540 [ 560.675135] ? putname.part.0+0x11b/0x160 [ 560.675166] __x64_sys_mount+0x27b/0x300 [ 560.675188] ? __pfx___x64_sys_mount+0x10/0x10 [ 560.675214] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 560.675256] do_syscall_64+0xbf/0x360 [ 560.675295] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 560.675318] RIP: 0033:0x7f20e1744b19 [ 560.675337] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 560.675359] RSP: 002b:00007f20dec99188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 560.675382] RAX: ffffffffffffffda RBX: 00007f20e1858020 RCX: 00007f20e1744b19 [ 560.675397] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 560.675412] RBP: 00007f20dec991d0 R08: 0000000020000200 R09: 0000000000000000 [ 560.675426] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 560.675440] R13: 00007ffdbbf5e90f R14: 00007f20dec99300 R15: 0000000000022000 [ 560.675472] [ 560.715621] CPU: 1 UID: 0 PID: 6114 Comm: syz-executor.4 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 560.715639] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 560.715646] Call Trace: [ 560.715650] [ 560.715655] dump_stack_lvl+0xfa/0x120 [ 560.715677] should_fail_ex+0x4d7/0x5e0 [ 560.715698] should_failslab+0xc2/0x120 [ 560.715711] __kmalloc_cache_noprof+0x73/0x470 [ 560.715727] ? __might_fault+0xe0/0x190 [ 560.715742] ? copy_mount_options+0x55/0x180 [ 560.715759] ? copy_mount_options+0x55/0x180 [ 560.715771] ? memdup_user+0x95/0xe0 [ 560.715790] copy_mount_options+0x55/0x180 [ 560.715805] __x64_sys_mount+0x1ab/0x300 [ 560.715816] ? __pfx___x64_sys_mount+0x10/0x10 [ 560.715829] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 560.715852] do_syscall_64+0xbf/0x360 [ 560.715872] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 560.715885] RIP: 0033:0x7fc62a86eb19 [ 560.715894] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 560.715905] RSP: 002b:00007fc627dc3188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 560.715917] RAX: ffffffffffffffda RBX: 00007fc62a982020 RCX: 00007fc62a86eb19 [ 560.715926] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 560.715933] RBP: 00007fc627dc31d0 R08: 0000000020000200 R09: 0000000000000000 [ 560.715940] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 560.715947] R13: 00007ffdb343d61f R14: 00007fc627dc3300 R15: 0000000000022000 [ 560.715967] 08:50:24 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 25) 08:50:24 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 19) 08:50:24 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 6) [ 560.843194] FAULT_INJECTION: forcing a failure. [ 560.843194] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 560.844111] CPU: 1 UID: 0 PID: 6123 Comm: syz-executor.5 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 560.844127] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 560.844135] Call Trace: [ 560.844139] [ 560.844144] dump_stack_lvl+0xfa/0x120 [ 560.844168] should_fail_ex+0x4d7/0x5e0 [ 560.844190] _copy_from_user+0x30/0xd0 [ 560.844209] copy_mount_options+0x76/0x180 [ 560.844226] __x64_sys_mount+0x1ab/0x300 [ 560.844238] ? __pfx___x64_sys_mount+0x10/0x10 [ 560.844254] do_syscall_64+0xbf/0x360 [ 560.844274] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 560.844287] RIP: 0033:0x7f029fc8bb19 [ 560.844296] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 560.844307] RSP: 002b:00007f029d201188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 560.844319] RAX: ffffffffffffffda RBX: 00007f029fd9ef60 RCX: 00007f029fc8bb19 [ 560.844327] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 560.844334] RBP: 00007f029d2011d0 R08: 0000000020000200 R09: 0000000000000000 [ 560.844342] R10: 0000000000200000 R11: 0000000000000246 R12: 0000000000000001 [ 560.844349] R13: 00007fffef79838f R14: 00007f029d201300 R15: 0000000000022000 [ 560.844364] 08:50:24 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 560.871491] FAULT_INJECTION: forcing a failure. [ 560.871491] name failslab, interval 1, probability 0, space 0, times 0 08:50:24 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 25) 08:50:24 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 19) [ 560.873290] CPU: 0 UID: 0 PID: 6124 Comm: syz-executor.7 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 560.873322] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 560.873336] Call Trace: [ 560.873344] [ 560.873353] dump_stack_lvl+0xfa/0x120 [ 560.873397] should_fail_ex+0x4d7/0x5e0 [ 560.873439] should_failslab+0xc2/0x120 [ 560.873464] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 560.873507] ? v9fs_mount+0x9d/0x9e0 [ 560.873535] ? legacy_get_tree+0x109/0x220 [ 560.873567] ? vfs_get_tree+0x93/0x340 [ 560.873597] ? __x64_sys_mount+0x1b0/0x300 [ 560.873618] ? v9fs_session_init+0xeb/0x17a0 [ 560.873648] kstrdup+0x3e/0xc0 [ 560.873687] v9fs_session_init+0xeb/0x17a0 [ 560.873709] ? do_raw_spin_lock+0x123/0x260 [ 560.873743] ? find_held_lock+0x2b/0x80 [ 560.873777] ? __create_object+0x59/0x80 [ 560.873805] ? lock_release+0xc8/0x290 [ 560.873831] ? __pfx_v9fs_session_init+0x10/0x10 [ 560.873861] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 560.873891] ? __create_object+0x59/0x80 [ 560.873921] ? __kmalloc_cache_noprof+0x369/0x470 [ 560.873954] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 560.874003] v9fs_mount+0xbc/0x9e0 [ 560.874032] ? __pfx_v9fs_mount+0x10/0x10 [ 560.874063] ? cap_capable+0xdb/0x3b0 [ 560.874101] ? __pfx_v9fs_mount+0x10/0x10 [ 560.874130] legacy_get_tree+0x109/0x220 [ 560.874165] vfs_get_tree+0x93/0x340 [ 560.874196] path_mount+0x12b7/0x1fb0 [ 560.874222] ? kmem_cache_free+0x2a1/0x460 [ 560.874258] ? __pfx_path_mount+0x10/0x10 [ 560.874279] ? getname_flags.part.0+0x1c6/0x540 [ 560.874312] ? putname.part.0+0x11b/0x160 [ 560.874343] __x64_sys_mount+0x27b/0x300 [ 560.874365] ? __pfx___x64_sys_mount+0x10/0x10 [ 560.874397] do_syscall_64+0xbf/0x360 [ 560.874436] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 560.874461] RIP: 0033:0x7f4fe0fd8b19 [ 560.874479] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 560.874501] RSP: 002b:00007f4fde54e188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 560.874524] RAX: ffffffffffffffda RBX: 00007f4fe10ebf60 RCX: 00007f4fe0fd8b19 [ 560.874540] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 560.874555] RBP: 00007f4fde54e1d0 R08: 0000000020000200 R09: 0000000000000000 [ 560.874569] R10: 0000000000200000 R11: 0000000000000246 R12: 0000000000000002 [ 560.874583] R13: 00007ffc2c82e4ff R14: 00007f4fde54e300 R15: 0000000000022000 [ 560.874615] [ 560.911600] 9pnet_fd: Insufficient options for proto=fd [ 561.017858] 9pnet_fd: Insufficient options for proto=fd 08:50:34 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 7) 08:50:34 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 26) 08:50:34 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 20) 08:50:34 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 5) 08:50:34 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 23) 08:50:34 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 26) 08:50:34 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 20) 08:50:34 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 570.730352] FAULT_INJECTION: forcing a failure. [ 570.730352] name failslab, interval 1, probability 0, space 0, times 0 [ 570.731307] CPU: 1 UID: 0 PID: 6142 Comm: syz-executor.7 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 570.731324] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 570.731331] Call Trace: [ 570.731336] [ 570.731341] dump_stack_lvl+0xfa/0x120 [ 570.731364] should_fail_ex+0x4d7/0x5e0 [ 570.731390] should_failslab+0xc2/0x120 [ 570.731403] __kmalloc_cache_noprof+0x73/0x470 [ 570.731421] ? p9_client_create+0xc0/0x11b0 [ 570.731436] ? p9_client_create+0xc0/0x11b0 [ 570.731447] p9_client_create+0xc0/0x11b0 [ 570.731462] ? trace_irq_enable.constprop.0+0x26/0x100 [ 570.731482] ? __pfx_p9_client_create+0x10/0x10 [ 570.731494] ? _raw_spin_unlock_irqrestore+0x34/0x50 [ 570.731511] ? kasan_save_track+0x14/0x30 [ 570.731523] ? __kasan_kmalloc+0x7f/0x90 [ 570.731536] ? trace_kmalloc+0x1f/0xb0 [ 570.731547] ? __kmalloc_node_track_caller_noprof+0x20b/0x490 [ 570.731565] ? v9fs_mount+0x9d/0x9e0 [ 570.731579] ? legacy_get_tree+0x109/0x220 [ 570.731596] ? vfs_get_tree+0x93/0x340 [ 570.731612] ? lockdep_init_map_type+0x4b/0x240 [ 570.731628] ? __raw_spin_lock_init+0x3a/0x110 [ 570.731645] v9fs_session_init+0x1df/0x17a0 [ 570.731658] ? do_raw_spin_lock+0x123/0x260 [ 570.731674] ? find_held_lock+0x2b/0x80 [ 570.731692] ? __create_object+0x59/0x80 [ 570.731706] ? lock_release+0xc8/0x290 [ 570.731719] ? __pfx_v9fs_session_init+0x10/0x10 [ 570.731731] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 570.731745] ? __create_object+0x59/0x80 [ 570.731760] ? __kmalloc_cache_noprof+0x369/0x470 [ 570.731782] v9fs_mount+0xbc/0x9e0 [ 570.731798] ? __pfx_v9fs_mount+0x10/0x10 [ 570.731813] ? cap_capable+0xdb/0x3b0 [ 570.731832] ? __pfx_v9fs_mount+0x10/0x10 [ 570.731850] legacy_get_tree+0x109/0x220 [ 570.731876] vfs_get_tree+0x93/0x340 [ 570.731892] path_mount+0x12b7/0x1fb0 [ 570.731905] ? kmem_cache_free+0x2a1/0x460 [ 570.731923] ? __pfx_path_mount+0x10/0x10 [ 570.731933] ? getname_flags.part.0+0x1c6/0x540 [ 570.731950] ? putname.part.0+0x11b/0x160 [ 570.731965] __x64_sys_mount+0x27b/0x300 [ 570.731976] ? __pfx___x64_sys_mount+0x10/0x10 [ 570.731992] do_syscall_64+0xbf/0x360 [ 570.732012] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 570.732025] RIP: 0033:0x7f4fe0fd8b19 [ 570.732034] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 570.732045] RSP: 002b:00007f4fde54e188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 570.732057] RAX: ffffffffffffffda RBX: 00007f4fe10ebf60 RCX: 00007f4fe0fd8b19 [ 570.732065] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 570.732072] RBP: 00007f4fde54e1d0 R08: 0000000020000200 R09: 0000000000000000 [ 570.732079] R10: 0000000000200000 R11: 0000000000000246 R12: 0000000000000002 [ 570.732086] R13: 00007ffc2c82e4ff R14: 00007f4fde54e300 R15: 0000000000022000 [ 570.732102] [ 570.767320] FAULT_INJECTION: forcing a failure. [ 570.767320] name failslab, interval 1, probability 0, space 0, times 0 [ 570.768665] CPU: 1 UID: 0 PID: 6143 Comm: syz-executor.0 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 570.768681] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 570.768688] Call Trace: [ 570.768692] [ 570.768696] dump_stack_lvl+0xfa/0x120 [ 570.768714] should_fail_ex+0x4d7/0x5e0 [ 570.768735] should_failslab+0xc2/0x120 [ 570.768757] __kmalloc_cache_noprof+0x73/0x470 [ 570.768774] ? p9_client_create+0xc0/0x11b0 [ 570.768789] ? p9_client_create+0xc0/0x11b0 [ 570.768800] p9_client_create+0xc0/0x11b0 [ 570.768813] ? __create_object+0x59/0x80 [ 570.768827] ? lock_release+0xc8/0x290 [ 570.768839] ? __pfx_p9_client_create+0x10/0x10 [ 570.768855] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 570.768884] ? kasan_save_track+0x14/0x30 [ 570.768895] ? __kasan_kmalloc+0x7f/0x90 [ 570.768907] ? trace_kmalloc+0x1f/0xb0 [ 570.768919] ? __kmalloc_node_track_caller_noprof+0x20b/0x490 [ 570.768937] ? v9fs_mount+0x9d/0x9e0 [ 570.768955] ? legacy_get_tree+0x109/0x220 [ 570.768970] ? vfs_get_tree+0x93/0x340 [ 570.768985] ? lockdep_init_map_type+0x4b/0x240 [ 570.768999] ? __raw_spin_lock_init+0x3a/0x110 [ 570.769017] v9fs_session_init+0x1df/0x17a0 [ 570.769028] ? do_raw_spin_lock+0x123/0x260 [ 570.769045] ? find_held_lock+0x2b/0x80 [ 570.769062] ? __create_object+0x59/0x80 [ 570.769075] ? lock_release+0xc8/0x290 [ 570.769089] ? __pfx_v9fs_session_init+0x10/0x10 [ 570.769101] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 570.769115] ? __create_object+0x59/0x80 [ 570.769130] ? __kmalloc_cache_noprof+0x369/0x470 [ 570.769148] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 570.769172] v9fs_mount+0xbc/0x9e0 [ 570.769187] ? __pfx_v9fs_mount+0x10/0x10 [ 570.769203] ? cap_capable+0xdb/0x3b0 [ 570.769223] ? __pfx_v9fs_mount+0x10/0x10 [ 570.769238] legacy_get_tree+0x109/0x220 [ 570.769256] vfs_get_tree+0x93/0x340 [ 570.769272] path_mount+0x12b7/0x1fb0 [ 570.769284] ? kmem_cache_free+0x2a1/0x460 [ 570.769302] ? __pfx_path_mount+0x10/0x10 [ 570.769313] ? getname_flags.part.0+0x1c6/0x540 [ 570.769329] ? putname.part.0+0x11b/0x160 [ 570.769344] __x64_sys_mount+0x27b/0x300 [ 570.769355] ? __pfx___x64_sys_mount+0x10/0x10 [ 570.769371] do_syscall_64+0xbf/0x360 [ 570.769390] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 570.769402] RIP: 0033:0x7fb4ae8b5b19 [ 570.769411] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 570.769422] RSP: 002b:00007fb4abe2b188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 570.769433] RAX: ffffffffffffffda RBX: 00007fb4ae9c8f60 RCX: 00007fb4ae8b5b19 [ 570.769441] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 570.769448] RBP: 00007fb4abe2b1d0 R08: 0000000020000200 R09: 0000000000000000 [ 570.769455] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 570.769462] R13: 00007fff59fff9df R14: 00007fb4abe2b300 R15: 0000000000022000 [ 570.769478] [ 570.795001] 9pnet_fd: Insufficient options for proto=fd [ 570.800857] FAULT_INJECTION: forcing a failure. [ 570.800857] name failslab, interval 1, probability 0, space 0, times 0 [ 570.803480] FAULT_INJECTION: forcing a failure. [ 570.803480] name failslab, interval 1, probability 0, space 0, times 0 [ 570.803499] CPU: 1 UID: 0 PID: 6157 Comm: syz-executor.2 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 570.803514] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 570.803520] Call Trace: [ 570.803524] [ 570.803528] dump_stack_lvl+0xfa/0x120 [ 570.803546] should_fail_ex+0x4d7/0x5e0 [ 570.803565] should_failslab+0xc2/0x120 [ 570.803576] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 570.803594] ? __lock_acquire+0x694/0x1b70 [ 570.803606] ? parse_opts.part.0+0x8d/0x340 [ 570.803625] kstrdup+0x3e/0xc0 [ 570.803645] parse_opts.part.0+0x8d/0x340 [ 570.803661] ? __virt_addr_valid+0x1c6/0x5d0 [ 570.803679] ? __pfx_parse_opts.part.0+0x10/0x10 [ 570.803695] ? __virt_addr_valid+0x2e8/0x5d0 [ 570.803713] ? lock_release+0xc8/0x290 [ 570.803728] ? __virt_addr_valid+0x100/0x5d0 [ 570.803749] p9_fd_create+0x9b/0x530 [ 570.803764] ? __pfx_p9_fd_create+0x10/0x10 [ 570.803780] ? irq_entries_start+0x4/0xcb0 [ 570.803791] ? p9_client_create+0x784/0x11b0 [ 570.803810] p9_client_create+0x7eb/0x11b0 [ 570.803825] ? lock_release+0xc8/0x290 [ 570.803837] ? __pfx_p9_client_create+0x10/0x10 [ 570.803852] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 570.803882] ? kasan_save_track+0x14/0x30 [ 570.803894] ? __kasan_kmalloc+0x7f/0x90 [ 570.803905] ? trace_kmalloc+0x1f/0xb0 [ 570.803918] ? legacy_get_tree+0x109/0x220 [ 570.803933] ? vfs_get_tree+0x93/0x340 [ 570.803947] ? lockdep_init_map_type+0x4b/0x240 [ 570.803961] ? __raw_spin_lock_init+0x3a/0x110 [ 570.803979] v9fs_session_init+0x1df/0x17a0 [ 570.803990] ? do_raw_spin_lock+0x123/0x260 [ 570.804006] ? find_held_lock+0x2b/0x80 [ 570.804023] ? __create_object+0x59/0x80 [ 570.804036] ? lock_release+0xc8/0x290 [ 570.804049] ? __pfx_v9fs_session_init+0x10/0x10 [ 570.804061] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 570.804075] ? __create_object+0x59/0x80 [ 570.804090] ? __kmalloc_cache_noprof+0x369/0x470 [ 570.804107] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 570.804130] v9fs_mount+0xbc/0x9e0 [ 570.804144] ? __pfx_v9fs_mount+0x10/0x10 [ 570.804160] ? cap_capable+0xdb/0x3b0 [ 570.804179] ? __pfx_v9fs_mount+0x10/0x10 [ 570.804193] legacy_get_tree+0x109/0x220 [ 570.804210] vfs_get_tree+0x93/0x340 [ 570.804226] path_mount+0x12b7/0x1fb0 [ 570.804238] ? kmem_cache_free+0x2a1/0x460 [ 570.804256] ? __pfx_path_mount+0x10/0x10 [ 570.804266] ? getname_flags.part.0+0x1c6/0x540 [ 570.804282] ? putname.part.0+0x11b/0x160 [ 570.804298] __x64_sys_mount+0x27b/0x300 [ 570.804309] ? __pfx___x64_sys_mount+0x10/0x10 [ 570.804321] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 570.804343] do_syscall_64+0xbf/0x360 [ 570.804361] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 570.804373] RIP: 0033:0x7f20e1744b19 [ 570.804382] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 570.804393] RSP: 002b:00007f20dec99188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 570.804405] RAX: ffffffffffffffda RBX: 00007f20e1858020 RCX: 00007f20e1744b19 [ 570.804413] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 570.804420] RBP: 00007f20dec991d0 R08: 0000000020000200 R09: 0000000000000000 [ 570.804427] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 570.804434] R13: 00007ffdbbf5e90f R14: 00007f20dec99300 R15: 0000000000022000 [ 570.804450] [ 570.820289] 9pnet_fd: Insufficient options for proto=fd [ 570.820793] CPU: 0 UID: 0 PID: 6154 Comm: syz-executor.5 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 570.820825] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 570.820838] Call Trace: [ 570.820846] [ 570.820855] dump_stack_lvl+0xfa/0x120 [ 570.820896] should_fail_ex+0x4d7/0x5e0 [ 570.820935] ? getname_flags.part.0+0x48/0x540 [ 570.820969] should_failslab+0xc2/0x120 [ 570.820992] kmem_cache_alloc_noprof+0x5f/0x470 [ 570.821032] getname_flags.part.0+0x48/0x540 [ 570.821062] getname_flags+0x95/0xe0 [ 570.821096] user_path_at+0x27/0x90 [ 570.821130] __x64_sys_mount+0x1e9/0x300 [ 570.821153] ? __pfx___x64_sys_mount+0x10/0x10 [ 570.821176] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 570.821219] do_syscall_64+0xbf/0x360 [ 570.821255] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 570.821279] RIP: 0033:0x7f029fc8bb19 [ 570.821296] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 570.821317] RSP: 002b:00007f029d1e0188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 570.821339] RAX: ffffffffffffffda RBX: 00007f029fd9f020 RCX: 00007f029fc8bb19 [ 570.821354] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 570.821368] RBP: 00007f029d1e01d0 R08: 0000000020000200 R09: 0000000000000000 [ 570.821381] R10: 0000000000200000 R11: 0000000000000246 R12: 0000000000000001 [ 570.821394] R13: 00007fffef79838f R14: 00007f029d1e0300 R15: 0000000000022000 [ 570.821423] [ 570.839151] FAULT_INJECTION: forcing a failure. [ 570.839151] name failslab, interval 1, probability 0, space 0, times 0 [ 570.863653] CPU: 0 UID: 0 PID: 6153 Comm: syz-executor.6 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 570.863683] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 570.863695] Call Trace: [ 570.863702] [ 570.863710] dump_stack_lvl+0xfa/0x120 [ 570.863745] should_fail_ex+0x4d7/0x5e0 [ 570.863781] should_failslab+0xc2/0x120 [ 570.863801] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 570.863834] ? __lock_acquire+0x694/0x1b70 [ 570.863860] ? parse_opts.part.0+0x8d/0x340 [ 570.863895] kstrdup+0x3e/0xc0 [ 570.863931] parse_opts.part.0+0x8d/0x340 [ 570.863966] ? __virt_addr_valid+0x1c6/0x5d0 [ 570.864001] ? __pfx_parse_opts.part.0+0x10/0x10 [ 570.864030] ? __virt_addr_valid+0x2e8/0x5d0 [ 570.864063] ? lock_release+0xc8/0x290 [ 570.864089] ? __virt_addr_valid+0x100/0x5d0 [ 570.864129] p9_fd_create+0x9b/0x530 [ 570.864158] ? __pfx_p9_fd_create+0x10/0x10 [ 570.864187] ? irq_entries_start+0x4/0xcb0 [ 570.864208] ? p9_client_create+0x784/0x11b0 [ 570.864235] p9_client_create+0x7eb/0x11b0 [ 570.864261] ? lock_release+0xc8/0x290 [ 570.864283] ? __pfx_p9_client_create+0x10/0x10 [ 570.864304] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 570.864343] ? kasan_save_track+0x14/0x30 [ 570.864365] ? __kasan_kmalloc+0x7f/0x90 [ 570.864387] ? trace_kmalloc+0x1f/0xb0 [ 570.864411] ? legacy_get_tree+0x109/0x220 [ 570.864440] ? vfs_get_tree+0x93/0x340 [ 570.864468] ? lockdep_init_map_type+0x4b/0x240 [ 570.864495] ? __raw_spin_lock_init+0x3a/0x110 [ 570.864528] v9fs_session_init+0x1df/0x17a0 [ 570.864551] ? do_raw_spin_lock+0x123/0x260 [ 570.864580] ? find_held_lock+0x2b/0x80 [ 570.864612] ? __create_object+0x59/0x80 [ 570.864638] ? lock_release+0xc8/0x290 [ 570.864663] ? __pfx_v9fs_session_init+0x10/0x10 [ 570.864685] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 570.864713] ? __create_object+0x59/0x80 [ 570.864740] ? __kmalloc_cache_noprof+0x369/0x470 [ 570.864784] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 570.864829] v9fs_mount+0xbc/0x9e0 [ 570.864857] ? __pfx_v9fs_mount+0x10/0x10 [ 570.864886] ? cap_capable+0xdb/0x3b0 [ 570.864922] ? __pfx_v9fs_mount+0x10/0x10 [ 570.864949] legacy_get_tree+0x109/0x220 [ 570.864981] vfs_get_tree+0x93/0x340 [ 570.865010] path_mount+0x12b7/0x1fb0 [ 570.865032] ? kmem_cache_free+0x2a1/0x460 [ 570.865065] ? __pfx_path_mount+0x10/0x10 [ 570.865084] ? getname_flags.part.0+0x1c6/0x540 [ 570.865113] ? putname.part.0+0x11b/0x160 [ 570.865142] __x64_sys_mount+0x27b/0x300 [ 570.865162] ? __pfx___x64_sys_mount+0x10/0x10 [ 570.865186] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 570.865225] do_syscall_64+0xbf/0x360 [ 570.865260] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 570.865281] RIP: 0033:0x7f277770db19 [ 570.865298] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 570.865319] RSP: 002b:00007f2774c62188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 570.865340] RAX: ffffffffffffffda RBX: 00007f2777821020 RCX: 00007f277770db19 [ 570.865354] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 570.865368] RBP: 00007f2774c621d0 R08: 0000000020000200 R09: 0000000000000000 [ 570.865381] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 570.865395] R13: 00007ffc2405244f R14: 00007f2774c62300 R15: 0000000000022000 [ 570.865424] 08:50:34 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:50:34 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 21) 08:50:34 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 27) 08:50:34 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 6) 08:50:34 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 27) 08:50:34 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 8) 08:50:34 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 24) [ 571.127363] FAULT_INJECTION: forcing a failure. [ 571.127363] name failslab, interval 1, probability 0, space 0, times 0 [ 571.128364] CPU: 1 UID: 0 PID: 6162 Comm: syz-executor.2 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 571.128381] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 571.128388] Call Trace: [ 571.128392] [ 571.128397] dump_stack_lvl+0xfa/0x120 [ 571.128421] should_fail_ex+0x4d7/0x5e0 [ 571.128443] should_failslab+0xc2/0x120 [ 571.128460] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 571.128479] ? __lock_acquire+0x694/0x1b70 [ 571.128493] ? parse_opts.part.0+0x8d/0x340 [ 571.128512] kstrdup+0x3e/0xc0 [ 571.128530] parse_opts.part.0+0x8d/0x340 [ 571.128547] ? __virt_addr_valid+0x1c6/0x5d0 [ 571.128566] ? __pfx_parse_opts.part.0+0x10/0x10 [ 571.128582] ? __virt_addr_valid+0x2e8/0x5d0 [ 571.128599] ? lock_release+0xc8/0x290 [ 571.128614] ? __virt_addr_valid+0x100/0x5d0 [ 571.128635] p9_fd_create+0x9b/0x530 [ 571.128651] ? __pfx_p9_fd_create+0x10/0x10 [ 571.128667] ? irq_entries_start+0x4/0xcb0 [ 571.128679] ? p9_client_create+0x784/0x11b0 [ 571.128694] p9_client_create+0x7eb/0x11b0 [ 571.128708] ? lock_release+0xc8/0x290 [ 571.128720] ? __pfx_p9_client_create+0x10/0x10 [ 571.128731] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 571.128764] ? kasan_save_track+0x14/0x30 [ 571.128777] ? __kasan_kmalloc+0x7f/0x90 [ 571.128788] ? trace_kmalloc+0x1f/0xb0 [ 571.128801] ? legacy_get_tree+0x109/0x220 [ 571.128817] ? vfs_get_tree+0x93/0x340 [ 571.128833] ? lockdep_init_map_type+0x4b/0x240 [ 571.128851] ? __raw_spin_lock_init+0x3a/0x110 [ 571.128877] v9fs_session_init+0x1df/0x17a0 [ 571.128891] ? do_raw_spin_lock+0x123/0x260 [ 571.128906] ? find_held_lock+0x2b/0x80 [ 571.128924] ? __create_object+0x59/0x80 [ 571.128937] ? lock_release+0xc8/0x290 [ 571.128955] ? __pfx_v9fs_session_init+0x10/0x10 [ 571.128970] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 571.128987] ? __create_object+0x59/0x80 [ 571.129002] ? __kmalloc_cache_noprof+0x369/0x470 [ 571.129019] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 571.129042] v9fs_mount+0xbc/0x9e0 [ 571.129057] ? __pfx_v9fs_mount+0x10/0x10 [ 571.129073] ? cap_capable+0xdb/0x3b0 [ 571.129093] ? __pfx_v9fs_mount+0x10/0x10 [ 571.129107] legacy_get_tree+0x109/0x220 [ 571.129124] vfs_get_tree+0x93/0x340 [ 571.129140] path_mount+0x12b7/0x1fb0 [ 571.129153] ? kmem_cache_free+0x2a1/0x460 [ 571.129170] ? __pfx_path_mount+0x10/0x10 [ 571.129181] ? getname_flags.part.0+0x1c6/0x540 [ 571.129197] ? putname.part.0+0x11b/0x160 [ 571.129212] __x64_sys_mount+0x27b/0x300 [ 571.129224] ? __pfx___x64_sys_mount+0x10/0x10 [ 571.129239] do_syscall_64+0xbf/0x360 [ 571.129259] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 571.129271] RIP: 0033:0x7f20e1744b19 [ 571.129280] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 571.129292] RSP: 002b:00007f20decba188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 571.129304] RAX: ffffffffffffffda RBX: 00007f20e1857f60 RCX: 00007f20e1744b19 [ 571.129312] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 571.129319] RBP: 00007f20decba1d0 R08: 0000000020000200 R09: 0000000000000000 [ 571.129327] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 571.129333] R13: 00007ffdbbf5e90f R14: 00007f20decba300 R15: 0000000000022000 [ 571.129349] 08:50:34 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 21) [ 571.234297] FAULT_INJECTION: forcing a failure. [ 571.234297] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 571.235509] CPU: 1 UID: 0 PID: 6168 Comm: syz-executor.4 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 571.235526] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 571.235533] Call Trace: [ 571.235537] [ 571.235542] dump_stack_lvl+0xfa/0x120 [ 571.235566] should_fail_ex+0x4d7/0x5e0 [ 571.235588] _copy_from_user+0x30/0xd0 [ 571.235603] copy_mount_options+0x76/0x180 [ 571.235619] __x64_sys_mount+0x1ab/0x300 [ 571.235631] ? __pfx___x64_sys_mount+0x10/0x10 [ 571.235648] do_syscall_64+0xbf/0x360 [ 571.235667] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 571.235681] RIP: 0033:0x7fc62a86eb19 [ 571.235690] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 571.235702] RSP: 002b:00007fc627de4188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 571.235713] RAX: ffffffffffffffda RBX: 00007fc62a981f60 RCX: 00007fc62a86eb19 [ 571.235721] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 571.235729] RBP: 00007fc627de41d0 R08: 0000000020000200 R09: 0000000000000000 [ 571.235736] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 571.235743] R13: 00007ffdb343d61f R14: 00007fc627de4300 R15: 0000000000022000 [ 571.235758] [ 571.336883] FAULT_INJECTION: forcing a failure. [ 571.336883] name failslab, interval 1, probability 0, space 0, times 0 [ 571.338753] CPU: 0 UID: 0 PID: 6175 Comm: syz-executor.1 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 571.338786] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 571.338801] Call Trace: [ 571.338811] [ 571.338824] dump_stack_lvl+0xfa/0x120 [ 571.338871] should_fail_ex+0x4d7/0x5e0 [ 571.338914] should_failslab+0xc2/0x120 [ 571.338937] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 571.338983] ? __pfx_match_token+0x10/0x10 [ 571.339009] ? p9_client_create+0x588/0x11b0 [ 571.339037] kmemdup_nul+0x3b/0xa0 [ 571.339075] p9_client_create+0x588/0x11b0 [ 571.339103] ? lock_release+0xc8/0x290 [ 571.339129] ? __pfx_p9_client_create+0x10/0x10 [ 571.339151] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 571.339194] ? kasan_save_track+0x14/0x30 [ 571.339217] ? __kasan_kmalloc+0x7f/0x90 [ 571.339241] ? trace_kmalloc+0x1f/0xb0 [ 571.339266] ? legacy_get_tree+0x109/0x220 [ 571.339297] ? vfs_get_tree+0x93/0x340 [ 571.339327] ? lockdep_init_map_type+0x4b/0x240 [ 571.339355] ? __raw_spin_lock_init+0x3a/0x110 [ 571.339390] v9fs_session_init+0x1df/0x17a0 [ 571.339414] ? do_raw_spin_lock+0x123/0x260 [ 571.339446] ? find_held_lock+0x2b/0x80 [ 571.339480] ? __create_object+0x59/0x80 [ 571.339507] ? lock_release+0xc8/0x290 [ 571.339533] ? __pfx_v9fs_session_init+0x10/0x10 [ 571.339557] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 571.339588] ? __create_object+0x59/0x80 [ 571.339617] ? __kmalloc_cache_noprof+0x369/0x470 [ 571.339651] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 571.339697] v9fs_mount+0xbc/0x9e0 [ 571.339726] ? __pfx_v9fs_mount+0x10/0x10 [ 571.339758] ? cap_capable+0xdb/0x3b0 [ 571.339796] ? __pfx_v9fs_mount+0x10/0x10 [ 571.339824] legacy_get_tree+0x109/0x220 [ 571.339859] vfs_get_tree+0x93/0x340 [ 571.339889] path_mount+0x12b7/0x1fb0 [ 571.339914] ? kmem_cache_free+0x2a1/0x460 [ 571.339950] ? __pfx_path_mount+0x10/0x10 [ 571.339971] ? getname_flags.part.0+0x1c6/0x540 [ 571.340009] ? putname.part.0+0x11b/0x160 [ 571.340040] __x64_sys_mount+0x27b/0x300 [ 571.340062] ? __pfx___x64_sys_mount+0x10/0x10 [ 571.340094] do_syscall_64+0xbf/0x360 [ 571.340132] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 571.340156] RIP: 0033:0x7f6fc93cab19 [ 571.340174] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 571.340196] RSP: 002b:00007f6fc6940188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 571.340219] RAX: ffffffffffffffda RBX: 00007f6fc94ddf60 RCX: 00007f6fc93cab19 [ 571.340235] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 571.340250] RBP: 00007f6fc69401d0 R08: 0000000020000200 R09: 0000000000000000 [ 571.340264] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 571.340278] R13: 00007ffcaf87cf4f R14: 00007f6fc6940300 R15: 0000000000022000 [ 571.340309] 08:50:44 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 28) 08:50:44 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 25) 08:50:44 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 7) 08:50:44 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:50:44 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 22) 08:50:44 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 22) 08:50:44 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 28) 08:50:44 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 9) [ 581.451160] FAULT_INJECTION: forcing a failure. [ 581.451160] name failslab, interval 1, probability 0, space 0, times 0 [ 581.452196] CPU: 1 UID: 0 PID: 6186 Comm: syz-executor.2 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 581.452212] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 581.452219] Call Trace: [ 581.452223] [ 581.452228] dump_stack_lvl+0xfa/0x120 [ 581.452251] should_fail_ex+0x4d7/0x5e0 [ 581.452273] should_failslab+0xc2/0x120 [ 581.452286] __kmalloc_cache_noprof+0x73/0x470 [ 581.452304] ? __virt_addr_valid+0x100/0x5d0 [ 581.452322] ? p9_fd_create+0x17e/0x530 [ 581.452341] ? p9_fd_create+0x17e/0x530 [ 581.452356] p9_fd_create+0x17e/0x530 [ 581.452372] ? __pfx_p9_fd_create+0x10/0x10 [ 581.452387] ? irq_entries_start+0x4/0xcb0 [ 581.452400] ? p9_client_create+0x784/0x11b0 [ 581.452415] p9_client_create+0x7eb/0x11b0 [ 581.452429] ? lock_release+0xc8/0x290 [ 581.452442] ? __pfx_p9_client_create+0x10/0x10 [ 581.452453] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 581.452475] ? kasan_save_track+0x14/0x30 [ 581.452488] ? __kasan_kmalloc+0x7f/0x90 [ 581.452499] ? trace_kmalloc+0x1f/0xb0 [ 581.452512] ? legacy_get_tree+0x109/0x220 [ 581.452528] ? vfs_get_tree+0x93/0x340 [ 581.452544] ? lockdep_init_map_type+0x4b/0x240 [ 581.452558] ? __raw_spin_lock_init+0x3a/0x110 [ 581.452576] v9fs_session_init+0x1df/0x17a0 [ 581.452589] ? do_raw_spin_lock+0x123/0x260 [ 581.452604] ? find_held_lock+0x2b/0x80 [ 581.452621] ? __create_object+0x59/0x80 [ 581.452635] ? lock_release+0xc8/0x290 [ 581.452648] ? __pfx_v9fs_session_init+0x10/0x10 [ 581.452660] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 581.452675] ? __create_object+0x59/0x80 [ 581.452690] ? __kmalloc_cache_noprof+0x369/0x470 [ 581.452707] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 581.452730] v9fs_mount+0xbc/0x9e0 [ 581.452746] ? __pfx_v9fs_mount+0x10/0x10 [ 581.452762] ? cap_capable+0xdb/0x3b0 [ 581.452781] ? __pfx_v9fs_mount+0x10/0x10 [ 581.452795] legacy_get_tree+0x109/0x220 [ 581.452813] vfs_get_tree+0x93/0x340 [ 581.452828] path_mount+0x12b7/0x1fb0 [ 581.452841] ? kmem_cache_free+0x2a1/0x460 [ 581.452877] ? __pfx_path_mount+0x10/0x10 [ 581.452889] ? getname_flags.part.0+0x1c6/0x540 [ 581.452906] ? putname.part.0+0x11b/0x160 [ 581.452921] __x64_sys_mount+0x27b/0x300 [ 581.452932] ? __pfx___x64_sys_mount+0x10/0x10 [ 581.452952] do_syscall_64+0xbf/0x360 [ 581.452972] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 581.452984] RIP: 0033:0x7f20e1744b19 [ 581.452993] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 581.453004] RSP: 002b:00007f20decba188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 581.453016] RAX: ffffffffffffffda RBX: 00007f20e1857f60 RCX: 00007f20e1744b19 [ 581.453024] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 581.453032] RBP: 00007f20decba1d0 R08: 0000000020000200 R09: 0000000000000000 [ 581.453039] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 581.453045] R13: 00007ffdbbf5e90f R14: 00007f20decba300 R15: 0000000000022000 [ 581.453061] [ 581.496834] 9pnet_fd: Insufficient options for proto=fd [ 581.500707] 9pnet_fd: Insufficient options for proto=fd 08:50:45 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 29) [ 581.531209] FAULT_INJECTION: forcing a failure. [ 581.531209] name failslab, interval 1, probability 0, space 0, times 0 [ 581.533022] CPU: 0 UID: 0 PID: 6193 Comm: syz-executor.7 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 581.533053] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 581.533067] Call Trace: [ 581.533074] [ 581.533083] dump_stack_lvl+0xfa/0x120 [ 581.533122] should_fail_ex+0x4d7/0x5e0 [ 581.533161] should_failslab+0xc2/0x120 [ 581.533184] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 581.533224] ? p9_client_create+0x487/0x11b0 [ 581.533252] kstrdup+0x3e/0xc0 [ 581.533289] p9_client_create+0x487/0x11b0 [ 581.533317] ? lock_release+0xc8/0x290 [ 581.533343] ? __pfx_p9_client_create+0x10/0x10 [ 581.533366] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 581.533408] ? kasan_save_track+0x14/0x30 [ 581.533431] ? __kasan_kmalloc+0x7f/0x90 [ 581.533455] ? trace_kmalloc+0x1f/0xb0 [ 581.533478] ? __kmalloc_node_track_caller_noprof+0x20b/0x490 [ 581.533512] ? v9fs_mount+0x9d/0x9e0 [ 581.533540] ? legacy_get_tree+0x109/0x220 [ 581.533571] ? vfs_get_tree+0x93/0x340 [ 581.533601] ? lockdep_init_map_type+0x4b/0x240 [ 581.533629] ? __raw_spin_lock_init+0x3a/0x110 [ 581.533665] v9fs_session_init+0x1df/0x17a0 [ 581.533688] ? do_raw_spin_lock+0x123/0x260 [ 581.533720] ? find_held_lock+0x2b/0x80 [ 581.533754] ? __create_object+0x59/0x80 [ 581.533781] ? lock_release+0xc8/0x290 [ 581.533808] ? __pfx_v9fs_session_init+0x10/0x10 [ 581.533832] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 581.533862] ? __create_object+0x59/0x80 [ 581.533892] ? __kmalloc_cache_noprof+0x369/0x470 [ 581.533925] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 581.533980] v9fs_mount+0xbc/0x9e0 [ 581.534009] ? __pfx_v9fs_mount+0x10/0x10 [ 581.534040] ? cap_capable+0xdb/0x3b0 [ 581.534078] ? __pfx_v9fs_mount+0x10/0x10 [ 581.534107] legacy_get_tree+0x109/0x220 [ 581.534142] vfs_get_tree+0x93/0x340 [ 581.534173] path_mount+0x12b7/0x1fb0 [ 581.534197] ? kmem_cache_free+0x2a1/0x460 [ 581.534233] ? __pfx_path_mount+0x10/0x10 [ 581.534253] ? getname_flags.part.0+0x1c6/0x540 [ 581.534286] ? putname.part.0+0x11b/0x160 [ 581.534317] __x64_sys_mount+0x27b/0x300 [ 581.534339] ? __pfx___x64_sys_mount+0x10/0x10 [ 581.534372] do_syscall_64+0xbf/0x360 [ 581.534410] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 581.534434] RIP: 0033:0x7f4fe0fd8b19 [ 581.534452] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 581.534475] RSP: 002b:00007f4fde54e188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 581.534498] RAX: ffffffffffffffda RBX: 00007f4fe10ebf60 RCX: 00007f4fe0fd8b19 [ 581.534514] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 581.534528] RBP: 00007f4fde54e1d0 R08: 0000000020000200 R09: 0000000000000000 [ 581.534542] R10: 0000000000200000 R11: 0000000000000246 R12: 0000000000000002 [ 581.534556] R13: 00007ffc2c82e4ff R14: 00007f4fde54e300 R15: 0000000000022000 [ 581.534588] [ 581.546720] FAULT_INJECTION: forcing a failure. [ 581.546720] name failslab, interval 1, probability 0, space 0, times 0 [ 581.549522] FAULT_INJECTION: forcing a failure. [ 581.549522] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 581.549935] CPU: 1 UID: 0 PID: 6187 Comm: syz-executor.4 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 581.549954] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 581.549960] Call Trace: [ 581.549964] [ 581.549968] dump_stack_lvl+0xfa/0x120 [ 581.549990] should_fail_ex+0x4d7/0x5e0 [ 581.550010] ? getname_flags.part.0+0x48/0x540 [ 581.550024] should_failslab+0xc2/0x120 [ 581.550036] kmem_cache_alloc_noprof+0x5f/0x470 [ 581.550057] getname_flags.part.0+0x48/0x540 [ 581.550073] getname_flags+0x95/0xe0 [ 581.550090] user_path_at+0x27/0x90 [ 581.550109] __x64_sys_mount+0x1e9/0x300 [ 581.550120] ? __pfx___x64_sys_mount+0x10/0x10 [ 581.550136] do_syscall_64+0xbf/0x360 [ 581.550155] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 581.550167] RIP: 0033:0x7fc62a86eb19 [ 581.550176] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 581.550187] RSP: 002b:00007fc627de4188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 581.550199] RAX: ffffffffffffffda RBX: 00007fc62a981f60 RCX: 00007fc62a86eb19 [ 581.550207] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 581.550214] RBP: 00007fc627de41d0 R08: 0000000020000200 R09: 0000000000000000 [ 581.550222] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 581.550228] R13: 00007ffdb343d61f R14: 00007fc627de4300 R15: 0000000000022000 [ 581.550244] [ 581.554416] FAULT_INJECTION: forcing a failure. [ 581.554416] name failslab, interval 1, probability 0, space 0, times 0 [ 581.555064] CPU: 0 UID: 0 PID: 6202 Comm: syz-executor.5 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 581.555097] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 581.555110] Call Trace: [ 581.555117] [ 581.555126] dump_stack_lvl+0xfa/0x120 [ 581.555160] should_fail_ex+0x4d7/0x5e0 [ 581.555199] strncpy_from_user+0x3b/0x2f0 [ 581.555231] getname_flags.part.0+0x8d/0x540 [ 581.555263] getname_flags+0x95/0xe0 [ 581.555299] user_path_at+0x27/0x90 [ 581.555335] __x64_sys_mount+0x1e9/0x300 [ 581.555358] ? __pfx___x64_sys_mount+0x10/0x10 [ 581.555383] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 581.555427] do_syscall_64+0xbf/0x360 [ 581.555464] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 581.555487] RIP: 0033:0x7f029fc8bb19 [ 581.555504] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 581.555526] RSP: 002b:00007f029d1e0188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 581.555549] RAX: ffffffffffffffda RBX: 00007f029fd9f020 RCX: 00007f029fc8bb19 [ 581.555564] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 581.555578] RBP: 00007f029d1e01d0 R08: 0000000020000200 R09: 0000000000000000 [ 581.555593] R10: 0000000000200000 R11: 0000000000000246 R12: 0000000000000001 [ 581.555606] R13: 00007fffef79838f R14: 00007f029d1e0300 R15: 0000000000022000 [ 581.555638] [ 581.559811] 9pnet_fd: Insufficient options for proto=fd [ 581.560070] CPU: 1 UID: 0 PID: 6203 Comm: syz-executor.0 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 581.560085] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 581.560092] Call Trace: [ 581.560095] [ 581.560099] dump_stack_lvl+0xfa/0x120 [ 581.560116] should_fail_ex+0x4d7/0x5e0 [ 581.560136] should_failslab+0xc2/0x120 [ 581.560147] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 581.560166] ? p9_client_create+0x487/0x11b0 [ 581.560181] kstrdup+0x3e/0xc0 [ 581.560200] p9_client_create+0x487/0x11b0 [ 581.560214] ? lock_release+0xc8/0x290 [ 581.560227] ? __pfx_p9_client_create+0x10/0x10 [ 581.560239] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 581.560259] ? kasan_save_track+0x14/0x30 [ 581.560271] ? __kasan_kmalloc+0x7f/0x90 [ 581.560283] ? trace_kmalloc+0x1f/0xb0 [ 581.560295] ? __kmalloc_node_track_caller_noprof+0x20b/0x490 [ 581.560312] ? v9fs_mount+0x9d/0x9e0 [ 581.560326] ? legacy_get_tree+0x109/0x220 [ 581.560341] ? vfs_get_tree+0x93/0x340 [ 581.560356] ? lockdep_init_map_type+0x4b/0x240 [ 581.560370] ? __raw_spin_lock_init+0x3a/0x110 [ 581.560388] v9fs_session_init+0x1df/0x17a0 [ 581.560400] ? do_raw_spin_lock+0x123/0x260 [ 581.560415] ? find_held_lock+0x2b/0x80 [ 581.560433] ? __create_object+0x59/0x80 [ 581.560447] ? lock_release+0xc8/0x290 [ 581.560460] ? __pfx_v9fs_session_init+0x10/0x10 [ 581.560472] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 581.560487] ? __create_object+0x59/0x80 [ 581.560501] ? __kmalloc_cache_noprof+0x369/0x470 [ 581.560518] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 581.560542] v9fs_mount+0xbc/0x9e0 [ 581.560556] ? __pfx_v9fs_mount+0x10/0x10 [ 581.560572] ? cap_capable+0xdb/0x3b0 [ 581.560591] ? __pfx_v9fs_mount+0x10/0x10 [ 581.560606] legacy_get_tree+0x109/0x220 [ 581.560623] vfs_get_tree+0x93/0x340 [ 581.560638] path_mount+0x12b7/0x1fb0 [ 581.560650] ? kmem_cache_free+0x2a1/0x460 [ 581.560668] ? __pfx_path_mount+0x10/0x10 [ 581.560678] ? getname_flags.part.0+0x1c6/0x540 [ 581.560694] ? putname.part.0+0x11b/0x160 [ 581.560710] __x64_sys_mount+0x27b/0x300 [ 581.560721] ? __pfx___x64_sys_mount+0x10/0x10 [ 581.560734] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 581.560755] do_syscall_64+0xbf/0x360 [ 581.560773] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 581.560785] RIP: 0033:0x7fb4ae8b5b19 [ 581.560794] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 581.560804] RSP: 002b:00007fb4abe0a188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 581.560816] RAX: ffffffffffffffda RBX: 00007fb4ae9c9020 RCX: 00007fb4ae8b5b19 [ 581.560823] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 581.560831] RBP: 00007fb4abe0a1d0 R08: 0000000020000200 R09: 0000000000000000 [ 581.560838] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 581.560845] R13: 00007fff59fff9df R14: 00007fb4abe0a300 R15: 0000000000022000 [ 581.560868] [ 581.659850] 9pnet_fd: Insufficient options for proto=fd [ 581.660600] FAULT_INJECTION: forcing a failure. [ 581.660600] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 581.660668] CPU: 0 UID: 0 PID: 6204 Comm: syz-executor.6 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 581.660698] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 581.660710] Call Trace: [ 581.660718] [ 581.660727] dump_stack_lvl+0xfa/0x120 [ 581.660769] should_fail_ex+0x4d7/0x5e0 [ 581.660810] _copy_to_user+0x32/0xd0 [ 581.660840] simple_read_from_buffer+0xe0/0x180 [ 581.660889] proc_fail_nth_read+0x189/0x270 [ 581.660927] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 581.660970] ? security_file_permission+0x22/0x90 [ 581.660997] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 581.661032] vfs_read+0x1eb/0xbe0 [ 581.661074] ? __pfx_vfs_read+0x10/0x10 [ 581.661111] ? lock_release+0xc8/0x290 [ 581.661142] ? __fget_files+0x20d/0x3b0 [ 581.661188] ksys_read+0x121/0x240 [ 581.661224] ? __pfx_ksys_read+0x10/0x10 [ 581.661269] do_syscall_64+0xbf/0x360 [ 581.661308] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 581.661332] RIP: 0033:0x7f27776c069c [ 581.661351] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 581.661372] RSP: 002b:00007f2774c62170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 581.661395] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 00007f27776c069c [ 581.661411] RDX: 000000000000000f RSI: 00007f2774c621e0 RDI: 0000000000000005 [ 581.661426] RBP: 00007f2774c621d0 R08: 0000000000000000 R09: 0000000000000000 [ 581.661439] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 581.661453] R13: 00007ffc2405244f R14: 00007f2774c62300 R15: 0000000000022000 [ 581.661486] [ 581.685295] FAULT_INJECTION: forcing a failure. [ 581.685295] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 581.687394] CPU: 0 UID: 0 PID: 6207 Comm: syz-executor.2 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 581.687425] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 581.687437] Call Trace: [ 581.687444] [ 581.687453] dump_stack_lvl+0xfa/0x120 [ 581.687488] should_fail_ex+0x4d7/0x5e0 [ 581.687527] _copy_to_user+0x32/0xd0 [ 581.687556] simple_read_from_buffer+0xe0/0x180 [ 581.687591] proc_fail_nth_read+0x189/0x270 [ 581.687627] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 581.687664] ? security_file_permission+0x22/0x90 [ 581.687690] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 581.687726] vfs_read+0x1eb/0xbe0 [ 581.687768] ? __pfx_vfs_read+0x10/0x10 [ 581.687805] ? lock_release+0xc8/0x290 [ 581.687835] ? __fget_files+0x20d/0x3b0 [ 581.687881] ksys_read+0x121/0x240 [ 581.687917] ? __pfx_ksys_read+0x10/0x10 [ 581.687971] do_syscall_64+0xbf/0x360 [ 581.688009] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 581.688032] RIP: 0033:0x7f20e16f769c [ 581.688049] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 581.688070] RSP: 002b:00007f20dec99170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 581.688093] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 00007f20e16f769c [ 581.688109] RDX: 000000000000000f RSI: 00007f20dec991e0 RDI: 0000000000000005 [ 581.688123] RBP: 00007f20dec991d0 R08: 0000000000000000 R09: 0000000000000000 [ 581.688137] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 581.688150] R13: 00007ffdbbf5e90f R14: 00007f20dec99300 R15: 0000000000022000 [ 581.688183] 08:50:45 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:50:45 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 23) 08:50:45 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 8) 08:50:45 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 23) 08:50:45 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 26) 08:50:45 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:50:45 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 10) 08:50:45 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 581.939412] FAULT_INJECTION: forcing a failure. [ 581.939412] name failslab, interval 1, probability 0, space 0, times 0 [ 581.940351] CPU: 1 UID: 0 PID: 6214 Comm: syz-executor.1 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 581.940367] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 581.940374] Call Trace: [ 581.940379] [ 581.940383] dump_stack_lvl+0xfa/0x120 [ 581.940408] should_fail_ex+0x4d7/0x5e0 [ 581.940430] should_failslab+0xc2/0x120 [ 581.940444] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 581.940462] ? __lock_acquire+0x694/0x1b70 [ 581.940477] ? parse_opts.part.0+0x8d/0x340 [ 581.940496] kstrdup+0x3e/0xc0 [ 581.940515] parse_opts.part.0+0x8d/0x340 [ 581.940531] ? __virt_addr_valid+0x1c6/0x5d0 [ 581.940550] ? __pfx_parse_opts.part.0+0x10/0x10 [ 581.940566] ? __virt_addr_valid+0x2e8/0x5d0 [ 581.940584] ? lock_release+0xc8/0x290 [ 581.940598] ? __virt_addr_valid+0x100/0x5d0 [ 581.940619] p9_fd_create+0x9b/0x530 [ 581.940635] ? __pfx_p9_fd_create+0x10/0x10 [ 581.940651] ? irq_entries_start+0x4/0xcb0 [ 581.940663] ? p9_client_create+0x784/0x11b0 [ 581.940678] p9_client_create+0x7eb/0x11b0 [ 581.940692] ? lock_release+0xc8/0x290 [ 581.940704] ? __pfx_p9_client_create+0x10/0x10 [ 581.940715] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 581.940737] ? kasan_save_track+0x14/0x30 [ 581.940749] ? __kasan_kmalloc+0x7f/0x90 [ 581.940761] ? trace_kmalloc+0x1f/0xb0 [ 581.940774] ? legacy_get_tree+0x109/0x220 [ 581.940790] ? vfs_get_tree+0x93/0x340 [ 581.940806] ? lockdep_init_map_type+0x4b/0x240 [ 581.940820] ? __raw_spin_lock_init+0x3a/0x110 [ 581.940837] v9fs_session_init+0x1df/0x17a0 [ 581.940850] ? do_raw_spin_lock+0x123/0x260 [ 581.940877] ? find_held_lock+0x2b/0x80 [ 581.940894] ? __create_object+0x59/0x80 [ 581.940909] ? lock_release+0xc8/0x290 [ 581.940922] ? __pfx_v9fs_session_init+0x10/0x10 [ 581.940934] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 581.940953] ? __create_object+0x59/0x80 [ 581.940968] ? __kmalloc_cache_noprof+0x369/0x470 [ 581.940985] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 581.941009] v9fs_mount+0xbc/0x9e0 [ 581.941024] ? __pfx_v9fs_mount+0x10/0x10 [ 581.941039] ? cap_capable+0xdb/0x3b0 [ 581.941059] ? __pfx_v9fs_mount+0x10/0x10 [ 581.941073] legacy_get_tree+0x109/0x220 [ 581.941091] vfs_get_tree+0x93/0x340 [ 581.941106] path_mount+0x12b7/0x1fb0 [ 581.941119] ? kmem_cache_free+0x2a1/0x460 [ 581.941137] ? __pfx_path_mount+0x10/0x10 [ 581.941147] ? getname_flags.part.0+0x1c6/0x540 [ 581.941164] ? putname.part.0+0x11b/0x160 [ 581.941179] __x64_sys_mount+0x27b/0x300 [ 581.941190] ? __pfx___x64_sys_mount+0x10/0x10 [ 581.941206] do_syscall_64+0xbf/0x360 [ 581.941225] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 581.941237] RIP: 0033:0x7f6fc93cab19 [ 581.941247] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 581.941258] RSP: 002b:00007f6fc6940188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 581.941270] RAX: ffffffffffffffda RBX: 00007f6fc94ddf60 RCX: 00007f6fc93cab19 [ 581.941278] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 581.941285] RBP: 00007f6fc69401d0 R08: 0000000020000200 R09: 0000000000000000 [ 581.941292] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 581.941299] R13: 00007ffcaf87cf4f R14: 00007f6fc6940300 R15: 0000000000022000 [ 581.941315] [ 581.989470] 9pnet_fd: Insufficient options for proto=fd [ 581.991386] 9pnet_fd: Insufficient options for proto=fd [ 582.005683] FAULT_INJECTION: forcing a failure. [ 582.005683] name failslab, interval 1, probability 0, space 0, times 0 [ 582.006691] CPU: 1 UID: 0 PID: 6225 Comm: syz-executor.5 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 582.006707] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 582.006714] Call Trace: [ 582.006719] [ 582.006723] dump_stack_lvl+0xfa/0x120 [ 582.006745] should_fail_ex+0x4d7/0x5e0 [ 582.006767] should_failslab+0xc2/0x120 [ 582.006780] __kmalloc_cache_noprof+0x73/0x470 [ 582.006796] ? find_held_lock+0x2b/0x80 [ 582.006815] ? __get_fs_type+0xe6/0x160 [ 582.006827] ? alloc_fs_context+0x58/0x9e0 [ 582.006847] ? alloc_fs_context+0x58/0x9e0 [ 582.006863] ? _raw_read_unlock+0x1e/0x40 [ 582.006877] alloc_fs_context+0x58/0x9e0 [ 582.006898] path_mount+0xaa3/0x1fb0 [ 582.006911] ? kmem_cache_free+0x2a1/0x460 [ 582.006929] ? __pfx_path_mount+0x10/0x10 [ 582.006939] ? getname_flags.part.0+0x1c6/0x540 [ 582.006960] ? putname.part.0+0x11b/0x160 [ 582.006976] __x64_sys_mount+0x27b/0x300 [ 582.006987] ? __pfx___x64_sys_mount+0x10/0x10 [ 582.007002] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 582.007025] do_syscall_64+0xbf/0x360 [ 582.007045] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 582.007058] RIP: 0033:0x7f029fc8bb19 [ 582.007067] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 582.007078] RSP: 002b:00007f029d1e0188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 582.007090] RAX: ffffffffffffffda RBX: 00007f029fd9f020 RCX: 00007f029fc8bb19 [ 582.007099] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 582.007106] RBP: 00007f029d1e01d0 R08: 0000000020000200 R09: 0000000000000000 [ 582.007113] R10: 0000000000200000 R11: 0000000000000246 R12: 0000000000000002 [ 582.007120] R13: 00007fffef79838f R14: 00007f029d1e0300 R15: 0000000000022000 [ 582.007135] 08:50:54 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 24) 08:50:54 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 24) 08:50:54 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 27) 08:50:54 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:50:54 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 9) 08:50:54 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 11) 08:50:54 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x2, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:50:54 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x2, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 590.613104] FAULT_INJECTION: forcing a failure. [ 590.613104] name failslab, interval 1, probability 0, space 0, times 0 [ 590.614022] CPU: 0 UID: 0 PID: 6234 Comm: syz-executor.7 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 590.614038] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 590.614046] Call Trace: [ 590.614050] [ 590.614056] dump_stack_lvl+0xfa/0x120 [ 590.614081] should_fail_ex+0x4d7/0x5e0 [ 590.614104] should_failslab+0xc2/0x120 [ 590.614117] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 590.614137] ? __pfx_match_token+0x10/0x10 [ 590.614151] ? p9_client_create+0x588/0x11b0 [ 590.614167] kmemdup_nul+0x3b/0xa0 [ 590.614187] p9_client_create+0x588/0x11b0 [ 590.614201] ? lock_release+0xc8/0x290 [ 590.614215] ? __pfx_p9_client_create+0x10/0x10 [ 590.614226] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 590.614249] ? kasan_save_track+0x14/0x30 [ 590.614262] ? __kasan_kmalloc+0x7f/0x90 [ 590.614274] ? trace_kmalloc+0x1f/0xb0 [ 590.614287] ? legacy_get_tree+0x109/0x220 [ 590.614304] ? vfs_get_tree+0x93/0x340 [ 590.614320] ? lockdep_init_map_type+0x4b/0x240 [ 590.614335] ? __raw_spin_lock_init+0x3a/0x110 [ 590.614353] v9fs_session_init+0x1df/0x17a0 [ 590.614366] ? do_raw_spin_lock+0x123/0x260 [ 590.614382] ? find_held_lock+0x2b/0x80 [ 590.614400] ? __create_object+0x59/0x80 [ 590.614414] ? lock_release+0xc8/0x290 [ 590.614428] ? __pfx_v9fs_session_init+0x10/0x10 [ 590.614439] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 590.614455] ? __create_object+0x59/0x80 [ 590.614470] ? __kmalloc_cache_noprof+0x369/0x470 [ 590.614487] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 590.614511] v9fs_mount+0xbc/0x9e0 [ 590.614526] ? __pfx_v9fs_mount+0x10/0x10 [ 590.614542] ? cap_capable+0xdb/0x3b0 [ 590.614562] ? __pfx_v9fs_mount+0x10/0x10 [ 590.614576] legacy_get_tree+0x109/0x220 [ 590.614594] vfs_get_tree+0x93/0x340 [ 590.614609] path_mount+0x12b7/0x1fb0 [ 590.614622] ? kmem_cache_free+0x2a1/0x460 [ 590.614640] ? __pfx_path_mount+0x10/0x10 [ 590.614651] ? getname_flags.part.0+0x1c6/0x540 [ 590.614668] ? putname.part.0+0x11b/0x160 [ 590.614683] __x64_sys_mount+0x27b/0x300 [ 590.614694] ? __pfx___x64_sys_mount+0x10/0x10 [ 590.614710] do_syscall_64+0xbf/0x360 [ 590.614731] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 590.614743] RIP: 0033:0x7f4fe0fd8b19 [ 590.614753] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 590.614765] RSP: 002b:00007f4fde54e188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 590.614777] RAX: ffffffffffffffda RBX: 00007f4fe10ebf60 RCX: 00007f4fe0fd8b19 [ 590.614785] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 590.614793] RBP: 00007f4fde54e1d0 R08: 0000000020000200 R09: 0000000000000000 [ 590.614800] R10: 0000000000200000 R11: 0000000000000246 R12: 0000000000000002 [ 590.614807] R13: 00007ffc2c82e4ff R14: 00007f4fde54e300 R15: 0000000000022000 [ 590.614823] 08:50:54 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 25) [ 590.712811] FAULT_INJECTION: forcing a failure. 08:50:54 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 12) [ 590.712811] name failslab, interval 1, probability 0, space 0, times 0 [ 590.715001] CPU: 1 UID: 0 PID: 6246 Comm: syz-executor.0 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 590.715036] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 590.715051] Call Trace: [ 590.715060] [ 590.715070] dump_stack_lvl+0xfa/0x120 [ 590.715115] should_fail_ex+0x4d7/0x5e0 [ 590.715160] should_failslab+0xc2/0x120 [ 590.715186] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 590.715229] ? __pfx_match_token+0x10/0x10 [ 590.715257] ? p9_client_create+0x588/0x11b0 [ 590.715289] kmemdup_nul+0x3b/0xa0 [ 590.715331] p9_client_create+0x588/0x11b0 [ 590.715362] ? lock_release+0xc8/0x290 [ 590.715390] ? __pfx_p9_client_create+0x10/0x10 [ 590.715415] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 590.715461] ? kasan_save_track+0x14/0x30 [ 590.715487] ? __kasan_kmalloc+0x7f/0x90 [ 590.715513] ? trace_kmalloc+0x1f/0xb0 [ 590.715540] ? legacy_get_tree+0x109/0x220 [ 590.715574] ? vfs_get_tree+0x93/0x340 [ 590.715608] ? lockdep_init_map_type+0x4b/0x240 [ 590.715638] ? __raw_spin_lock_init+0x3a/0x110 [ 590.715678] v9fs_session_init+0x1df/0x17a0 [ 590.715704] ? do_raw_spin_lock+0x123/0x260 [ 590.715739] ? find_held_lock+0x2b/0x80 [ 590.715776] ? __create_object+0x59/0x80 [ 590.715806] ? lock_release+0xc8/0x290 [ 590.715835] ? __pfx_v9fs_session_init+0x10/0x10 [ 590.715861] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 590.715894] ? __create_object+0x59/0x80 [ 590.715926] ? __kmalloc_cache_noprof+0x369/0x470 [ 590.715972] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 590.716022] v9fs_mount+0xbc/0x9e0 [ 590.716055] ? __pfx_v9fs_mount+0x10/0x10 [ 590.716089] ? cap_capable+0xdb/0x3b0 [ 590.716132] ? __pfx_v9fs_mount+0x10/0x10 [ 590.716163] legacy_get_tree+0x109/0x220 [ 590.716201] vfs_get_tree+0x93/0x340 [ 590.716235] path_mount+0x12b7/0x1fb0 [ 590.716262] ? kmem_cache_free+0x2a1/0x460 [ 590.716301] ? __pfx_path_mount+0x10/0x10 [ 590.716324] ? getname_flags.part.0+0x1c6/0x540 [ 590.716359] ? putname.part.0+0x11b/0x160 [ 590.716393] __x64_sys_mount+0x27b/0x300 [ 590.716418] ? __pfx___x64_sys_mount+0x10/0x10 [ 590.716453] do_syscall_64+0xbf/0x360 [ 590.716495] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 590.716521] RIP: 0033:0x7fb4ae8b5b19 [ 590.716542] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 590.716566] RSP: 002b:00007fb4abe2b188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 590.716591] RAX: ffffffffffffffda RBX: 00007fb4ae9c8f60 RCX: 00007fb4ae8b5b19 [ 590.716609] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 590.716625] RBP: 00007fb4abe2b1d0 R08: 0000000020000200 R09: 0000000000000000 [ 590.716640] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 590.716655] R13: 00007fff59fff9df R14: 00007fb4abe2b300 R15: 0000000000022000 [ 590.716690] [ 590.728709] FAULT_INJECTION: forcing a failure. [ 590.728709] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 590.745848] CPU: 0 UID: 0 PID: 6253 Comm: syz-executor.4 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 590.745865] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 590.745873] Call Trace: [ 590.745877] [ 590.745883] dump_stack_lvl+0xfa/0x120 [ 590.745909] should_fail_ex+0x4d7/0x5e0 [ 590.745931] strncpy_from_user+0x3b/0x2f0 [ 590.745952] getname_flags.part.0+0x8d/0x540 [ 590.745971] getname_flags+0x95/0xe0 [ 590.745989] user_path_at+0x27/0x90 [ 590.746008] __x64_sys_mount+0x1e9/0x300 [ 590.746021] ? __pfx___x64_sys_mount+0x10/0x10 [ 590.746034] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 590.746059] do_syscall_64+0xbf/0x360 [ 590.746079] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 590.746093] RIP: 0033:0x7fc62a86eb19 [ 590.746102] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 590.746114] RSP: 002b:00007fc627dc3188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 590.746126] RAX: ffffffffffffffda RBX: 00007fc62a982020 RCX: 00007fc62a86eb19 [ 590.746134] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 590.746142] RBP: 00007fc627dc31d0 R08: 0000000020000200 R09: 0000000000000000 [ 590.746149] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 590.746156] R13: 00007ffdb343d61f R14: 00007fc627dc3300 R15: 0000000000022000 [ 590.746173] [ 590.775805] 9pnet_fd: Insufficient options for proto=fd 08:50:54 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 28) 08:50:54 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 590.833559] FAULT_INJECTION: forcing a failure. [ 590.833559] name failslab, interval 1, probability 0, space 0, times 0 [ 590.834601] CPU: 0 UID: 0 PID: 6257 Comm: syz-executor.5 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 590.834618] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 590.834625] Call Trace: [ 590.834630] [ 590.834635] dump_stack_lvl+0xfa/0x120 [ 590.834660] should_fail_ex+0x4d7/0x5e0 [ 590.834682] should_failslab+0xc2/0x120 [ 590.834695] __kmalloc_cache_noprof+0x73/0x470 [ 590.834713] ? __kmalloc_cache_noprof+0x369/0x470 [ 590.834729] ? legacy_init_fs_context+0x44/0xe0 [ 590.834750] ? legacy_init_fs_context+0x44/0xe0 [ 590.834766] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 590.834781] legacy_init_fs_context+0x44/0xe0 [ 590.834797] ? __pfx_legacy_init_fs_context+0x10/0x10 [ 590.834815] alloc_fs_context+0x570/0x9e0 [ 590.834835] path_mount+0xaa3/0x1fb0 [ 590.834849] ? kmem_cache_free+0x2a1/0x460 [ 590.834867] ? __pfx_path_mount+0x10/0x10 [ 590.834877] ? getname_flags.part.0+0x1c6/0x540 [ 590.834895] ? putname.part.0+0x11b/0x160 [ 590.834910] __x64_sys_mount+0x27b/0x300 [ 590.834922] ? __pfx___x64_sys_mount+0x10/0x10 [ 590.834938] do_syscall_64+0xbf/0x360 [ 590.834962] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 590.834976] RIP: 0033:0x7f029fc8bb19 [ 590.834986] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 590.834998] RSP: 002b:00007f029d201188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 590.835009] RAX: ffffffffffffffda RBX: 00007f029fd9ef60 RCX: 00007f029fc8bb19 [ 590.835018] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 590.835025] RBP: 00007f029d2011d0 R08: 0000000020000200 R09: 0000000000000000 [ 590.835033] R10: 0000000000200000 R11: 0000000000000246 R12: 0000000000000002 [ 590.835041] R13: 00007fffef79838f R14: 00007f029d201300 R15: 0000000000022000 [ 590.835056] 08:50:54 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 25) 08:50:54 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 26) 08:50:54 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 10) 08:50:54 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x3, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:50:54 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 13) 08:50:54 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x3, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 591.049799] FAULT_INJECTION: forcing a failure. [ 591.049799] name failslab, interval 1, probability 0, space 0, times 0 [ 591.051938] CPU: 1 UID: 0 PID: 6265 Comm: syz-executor.1 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 591.051980] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 591.051996] Call Trace: [ 591.052004] [ 591.052014] dump_stack_lvl+0xfa/0x120 [ 591.052060] should_fail_ex+0x4d7/0x5e0 [ 591.052105] should_failslab+0xc2/0x120 [ 591.052132] __kmalloc_cache_noprof+0x73/0x470 [ 591.052170] ? __virt_addr_valid+0x100/0x5d0 [ 591.052209] ? p9_fd_create+0x17e/0x530 [ 591.052250] ? p9_fd_create+0x17e/0x530 [ 591.052283] p9_fd_create+0x17e/0x530 [ 591.052317] ? __pfx_p9_fd_create+0x10/0x10 [ 591.052352] ? irq_entries_start+0x4/0xcb0 [ 591.052377] ? p9_client_create+0x784/0x11b0 [ 591.052409] p9_client_create+0x7eb/0x11b0 [ 591.052439] ? lock_release+0xc8/0x290 [ 591.052474] ? __pfx_p9_client_create+0x10/0x10 [ 591.052499] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 591.052547] ? kasan_save_track+0x14/0x30 [ 591.052572] ? __kasan_kmalloc+0x7f/0x90 [ 591.052599] ? trace_kmalloc+0x1f/0xb0 [ 591.052626] ? legacy_get_tree+0x109/0x220 [ 591.052661] ? vfs_get_tree+0x93/0x340 [ 591.052694] ? lockdep_init_map_type+0x4b/0x240 [ 591.052725] ? __raw_spin_lock_init+0x3a/0x110 [ 591.052764] v9fs_session_init+0x1df/0x17a0 [ 591.052791] ? do_raw_spin_lock+0x123/0x260 [ 591.052825] ? find_held_lock+0x2b/0x80 [ 591.052862] ? __create_object+0x59/0x80 [ 591.052893] ? lock_release+0xc8/0x290 [ 591.052922] ? __pfx_v9fs_session_init+0x10/0x10 [ 591.052948] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 591.052995] ? __create_object+0x59/0x80 [ 591.053027] ? __kmalloc_cache_noprof+0x369/0x470 [ 591.053064] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 591.053115] v9fs_mount+0xbc/0x9e0 [ 591.053148] ? __pfx_v9fs_mount+0x10/0x10 [ 591.053182] ? cap_capable+0xdb/0x3b0 [ 591.053224] ? __pfx_v9fs_mount+0x10/0x10 [ 591.053256] legacy_get_tree+0x109/0x220 [ 591.053293] vfs_get_tree+0x93/0x340 [ 591.053327] path_mount+0x12b7/0x1fb0 [ 591.053354] ? kmem_cache_free+0x2a1/0x460 [ 591.053393] ? __pfx_path_mount+0x10/0x10 [ 591.053416] ? getname_flags.part.0+0x1c6/0x540 [ 591.053452] ? putname.part.0+0x11b/0x160 [ 591.053486] __x64_sys_mount+0x27b/0x300 [ 591.053510] ? __pfx___x64_sys_mount+0x10/0x10 [ 591.053545] do_syscall_64+0xbf/0x360 [ 591.053588] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 591.053613] RIP: 0033:0x7f6fc93cab19 [ 591.053634] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 591.053659] RSP: 002b:00007f6fc6940188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 591.053685] RAX: ffffffffffffffda RBX: 00007f6fc94ddf60 RCX: 00007f6fc93cab19 [ 591.053703] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 591.053719] RBP: 00007f6fc69401d0 R08: 0000000020000200 R09: 0000000000000000 [ 591.053735] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 591.053751] R13: 00007ffcaf87cf4f R14: 00007f6fc6940300 R15: 0000000000022000 [ 591.053786] [ 591.102673] FAULT_INJECTION: forcing a failure. [ 591.102673] name failslab, interval 1, probability 0, space 0, times 0 [ 591.103634] CPU: 0 UID: 0 PID: 6276 Comm: syz-executor.5 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 591.103653] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 591.103662] Call Trace: [ 591.103668] [ 591.103675] dump_stack_lvl+0xfa/0x120 [ 591.103710] should_fail_ex+0x4d7/0x5e0 [ 591.103738] should_failslab+0xc2/0x120 [ 591.103753] __kmalloc_cache_noprof+0x73/0x470 [ 591.103774] ? __kmalloc_cache_noprof+0x369/0x470 [ 591.103791] ? legacy_init_fs_context+0x44/0xe0 [ 591.103815] ? legacy_init_fs_context+0x44/0xe0 [ 591.103833] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 591.103849] legacy_init_fs_context+0x44/0xe0 [ 591.103868] ? __pfx_legacy_init_fs_context+0x10/0x10 [ 591.103887] alloc_fs_context+0x570/0x9e0 [ 591.103909] path_mount+0xaa3/0x1fb0 [ 591.103924] ? kmem_cache_free+0x2a1/0x460 [ 591.103945] ? __pfx_path_mount+0x10/0x10 [ 591.103961] ? getname_flags.part.0+0x1c6/0x540 [ 591.103979] ? putname.part.0+0x11b/0x160 [ 591.103996] __x64_sys_mount+0x27b/0x300 [ 591.104008] ? __pfx___x64_sys_mount+0x10/0x10 [ 591.104021] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 591.104044] do_syscall_64+0xbf/0x360 [ 591.104065] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 591.104079] RIP: 0033:0x7f029fc8bb19 [ 591.104089] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 591.104101] RSP: 002b:00007f029d1e0188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 591.104114] RAX: ffffffffffffffda RBX: 00007f029fd9f020 RCX: 00007f029fc8bb19 [ 591.104122] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 591.104131] RBP: 00007f029d1e01d0 R08: 0000000020000200 R09: 0000000000000000 [ 591.104139] R10: 0000000000200000 R11: 0000000000000246 R12: 0000000000000002 [ 591.104147] R13: 00007fffef79838f R14: 00007f029d1e0300 R15: 0000000000022000 [ 591.104164] [ 591.113738] 9pnet_fd: Insufficient options for proto=fd [ 591.117496] FAULT_INJECTION: forcing a failure. [ 591.117496] name failslab, interval 1, probability 0, space 0, times 0 [ 591.123008] CPU: 0 UID: 0 PID: 6279 Comm: syz-executor.7 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 591.123027] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 591.123034] Call Trace: [ 591.123037] [ 591.123042] dump_stack_lvl+0xfa/0x120 [ 591.123060] should_fail_ex+0x4d7/0x5e0 [ 591.123078] should_failslab+0xc2/0x120 [ 591.123090] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 591.123108] ? __lock_acquire+0x694/0x1b70 [ 591.123123] ? parse_opts.part.0+0x8d/0x340 [ 591.123143] kstrdup+0x3e/0xc0 [ 591.123163] parse_opts.part.0+0x8d/0x340 [ 591.123178] ? __virt_addr_valid+0x1c6/0x5d0 [ 591.123198] ? __pfx_parse_opts.part.0+0x10/0x10 [ 591.123214] ? __virt_addr_valid+0x2e8/0x5d0 [ 591.123232] ? lock_release+0xc8/0x290 [ 591.123247] ? __virt_addr_valid+0x100/0x5d0 [ 591.123269] p9_fd_create+0x9b/0x530 [ 591.123285] ? __pfx_p9_fd_create+0x10/0x10 [ 591.123301] ? irq_entries_start+0x4/0xcb0 [ 591.123312] ? p9_client_create+0x784/0x11b0 [ 591.123327] p9_client_create+0x7eb/0x11b0 [ 591.123341] ? lock_release+0xc8/0x290 [ 591.123354] ? __pfx_p9_client_create+0x10/0x10 [ 591.123365] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 591.123385] ? kasan_save_track+0x14/0x30 [ 591.123398] ? __kasan_kmalloc+0x7f/0x90 [ 591.123410] ? trace_kmalloc+0x1f/0xb0 [ 591.123423] ? legacy_get_tree+0x109/0x220 [ 591.123438] ? vfs_get_tree+0x93/0x340 [ 591.123454] ? lockdep_init_map_type+0x4b/0x240 [ 591.123468] ? __raw_spin_lock_init+0x3a/0x110 [ 591.123487] v9fs_session_init+0x1df/0x17a0 [ 591.123500] ? do_raw_spin_lock+0x123/0x260 [ 591.123516] ? find_held_lock+0x2b/0x80 [ 591.123534] ? __create_object+0x59/0x80 [ 591.123548] ? lock_release+0xc8/0x290 [ 591.123561] ? __pfx_v9fs_session_init+0x10/0x10 [ 591.123573] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 591.123590] ? __create_object+0x59/0x80 [ 591.123605] ? __kmalloc_cache_noprof+0x369/0x470 [ 591.123622] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 591.123646] v9fs_mount+0xbc/0x9e0 [ 591.123662] ? __pfx_v9fs_mount+0x10/0x10 [ 591.123684] ? cap_capable+0xdb/0x3b0 [ 591.123710] ? __pfx_v9fs_mount+0x10/0x10 [ 591.123725] legacy_get_tree+0x109/0x220 [ 591.123743] vfs_get_tree+0x93/0x340 [ 591.123759] path_mount+0x12b7/0x1fb0 [ 591.123771] ? kmem_cache_free+0x2a1/0x460 [ 591.123789] ? __pfx_path_mount+0x10/0x10 [ 591.123800] ? getname_flags.part.0+0x1c6/0x540 [ 591.123816] ? putname.part.0+0x11b/0x160 [ 591.123832] __x64_sys_mount+0x27b/0x300 [ 591.123843] ? __pfx___x64_sys_mount+0x10/0x10 [ 591.123856] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 591.123878] do_syscall_64+0xbf/0x360 [ 591.123897] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 591.123909] RIP: 0033:0x7f4fe0fd8b19 [ 591.123918] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 591.123929] RSP: 002b:00007f4fde52d188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 591.123941] RAX: ffffffffffffffda RBX: 00007f4fe10ec020 RCX: 00007f4fe0fd8b19 [ 591.123954] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 591.123962] RBP: 00007f4fde52d1d0 R08: 0000000020000200 R09: 0000000000000000 [ 591.123969] R10: 0000000000200000 R11: 0000000000000246 R12: 0000000000000002 [ 591.123977] R13: 00007ffc2c82e4ff R14: 00007f4fde52d300 R15: 0000000000022000 [ 591.123993] [ 591.153273] FAULT_INJECTION: forcing a failure. [ 591.153273] name failslab, interval 1, probability 0, space 0, times 0 [ 591.155215] CPU: 1 UID: 0 PID: 6271 Comm: syz-executor.4 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 591.155248] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 591.155264] Call Trace: [ 591.155272] [ 591.155282] dump_stack_lvl+0xfa/0x120 [ 591.155324] should_fail_ex+0x4d7/0x5e0 [ 591.155367] should_failslab+0xc2/0x120 [ 591.155392] __kmalloc_cache_noprof+0x73/0x470 [ 591.155426] ? find_held_lock+0x2b/0x80 [ 591.155462] ? __get_fs_type+0xe6/0x160 [ 591.155485] ? alloc_fs_context+0x58/0x9e0 [ 591.155526] ? alloc_fs_context+0x58/0x9e0 [ 591.155559] ? _raw_read_unlock+0x1e/0x40 [ 591.155588] alloc_fs_context+0x58/0x9e0 [ 591.155631] path_mount+0xaa3/0x1fb0 [ 591.155656] ? kmem_cache_free+0x2a1/0x460 [ 591.155693] ? __pfx_path_mount+0x10/0x10 [ 591.155714] ? getname_flags.part.0+0x1c6/0x540 [ 591.155749] ? putname.part.0+0x11b/0x160 [ 591.155780] __x64_sys_mount+0x27b/0x300 [ 591.155804] ? __pfx___x64_sys_mount+0x10/0x10 [ 591.155838] do_syscall_64+0xbf/0x360 [ 591.155878] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 591.155903] RIP: 0033:0x7fc62a86eb19 [ 591.155921] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 591.155946] RSP: 002b:00007fc627de4188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 591.155978] RAX: ffffffffffffffda RBX: 00007fc62a981f60 RCX: 00007fc62a86eb19 [ 591.155994] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 591.156010] RBP: 00007fc627de41d0 R08: 0000000020000200 R09: 0000000000000000 [ 591.156026] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 591.156040] R13: 00007ffdb343d61f R14: 00007fc627de4300 R15: 0000000000022000 [ 591.156074] 08:51:04 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x4, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:04 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x4, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:04 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:51:04 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 14) 08:51:04 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 26) 08:51:04 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 27) 08:51:04 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 29) 08:51:04 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 11) [ 601.123618] FAULT_INJECTION: forcing a failure. [ 601.123618] name failslab, interval 1, probability 0, space 0, times 0 [ 601.125751] CPU: 1 UID: 0 PID: 6307 Comm: syz-executor.5 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 601.125787] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 601.125802] Call Trace: [ 601.125811] [ 601.125820] dump_stack_lvl+0xfa/0x120 [ 601.125866] should_fail_ex+0x4d7/0x5e0 [ 601.125908] should_failslab+0xc2/0x120 [ 601.125935] __kmalloc_cache_noprof+0x73/0x470 [ 601.125982] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 601.126023] ? v9fs_mount+0x9d/0x9e0 [ 601.126055] ? __pfx_cred_has_capability.isra.0+0x10/0x10 [ 601.126100] ? v9fs_mount+0x9d/0x9e0 [ 601.126132] v9fs_mount+0x9d/0x9e0 [ 601.126165] ? __pfx_v9fs_mount+0x10/0x10 [ 601.126199] ? cap_capable+0xdb/0x3b0 [ 601.126242] ? __pfx_v9fs_mount+0x10/0x10 [ 601.126274] legacy_get_tree+0x109/0x220 [ 601.126315] vfs_get_tree+0x93/0x340 [ 601.126350] path_mount+0x12b7/0x1fb0 [ 601.126377] ? kmem_cache_free+0x2a1/0x460 [ 601.126417] ? __pfx_path_mount+0x10/0x10 [ 601.126446] ? getname_flags.part.0+0x1c6/0x540 [ 601.126482] ? putname.part.0+0x11b/0x160 [ 601.126516] __x64_sys_mount+0x27b/0x300 [ 601.126542] ? __pfx___x64_sys_mount+0x10/0x10 [ 601.126570] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 601.126618] do_syscall_64+0xbf/0x360 [ 601.126662] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 601.126690] RIP: 0033:0x7f029fc8bb19 [ 601.126710] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 601.126735] RSP: 002b:00007f029d1e0188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 601.126761] RAX: ffffffffffffffda RBX: 00007f029fd9f020 RCX: 00007f029fc8bb19 [ 601.126779] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 601.126796] RBP: 00007f029d1e01d0 R08: 0000000020000200 R09: 0000000000000000 [ 601.126812] R10: 0000000000200000 R11: 0000000000000246 R12: 0000000000000002 [ 601.126827] R13: 00007fffef79838f R14: 00007f029d1e0300 R15: 0000000000022000 [ 601.126862] [ 601.127699] 9pnet_fd: Insufficient options for proto=fd [ 601.152574] FAULT_INJECTION: forcing a failure. [ 601.152574] name failslab, interval 1, probability 0, space 0, times 0 [ 601.152767] FAULT_INJECTION: forcing a failure. [ 601.152767] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 601.154725] CPU: 1 UID: 0 PID: 6310 Comm: syz-executor.0 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 601.154770] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 601.154787] Call Trace: [ 601.154800] [ 601.154812] dump_stack_lvl+0xfa/0x120 [ 601.154861] should_fail_ex+0x4d7/0x5e0 [ 601.154907] should_failslab+0xc2/0x120 [ 601.154934] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 601.154985] ? __lock_acquire+0x694/0x1b70 [ 601.155015] ? parse_opts.part.0+0x8d/0x340 [ 601.155058] kstrdup+0x3e/0xc0 [ 601.155101] parse_opts.part.0+0x8d/0x340 [ 601.155136] ? __virt_addr_valid+0x1c6/0x5d0 [ 601.155178] ? __pfx_parse_opts.part.0+0x10/0x10 [ 601.155213] ? __virt_addr_valid+0x2e8/0x5d0 [ 601.155253] ? lock_release+0xc8/0x290 [ 601.155285] ? __virt_addr_valid+0x100/0x5d0 [ 601.155333] p9_fd_create+0x9b/0x530 [ 601.155368] ? __pfx_p9_fd_create+0x10/0x10 [ 601.155404] ? irq_entries_start+0x4/0xcb0 [ 601.155430] ? p9_client_create+0x784/0x11b0 [ 601.155462] p9_client_create+0x7eb/0x11b0 [ 601.155494] ? lock_release+0xc8/0x290 [ 601.155521] ? __pfx_p9_client_create+0x10/0x10 [ 601.155546] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 601.155593] ? kasan_save_track+0x14/0x30 [ 601.155619] ? __kasan_kmalloc+0x7f/0x90 [ 601.155646] ? trace_kmalloc+0x1f/0xb0 [ 601.155673] ? legacy_get_tree+0x109/0x220 [ 601.155709] ? vfs_get_tree+0x93/0x340 [ 601.155742] ? lockdep_init_map_type+0x4b/0x240 [ 601.155774] ? __raw_spin_lock_init+0x3a/0x110 [ 601.155814] v9fs_session_init+0x1df/0x17a0 [ 601.155840] ? do_raw_spin_lock+0x123/0x260 [ 601.155876] ? find_held_lock+0x2b/0x80 [ 601.155913] ? __create_object+0x59/0x80 [ 601.155944] ? lock_release+0xc8/0x290 [ 601.155974] ? __pfx_v9fs_session_init+0x10/0x10 [ 601.156001] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 601.156035] ? __create_object+0x59/0x80 [ 601.156068] ? __kmalloc_cache_noprof+0x369/0x470 [ 601.156107] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 601.156159] v9fs_mount+0xbc/0x9e0 [ 601.156192] ? __pfx_v9fs_mount+0x10/0x10 [ 601.156227] ? cap_capable+0xdb/0x3b0 [ 601.156269] ? __pfx_v9fs_mount+0x10/0x10 [ 601.156301] legacy_get_tree+0x109/0x220 [ 601.156340] vfs_get_tree+0x93/0x340 [ 601.156375] path_mount+0x12b7/0x1fb0 [ 601.156403] ? kmem_cache_free+0x2a1/0x460 [ 601.156443] ? __pfx_path_mount+0x10/0x10 [ 601.156466] ? getname_flags.part.0+0x1c6/0x540 [ 601.156502] ? putname.part.0+0x11b/0x160 [ 601.156537] __x64_sys_mount+0x27b/0x300 [ 601.156562] ? __pfx___x64_sys_mount+0x10/0x10 [ 601.156590] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 601.156637] do_syscall_64+0xbf/0x360 [ 601.156681] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 601.156708] RIP: 0033:0x7fb4ae8b5b19 [ 601.156730] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 601.156756] RSP: 002b:00007fb4abe0a188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 601.156782] RAX: ffffffffffffffda RBX: 00007fb4ae9c9020 RCX: 00007fb4ae8b5b19 [ 601.156800] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 601.156816] RBP: 00007fb4abe0a1d0 R08: 0000000020000200 R09: 0000000000000000 [ 601.156833] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 601.156849] R13: 00007fff59fff9df R14: 00007fb4abe0a300 R15: 0000000000022000 [ 601.156883] [ 601.183948] CPU: 0 UID: 0 PID: 6309 Comm: syz-executor.1 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 601.183967] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 601.183976] Call Trace: [ 601.183981] [ 601.183986] dump_stack_lvl+0xfa/0x120 [ 601.184011] should_fail_ex+0x4d7/0x5e0 [ 601.184034] _copy_from_user+0x30/0xd0 [ 601.184050] kstrtouint_from_user+0xbd/0x180 [ 601.184068] ? __pfx_kstrtouint_from_user+0x10/0x10 [ 601.184087] ? __lock_acquire+0xc65/0x1b70 [ 601.184110] proc_fail_nth_write+0x7c/0x250 [ 601.184130] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 601.184149] ? lock_is_held_type+0x9e/0x120 [ 601.184170] vfs_write+0x2b7/0x10c0 [ 601.184189] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 601.184211] ? __pfx_vfs_write+0x10/0x10 [ 601.184230] ? lock_release+0xc8/0x290 [ 601.184245] ? __fget_files+0x20d/0x3b0 [ 601.184271] ksys_write+0x121/0x240 [ 601.184289] ? __pfx_ksys_write+0x10/0x10 [ 601.184313] do_syscall_64+0xbf/0x360 [ 601.184334] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 601.184347] RIP: 0033:0x7f6fc937d5ff [ 601.184357] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 fd ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 cc fd ff ff 48 [ 601.184369] RSP: 002b:00007f6fc691f170 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 601.184382] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f6fc937d5ff [ 601.184390] RDX: 0000000000000001 RSI: 00007f6fc691f1e0 RDI: 0000000000000005 [ 601.184398] RBP: 00007f6fc691f1d0 R08: 0000000000000000 R09: 0000000000000000 [ 601.184405] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 601.184413] R13: 00007ffcaf87cf4f R14: 00007f6fc691f300 R15: 0000000000022000 [ 601.184429] 08:51:04 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 15) 08:51:04 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:04 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:51:04 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 28) 08:51:04 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 12) 08:51:04 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 27) 08:51:04 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x5, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:04 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x7, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 601.410713] FAULT_INJECTION: forcing a failure. [ 601.410713] name failslab, interval 1, probability 0, space 0, times 0 [ 601.411750] CPU: 0 UID: 0 PID: 6322 Comm: syz-executor.7 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 601.411766] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 601.411774] Call Trace: [ 601.411778] [ 601.411783] dump_stack_lvl+0xfa/0x120 [ 601.411808] should_fail_ex+0x4d7/0x5e0 [ 601.411830] should_failslab+0xc2/0x120 [ 601.411842] __kmalloc_cache_noprof+0x73/0x470 [ 601.411861] ? __virt_addr_valid+0x100/0x5d0 [ 601.411879] ? p9_fd_create+0x17e/0x530 [ 601.411898] ? p9_fd_create+0x17e/0x530 [ 601.411914] p9_fd_create+0x17e/0x530 [ 601.411929] ? __pfx_p9_fd_create+0x10/0x10 [ 601.411945] ? irq_entries_start+0x4/0xcb0 [ 601.411962] ? p9_client_create+0x784/0x11b0 [ 601.411977] p9_client_create+0x7eb/0x11b0 [ 601.411991] ? lock_release+0xc8/0x290 [ 601.412005] ? __pfx_p9_client_create+0x10/0x10 [ 601.412016] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 601.412038] ? kasan_save_track+0x14/0x30 [ 601.412050] ? __kasan_kmalloc+0x7f/0x90 [ 601.412062] ? trace_kmalloc+0x1f/0xb0 [ 601.412075] ? legacy_get_tree+0x109/0x220 [ 601.412093] ? vfs_get_tree+0x93/0x340 [ 601.412109] ? lockdep_init_map_type+0x4b/0x240 [ 601.412124] ? __raw_spin_lock_init+0x3a/0x110 [ 601.412142] v9fs_session_init+0x1df/0x17a0 [ 601.412154] ? do_raw_spin_lock+0x123/0x260 [ 601.412170] ? find_held_lock+0x2b/0x80 [ 601.412187] ? __create_object+0x59/0x80 [ 601.412202] ? lock_release+0xc8/0x290 [ 601.412215] ? __pfx_v9fs_session_init+0x10/0x10 [ 601.412227] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 601.412243] ? __create_object+0x59/0x80 [ 601.412258] ? __kmalloc_cache_noprof+0x369/0x470 [ 601.412280] v9fs_mount+0xbc/0x9e0 [ 601.412295] ? __pfx_v9fs_mount+0x10/0x10 [ 601.412311] ? cap_capable+0xdb/0x3b0 [ 601.412331] ? __pfx_v9fs_mount+0x10/0x10 [ 601.412346] legacy_get_tree+0x109/0x220 [ 601.412363] vfs_get_tree+0x93/0x340 [ 601.412378] path_mount+0x12b7/0x1fb0 [ 601.412392] ? kmem_cache_free+0x2a1/0x460 [ 601.412410] ? __pfx_path_mount+0x10/0x10 [ 601.412420] ? getname_flags.part.0+0x1c6/0x540 [ 601.412438] ? putname.part.0+0x11b/0x160 [ 601.412453] __x64_sys_mount+0x27b/0x300 [ 601.412465] ? __pfx___x64_sys_mount+0x10/0x10 [ 601.412482] do_syscall_64+0xbf/0x360 [ 601.412502] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 601.412513] RIP: 0033:0x7f4fe0fd8b19 [ 601.412523] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 601.412535] RSP: 002b:00007f4fde54e188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 601.412547] RAX: ffffffffffffffda RBX: 00007f4fe10ebf60 RCX: 00007f4fe0fd8b19 [ 601.412555] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 601.412563] RBP: 00007f4fde54e1d0 R08: 0000000020000200 R09: 0000000000000000 [ 601.412570] R10: 0000000000200000 R11: 0000000000000246 R12: 0000000000000002 [ 601.412577] R13: 00007ffc2c82e4ff R14: 00007f4fde54e300 R15: 0000000000022000 [ 601.412593] [ 601.439514] 9pnet_fd: Insufficient options for proto=fd 08:51:05 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 16) 08:51:05 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 601.593807] FAULT_INJECTION: forcing a failure. [ 601.593807] name failslab, interval 1, probability 0, space 0, times 0 [ 601.594742] CPU: 0 UID: 0 PID: 6341 Comm: syz-executor.5 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 601.594758] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 601.594765] Call Trace: [ 601.594770] [ 601.594775] dump_stack_lvl+0xfa/0x120 [ 601.594800] should_fail_ex+0x4d7/0x5e0 [ 601.594823] should_failslab+0xc2/0x120 [ 601.594836] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 601.594854] ? v9fs_mount+0x9d/0x9e0 [ 601.594869] ? legacy_get_tree+0x109/0x220 [ 601.594886] ? vfs_get_tree+0x93/0x340 [ 601.594901] ? path_mount+0x12b7/0x1fb0 [ 601.594912] ? __x64_sys_mount+0x27b/0x300 [ 601.594922] ? v9fs_session_init+0xaa/0x17a0 [ 601.594933] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 601.594953] kstrdup+0x3e/0xc0 [ 601.594972] v9fs_session_init+0xaa/0x17a0 [ 601.594984] ? do_raw_spin_lock+0x123/0x260 [ 601.595001] ? find_held_lock+0x2b/0x80 [ 601.595019] ? __create_object+0x59/0x80 [ 601.595034] ? lock_release+0xc8/0x290 [ 601.595047] ? __pfx_v9fs_session_init+0x10/0x10 [ 601.595059] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 601.595075] ? __create_object+0x59/0x80 [ 601.595090] ? __kmalloc_cache_noprof+0x369/0x470 [ 601.595107] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 601.595131] v9fs_mount+0xbc/0x9e0 [ 601.595146] ? __pfx_v9fs_mount+0x10/0x10 [ 601.595161] ? cap_capable+0xdb/0x3b0 [ 601.595181] ? __pfx_v9fs_mount+0x10/0x10 [ 601.595196] legacy_get_tree+0x109/0x220 [ 601.595213] vfs_get_tree+0x93/0x340 [ 601.595229] path_mount+0x12b7/0x1fb0 [ 601.595241] ? kmem_cache_free+0x2a1/0x460 [ 601.595259] ? __pfx_path_mount+0x10/0x10 [ 601.595269] ? getname_flags.part.0+0x1c6/0x540 [ 601.595286] ? putname.part.0+0x11b/0x160 [ 601.595302] __x64_sys_mount+0x27b/0x300 [ 601.595314] ? __pfx___x64_sys_mount+0x10/0x10 [ 601.595330] do_syscall_64+0xbf/0x360 [ 601.595350] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 601.595362] RIP: 0033:0x7f029fc8bb19 [ 601.595372] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 601.595384] RSP: 002b:00007f029d201188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 601.595395] RAX: ffffffffffffffda RBX: 00007f029fd9ef60 RCX: 00007f029fc8bb19 [ 601.595404] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 601.595411] RBP: 00007f029d2011d0 R08: 0000000020000200 R09: 0000000000000000 [ 601.595419] R10: 0000000000200000 R11: 0000000000000246 R12: 0000000000000002 [ 601.595426] R13: 00007fffef79838f R14: 00007f029d201300 R15: 0000000000022000 [ 601.595442] 08:51:14 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 17) 08:51:14 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x8, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:14 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 13) 08:51:14 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 29) 08:51:14 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 28) 08:51:14 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x6, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:14 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:51:14 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x2, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 610.831991] FAULT_INJECTION: forcing a failure. [ 610.831991] name failslab, interval 1, probability 0, space 0, times 0 [ 610.834011] CPU: 0 UID: 0 PID: 6354 Comm: syz-executor.0 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 610.834047] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 610.834063] Call Trace: [ 610.834072] [ 610.834082] dump_stack_lvl+0xfa/0x120 [ 610.834128] should_fail_ex+0x4d7/0x5e0 [ 610.834174] should_failslab+0xc2/0x120 [ 610.834201] __kmalloc_cache_noprof+0x73/0x470 [ 610.834241] ? __virt_addr_valid+0x100/0x5d0 [ 610.834281] ? p9_fd_create+0x17e/0x530 [ 610.834322] ? p9_fd_create+0x17e/0x530 [ 610.834357] p9_fd_create+0x17e/0x530 [ 610.834392] ? __pfx_p9_fd_create+0x10/0x10 [ 610.834429] ? irq_entries_start+0x4/0xcb0 [ 610.834455] ? p9_client_create+0x784/0x11b0 [ 610.834488] p9_client_create+0x7eb/0x11b0 [ 610.834520] ? lock_release+0xc8/0x290 [ 610.834548] ? __pfx_p9_client_create+0x10/0x10 [ 610.834574] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 610.834622] ? kasan_save_track+0x14/0x30 [ 610.834649] ? __kasan_kmalloc+0x7f/0x90 [ 610.834676] ? trace_kmalloc+0x1f/0xb0 [ 610.834705] ? legacy_get_tree+0x109/0x220 [ 610.834741] ? vfs_get_tree+0x93/0x340 [ 610.834775] ? lockdep_init_map_type+0x4b/0x240 [ 610.834807] ? __raw_spin_lock_init+0x3a/0x110 [ 610.834848] v9fs_session_init+0x1df/0x17a0 [ 610.834875] ? do_raw_spin_lock+0x123/0x260 [ 610.834912] ? find_held_lock+0x2b/0x80 [ 610.834958] ? __create_object+0x59/0x80 [ 610.834989] ? lock_release+0xc8/0x290 [ 610.835019] ? __pfx_v9fs_session_init+0x10/0x10 [ 610.835046] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 610.835080] ? __create_object+0x59/0x80 [ 610.835114] ? __kmalloc_cache_noprof+0x369/0x470 [ 610.835152] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 610.835204] v9fs_mount+0xbc/0x9e0 [ 610.835238] ? __pfx_v9fs_mount+0x10/0x10 [ 610.835273] ? cap_capable+0xdb/0x3b0 [ 610.835317] ? __pfx_v9fs_mount+0x10/0x10 [ 610.835350] legacy_get_tree+0x109/0x220 [ 610.835390] vfs_get_tree+0x93/0x340 [ 610.835424] path_mount+0x12b7/0x1fb0 [ 610.835453] ? kmem_cache_free+0x2a1/0x460 [ 610.835493] ? __pfx_path_mount+0x10/0x10 [ 610.835517] ? getname_flags.part.0+0x1c6/0x540 [ 610.835553] ? putname.part.0+0x11b/0x160 [ 610.835589] __x64_sys_mount+0x27b/0x300 [ 610.835614] ? __pfx___x64_sys_mount+0x10/0x10 [ 610.835650] do_syscall_64+0xbf/0x360 [ 610.835694] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 610.835720] RIP: 0033:0x7fb4ae8b5b19 [ 610.835740] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 610.835767] RSP: 002b:00007fb4abe2b188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 610.835793] RAX: ffffffffffffffda RBX: 00007fb4ae9c8f60 RCX: 00007fb4ae8b5b19 [ 610.835812] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 610.835828] RBP: 00007fb4abe2b1d0 R08: 0000000020000200 R09: 0000000000000000 [ 610.835846] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 610.835862] R13: 00007fff59fff9df R14: 00007fb4abe2b300 R15: 0000000000022000 [ 610.835897] [ 610.842548] 9pnet_fd: Insufficient options for proto=fd [ 610.864032] 9pnet_fd: Insufficient options for proto=fd [ 610.864714] FAULT_INJECTION: forcing a failure. [ 610.864714] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 610.865748] CPU: 1 UID: 0 PID: 6363 Comm: syz-executor.7 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 610.865763] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 610.865770] Call Trace: [ 610.865774] [ 610.865778] dump_stack_lvl+0xfa/0x120 [ 610.865796] should_fail_ex+0x4d7/0x5e0 [ 610.865816] _copy_from_user+0x30/0xd0 [ 610.865831] kstrtouint_from_user+0xbd/0x180 [ 610.865849] ? __pfx_kstrtouint_from_user+0x10/0x10 [ 610.865867] ? __lock_acquire+0xc65/0x1b70 [ 610.865887] proc_fail_nth_write+0x7c/0x250 [ 610.865906] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 610.865926] ? lock_is_held_type+0x9e/0x120 [ 610.865944] vfs_write+0x2b7/0x10c0 [ 610.865966] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 610.865987] ? __pfx_vfs_write+0x10/0x10 [ 610.866006] ? lock_release+0xc8/0x290 [ 610.866021] ? __fget_files+0x20d/0x3b0 [ 610.866046] ksys_write+0x121/0x240 [ 610.866064] ? __pfx_ksys_write+0x10/0x10 [ 610.866088] do_syscall_64+0xbf/0x360 [ 610.866108] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 610.866119] RIP: 0033:0x7f4fe0f8b5ff [ 610.866128] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 fd ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 cc fd ff ff 48 [ 610.866140] RSP: 002b:00007f4fde52d170 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 610.866151] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f4fe0f8b5ff [ 610.866159] RDX: 0000000000000001 RSI: 00007f4fde52d1e0 RDI: 0000000000000005 [ 610.866167] RBP: 00007f4fde52d1d0 R08: 0000000000000000 R09: 0000000000000000 [ 610.866174] R10: 0000000000200000 R11: 0000000000000293 R12: 0000000000000002 [ 610.866181] R13: 00007ffc2c82e4ff R14: 00007f4fde52d300 R15: 0000000000022000 [ 610.866198] 08:51:14 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:51:14 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:14 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 18) [ 611.004904] FAULT_INJECTION: forcing a failure. [ 611.004904] name failslab, interval 1, probability 0, space 0, times 0 [ 611.005950] CPU: 1 UID: 0 PID: 6373 Comm: syz-executor.5 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 611.005967] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 611.005974] Call Trace: [ 611.005981] [ 611.005985] dump_stack_lvl+0xfa/0x120 [ 611.006009] should_fail_ex+0x4d7/0x5e0 [ 611.006031] should_failslab+0xc2/0x120 [ 611.006044] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 611.006062] ? v9fs_mount+0x9d/0x9e0 [ 611.006077] ? legacy_get_tree+0x109/0x220 [ 611.006093] ? vfs_get_tree+0x93/0x340 [ 611.006109] ? __x64_sys_mount+0x1b0/0x300 [ 611.006120] ? v9fs_session_init+0xeb/0x17a0 [ 611.006136] kstrdup+0x3e/0xc0 [ 611.006157] v9fs_session_init+0xeb/0x17a0 [ 611.006168] ? do_raw_spin_lock+0x123/0x260 [ 611.006186] ? find_held_lock+0x2b/0x80 [ 611.006204] ? __create_object+0x59/0x80 [ 611.006218] ? lock_release+0xc8/0x290 [ 611.006232] ? __pfx_v9fs_session_init+0x10/0x10 [ 611.006244] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 611.006260] ? __create_object+0x59/0x80 [ 611.006275] ? __kmalloc_cache_noprof+0x369/0x470 [ 611.006292] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 611.006317] v9fs_mount+0xbc/0x9e0 [ 611.006331] ? __pfx_v9fs_mount+0x10/0x10 [ 611.006347] ? cap_capable+0xdb/0x3b0 [ 611.006368] ? __pfx_v9fs_mount+0x10/0x10 [ 611.006382] legacy_get_tree+0x109/0x220 [ 611.006400] vfs_get_tree+0x93/0x340 [ 611.006415] path_mount+0x12b7/0x1fb0 [ 611.006427] ? kmem_cache_free+0x2a1/0x460 [ 611.006445] ? __pfx_path_mount+0x10/0x10 [ 611.006456] ? getname_flags.part.0+0x1c6/0x540 [ 611.006473] ? putname.part.0+0x11b/0x160 [ 611.006489] __x64_sys_mount+0x27b/0x300 [ 611.006500] ? __pfx___x64_sys_mount+0x10/0x10 [ 611.006517] do_syscall_64+0xbf/0x360 [ 611.006537] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 611.006550] RIP: 0033:0x7f029fc8bb19 [ 611.006559] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 611.006571] RSP: 002b:00007f029d201188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 611.006583] RAX: ffffffffffffffda RBX: 00007f029fd9ef60 RCX: 00007f029fc8bb19 [ 611.006591] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 611.006598] RBP: 00007f029d2011d0 R08: 0000000020000200 R09: 0000000000000000 [ 611.006606] R10: 0000000000200000 R11: 0000000000000246 R12: 0000000000000002 [ 611.006613] R13: 00007fffef79838f R14: 00007f029d201300 R15: 0000000000022000 [ 611.006629] 08:51:23 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x2, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:23 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 19) 08:51:23 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x3, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:23 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 14) 08:51:23 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 29) 08:51:23 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x9, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:23 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) 08:51:23 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x7, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:23 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) [ 620.365036] 9pnet_fd: Insufficient options for proto=fd [ 620.365624] FAULT_INJECTION: forcing a failure. [ 620.365624] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 620.366625] CPU: 0 UID: 0 PID: 6404 Comm: syz-executor.0 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 620.366645] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 620.366652] Call Trace: [ 620.366657] [ 620.366661] dump_stack_lvl+0xfa/0x120 [ 620.366685] should_fail_ex+0x4d7/0x5e0 [ 620.366707] _copy_from_user+0x30/0xd0 [ 620.366722] kstrtouint_from_user+0xbd/0x180 [ 620.366741] ? __pfx_kstrtouint_from_user+0x10/0x10 [ 620.366759] ? __lock_acquire+0xc65/0x1b70 [ 620.366781] proc_fail_nth_write+0x7c/0x250 [ 620.366801] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 620.366820] ? lock_is_held_type+0x9e/0x120 [ 620.366840] vfs_write+0x2b7/0x10c0 [ 620.366858] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 620.366879] ? __pfx_vfs_write+0x10/0x10 [ 620.366899] ? lock_release+0xc8/0x290 [ 620.366914] ? __fget_files+0x20d/0x3b0 [ 620.366938] ksys_write+0x121/0x240 [ 620.366957] ? __pfx_ksys_write+0x10/0x10 [ 620.366981] do_syscall_64+0xbf/0x360 [ 620.367001] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 620.367014] RIP: 0033:0x7fb4ae8685ff [ 620.367023] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 fd ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 cc fd ff ff 48 [ 620.367035] RSP: 002b:00007fb4abe0a170 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 620.367047] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb4ae8685ff [ 620.367055] RDX: 0000000000000001 RSI: 00007fb4abe0a1e0 RDI: 0000000000000005 [ 620.367063] RBP: 00007fb4abe0a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 620.367070] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 620.367077] R13: 00007fff59fff9df R14: 00007fb4abe0a300 R15: 0000000000022000 [ 620.367094] 08:51:23 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x3, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 620.434209] FAULT_INJECTION: forcing a failure. [ 620.434209] name failslab, interval 1, probability 0, space 0, times 0 [ 620.435167] CPU: 0 UID: 0 PID: 6399 Comm: syz-executor.4 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 620.435184] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 620.435192] Call Trace: [ 620.435196] [ 620.435200] dump_stack_lvl+0xfa/0x120 [ 620.435225] should_fail_ex+0x4d7/0x5e0 [ 620.435247] should_failslab+0xc2/0x120 [ 620.435260] __kmalloc_cache_noprof+0x73/0x470 [ 620.435279] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 620.435299] ? v9fs_mount+0x9d/0x9e0 [ 620.435315] ? __pfx_cred_has_capability.isra.0+0x10/0x10 [ 620.435336] ? v9fs_mount+0x9d/0x9e0 [ 620.435350] v9fs_mount+0x9d/0x9e0 [ 620.435365] ? __pfx_v9fs_mount+0x10/0x10 [ 620.435381] ? cap_capable+0xdb/0x3b0 [ 620.435400] ? __pfx_v9fs_mount+0x10/0x10 [ 620.435415] legacy_get_tree+0x109/0x220 [ 620.435434] vfs_get_tree+0x93/0x340 [ 620.435451] path_mount+0x12b7/0x1fb0 [ 620.435464] ? kmem_cache_free+0x2a1/0x460 [ 620.435482] ? __pfx_path_mount+0x10/0x10 [ 620.435492] ? getname_flags.part.0+0x1c6/0x540 [ 620.435509] ? putname.part.0+0x11b/0x160 [ 620.435525] __x64_sys_mount+0x27b/0x300 [ 620.435537] ? __pfx___x64_sys_mount+0x10/0x10 [ 620.435552] do_syscall_64+0xbf/0x360 [ 620.435573] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 620.435585] RIP: 0033:0x7fc62a86eb19 [ 620.435595] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 620.435606] RSP: 002b:00007fc627de4188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 620.435618] RAX: ffffffffffffffda RBX: 00007fc62a981f60 RCX: 00007fc62a86eb19 [ 620.435627] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 620.435634] RBP: 00007fc627de41d0 R08: 0000000020000200 R09: 0000000000000000 [ 620.435642] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 620.435649] R13: 00007ffdb343d61f R14: 00007fc627de4300 R15: 0000000000022000 [ 620.435666] 08:51:23 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 20) 08:51:24 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:24 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xa, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:24 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) 08:51:24 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x8, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:24 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 15) 08:51:24 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x4, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 620.620759] FAULT_INJECTION: forcing a failure. [ 620.620759] name failslab, interval 1, probability 0, space 0, times 0 [ 620.622529] CPU: 1 UID: 0 PID: 6419 Comm: syz-executor.5 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 620.622561] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 620.622574] Call Trace: [ 620.622582] [ 620.622591] dump_stack_lvl+0xfa/0x120 [ 620.622631] should_fail_ex+0x4d7/0x5e0 [ 620.622673] should_failslab+0xc2/0x120 [ 620.622697] __kmalloc_cache_noprof+0x73/0x470 [ 620.622733] ? p9_client_create+0xc0/0x11b0 [ 620.622763] ? p9_client_create+0xc0/0x11b0 [ 620.622786] p9_client_create+0xc0/0x11b0 [ 620.622812] ? __create_object+0x59/0x80 [ 620.622840] ? lock_release+0xc8/0x290 [ 620.622866] ? __pfx_p9_client_create+0x10/0x10 [ 620.622888] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 620.622932] ? kasan_save_track+0x14/0x30 [ 620.622963] ? __kasan_kmalloc+0x7f/0x90 [ 620.622987] ? trace_kmalloc+0x1f/0xb0 [ 620.623010] ? __kmalloc_node_track_caller_noprof+0x20b/0x490 [ 620.623045] ? v9fs_mount+0x9d/0x9e0 [ 620.623073] ? legacy_get_tree+0x109/0x220 [ 620.623104] ? vfs_get_tree+0x93/0x340 [ 620.623134] ? lockdep_init_map_type+0x4b/0x240 [ 620.623162] ? __raw_spin_lock_init+0x3a/0x110 [ 620.623197] v9fs_session_init+0x1df/0x17a0 [ 620.623221] ? do_raw_spin_lock+0x123/0x260 [ 620.623252] ? find_held_lock+0x2b/0x80 [ 620.623286] ? __create_object+0x59/0x80 [ 620.623313] ? lock_release+0xc8/0x290 [ 620.623339] ? __pfx_v9fs_session_init+0x10/0x10 [ 620.623363] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 620.623394] ? __create_object+0x59/0x80 [ 620.623423] ? __kmalloc_cache_noprof+0x369/0x470 [ 620.623456] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 620.623503] v9fs_mount+0xbc/0x9e0 [ 620.623531] ? __pfx_v9fs_mount+0x10/0x10 [ 620.623563] ? cap_capable+0xdb/0x3b0 [ 620.623601] ? __pfx_v9fs_mount+0x10/0x10 [ 620.623630] legacy_get_tree+0x109/0x220 [ 620.623665] vfs_get_tree+0x93/0x340 [ 620.623696] path_mount+0x12b7/0x1fb0 [ 620.623720] ? kmem_cache_free+0x2a1/0x460 [ 620.623756] ? __pfx_path_mount+0x10/0x10 [ 620.623777] ? getname_flags.part.0+0x1c6/0x540 [ 620.623809] ? putname.part.0+0x11b/0x160 [ 620.623840] __x64_sys_mount+0x27b/0x300 [ 620.623862] ? __pfx___x64_sys_mount+0x10/0x10 [ 620.623895] do_syscall_64+0xbf/0x360 [ 620.623933] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 620.623957] RIP: 0033:0x7f029fc8bb19 [ 620.623975] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 620.623998] RSP: 002b:00007f029d201188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 620.624021] RAX: ffffffffffffffda RBX: 00007f029fd9ef60 RCX: 00007f029fc8bb19 [ 620.624037] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 620.624052] RBP: 00007f029d2011d0 R08: 0000000020000200 R09: 0000000000000000 [ 620.624067] R10: 0000000000200000 R11: 0000000000000246 R12: 0000000000000002 [ 620.624082] R13: 00007fffef79838f R14: 00007f029d201300 R15: 0000000000022000 [ 620.624114] 08:51:24 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x4, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:24 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x5, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:24 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 21) 08:51:24 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x2, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:24 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 16) 08:51:24 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 620.851611] 9pnet_fd: Insufficient options for proto=fd [ 620.929706] FAULT_INJECTION: forcing a failure. [ 620.929706] name failslab, interval 1, probability 0, space 0, times 0 [ 620.931498] CPU: 1 UID: 0 PID: 6454 Comm: syz-executor.4 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 620.931531] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 620.931545] Call Trace: [ 620.931554] [ 620.931563] dump_stack_lvl+0xfa/0x120 [ 620.931605] should_fail_ex+0x4d7/0x5e0 [ 620.931646] should_failslab+0xc2/0x120 [ 620.931670] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 620.931706] ? v9fs_mount+0x9d/0x9e0 [ 620.931735] ? legacy_get_tree+0x109/0x220 [ 620.931767] ? vfs_get_tree+0x93/0x340 [ 620.931795] ? path_mount+0x12b7/0x1fb0 [ 620.931815] ? __x64_sys_mount+0x27b/0x300 [ 620.931835] ? v9fs_session_init+0xaa/0x17a0 [ 620.931858] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 620.931889] kstrdup+0x3e/0xc0 [ 620.931927] v9fs_session_init+0xaa/0x17a0 [ 620.931957] ? do_raw_spin_lock+0x1dc/0x260 [ 620.931991] ? find_held_lock+0x2b/0x80 [ 620.932025] ? __create_object+0x59/0x80 [ 620.932053] ? lock_release+0xc8/0x290 [ 620.932080] ? __pfx_v9fs_session_init+0x10/0x10 [ 620.932104] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 620.932134] ? __create_object+0x59/0x80 [ 620.932164] ? __kmalloc_cache_noprof+0x369/0x470 [ 620.932198] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 620.932246] v9fs_mount+0xbc/0x9e0 [ 620.932275] ? __pfx_v9fs_mount+0x10/0x10 [ 620.932307] ? cap_capable+0xdb/0x3b0 [ 620.932346] ? __pfx_v9fs_mount+0x10/0x10 [ 620.932374] legacy_get_tree+0x109/0x220 [ 620.932410] vfs_get_tree+0x93/0x340 [ 620.932440] path_mount+0x12b7/0x1fb0 [ 620.932464] ? kmem_cache_free+0x2a1/0x460 [ 620.932500] ? __pfx_path_mount+0x10/0x10 [ 620.932521] ? getname_flags.part.0+0x1c6/0x540 [ 620.932554] ? putname.part.0+0x11b/0x160 [ 620.932585] __x64_sys_mount+0x27b/0x300 [ 620.932608] ? __pfx___x64_sys_mount+0x10/0x10 [ 620.932640] do_syscall_64+0xbf/0x360 [ 620.932678] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 620.932702] RIP: 0033:0x7fc62a86eb19 [ 620.932720] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 620.932742] RSP: 002b:00007fc627de4188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 620.932766] RAX: ffffffffffffffda RBX: 00007fc62a981f60 RCX: 00007fc62a86eb19 [ 620.932782] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 620.932796] RBP: 00007fc627de41d0 R08: 0000000020000200 R09: 0000000000000000 [ 620.932811] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 620.932825] R13: 00007ffdb343d61f R14: 00007fc627de4300 R15: 0000000000022000 [ 620.932856] 08:51:33 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 17) 08:51:33 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xb, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:33 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 22) 08:51:33 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x7, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:33 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x9, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:33 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x6, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:33 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:51:33 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x3, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 629.839466] FAULT_INJECTION: forcing a failure. [ 629.839466] name failslab, interval 1, probability 0, space 0, times 0 [ 629.840422] CPU: 1 UID: 0 PID: 6463 Comm: syz-executor.5 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 629.840439] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 629.840446] Call Trace: [ 629.840450] [ 629.840455] dump_stack_lvl+0xfa/0x120 [ 629.840478] should_fail_ex+0x4d7/0x5e0 [ 629.840499] should_failslab+0xc2/0x120 [ 629.840512] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 629.840533] ? p9_client_create+0x487/0x11b0 [ 629.840548] kstrdup+0x3e/0xc0 [ 629.840567] p9_client_create+0x487/0x11b0 [ 629.840581] ? lock_release+0xc8/0x290 [ 629.840596] ? __pfx_p9_client_create+0x10/0x10 [ 629.840607] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 629.840630] ? kasan_save_track+0x14/0x30 [ 629.840645] ? __kasan_kmalloc+0x7f/0x90 [ 629.840659] ? trace_kmalloc+0x1f/0xb0 [ 629.840671] ? __kmalloc_node_track_caller_noprof+0x20b/0x490 [ 629.840689] ? v9fs_mount+0x9d/0x9e0 [ 629.840704] ? legacy_get_tree+0x109/0x220 [ 629.840720] ? vfs_get_tree+0x93/0x340 [ 629.840736] ? lockdep_init_map_type+0x4b/0x240 [ 629.840751] ? __raw_spin_lock_init+0x3a/0x110 [ 629.840769] v9fs_session_init+0x1df/0x17a0 [ 629.840781] ? do_raw_spin_lock+0x123/0x260 [ 629.840797] ? find_held_lock+0x2b/0x80 [ 629.840815] ? __create_object+0x59/0x80 [ 629.840829] ? lock_release+0xc8/0x290 [ 629.840843] ? __pfx_v9fs_session_init+0x10/0x10 [ 629.840855] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 629.840871] ? __create_object+0x59/0x80 [ 629.840886] ? __kmalloc_cache_noprof+0x369/0x470 [ 629.840903] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 629.840927] v9fs_mount+0xbc/0x9e0 [ 629.840942] ? __pfx_v9fs_mount+0x10/0x10 [ 629.840962] ? cap_capable+0xdb/0x3b0 [ 629.840982] ? __pfx_v9fs_mount+0x10/0x10 [ 629.841001] legacy_get_tree+0x109/0x220 [ 629.841019] vfs_get_tree+0x93/0x340 [ 629.841034] path_mount+0x12b7/0x1fb0 [ 629.841047] ? kmem_cache_free+0x2a1/0x460 [ 629.841065] ? __pfx_path_mount+0x10/0x10 [ 629.841076] ? getname_flags.part.0+0x1c6/0x540 [ 629.841092] ? putname.part.0+0x11b/0x160 [ 629.841108] __x64_sys_mount+0x27b/0x300 [ 629.841119] ? __pfx___x64_sys_mount+0x10/0x10 [ 629.841135] do_syscall_64+0xbf/0x360 [ 629.841155] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 629.841168] RIP: 0033:0x7f029fc8bb19 [ 629.841177] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 629.841189] RSP: 002b:00007f029d201188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 629.841201] RAX: ffffffffffffffda RBX: 00007f029fd9ef60 RCX: 00007f029fc8bb19 [ 629.841209] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 629.841217] RBP: 00007f029d2011d0 R08: 0000000020000200 R09: 0000000000000000 [ 629.841224] R10: 0000000000200000 R11: 0000000000000246 R12: 0000000000000002 [ 629.841231] R13: 00007fffef79838f R14: 00007f029d201300 R15: 0000000000022000 [ 629.841247] [ 629.920568] 9pnet_fd: Insufficient options for proto=fd 08:51:33 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 23) 08:51:33 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x8, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:33 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 630.011372] 9pnet_fd: Insufficient options for proto=fd 08:51:33 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x10, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:33 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x4, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:33 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xa, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:33 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 18) 08:51:33 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 24) [ 630.174502] 9pnet_fd: Insufficient options for proto=fd 08:51:33 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xb, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:33 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x7, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:33 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x9, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 630.306857] FAULT_INJECTION: forcing a failure. [ 630.306857] name failslab, interval 1, probability 0, space 0, times 0 [ 630.307879] CPU: 1 UID: 0 PID: 6514 Comm: syz-executor.5 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 630.307897] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 630.307905] Call Trace: [ 630.307909] [ 630.307914] dump_stack_lvl+0xfa/0x120 [ 630.307939] should_fail_ex+0x4d7/0x5e0 [ 630.307965] should_failslab+0xc2/0x120 [ 630.307978] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 630.308004] ? __pfx_match_token+0x10/0x10 [ 630.308018] ? p9_client_create+0x588/0x11b0 [ 630.308033] kmemdup_nul+0x3b/0xa0 [ 630.308055] p9_client_create+0x588/0x11b0 [ 630.308069] ? lock_release+0xc8/0x290 [ 630.308083] ? __pfx_p9_client_create+0x10/0x10 [ 630.308094] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 630.308117] ? kasan_save_track+0x14/0x30 [ 630.308129] ? __kasan_kmalloc+0x7f/0x90 [ 630.308142] ? trace_kmalloc+0x1f/0xb0 [ 630.308154] ? legacy_get_tree+0x109/0x220 [ 630.308171] ? vfs_get_tree+0x93/0x340 [ 630.308187] ? lockdep_init_map_type+0x4b/0x240 [ 630.308202] ? __raw_spin_lock_init+0x3a/0x110 [ 630.308220] v9fs_session_init+0x1df/0x17a0 [ 630.308233] ? do_raw_spin_lock+0x123/0x260 [ 630.308249] ? find_held_lock+0x2b/0x80 [ 630.308267] ? __create_object+0x59/0x80 [ 630.308281] ? lock_release+0xc8/0x290 [ 630.308295] ? __pfx_v9fs_session_init+0x10/0x10 [ 630.308307] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 630.308323] ? __create_object+0x59/0x80 [ 630.308338] ? __kmalloc_cache_noprof+0x369/0x470 [ 630.308355] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 630.308379] v9fs_mount+0xbc/0x9e0 [ 630.308395] ? __pfx_v9fs_mount+0x10/0x10 [ 630.308410] ? cap_capable+0xdb/0x3b0 [ 630.308430] ? __pfx_v9fs_mount+0x10/0x10 [ 630.308445] legacy_get_tree+0x109/0x220 [ 630.308462] vfs_get_tree+0x93/0x340 [ 630.308478] path_mount+0x12b7/0x1fb0 [ 630.308491] ? kmem_cache_free+0x2a1/0x460 [ 630.308510] ? __pfx_path_mount+0x10/0x10 [ 630.308520] ? getname_flags.part.0+0x1c6/0x540 [ 630.308537] ? putname.part.0+0x11b/0x160 [ 630.308553] __x64_sys_mount+0x27b/0x300 [ 630.308564] ? __pfx___x64_sys_mount+0x10/0x10 [ 630.308580] do_syscall_64+0xbf/0x360 [ 630.308600] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 630.308613] RIP: 0033:0x7f029fc8bb19 [ 630.308623] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 630.308635] RSP: 002b:00007f029d201188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 630.308647] RAX: ffffffffffffffda RBX: 00007f029fd9ef60 RCX: 00007f029fc8bb19 [ 630.308656] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 630.308663] RBP: 00007f029d2011d0 R08: 0000000020000200 R09: 0000000000000000 [ 630.308671] R10: 0000000000200000 R11: 0000000000000246 R12: 0000000000000002 [ 630.308678] R13: 00007fffef79838f R14: 00007f029d201300 R15: 0000000000022000 [ 630.308694] [ 630.357614] FAULT_INJECTION: forcing a failure. [ 630.357614] name failslab, interval 1, probability 0, space 0, times 0 [ 630.358532] CPU: 1 UID: 0 PID: 6519 Comm: syz-executor.4 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 630.358548] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 630.358554] Call Trace: [ 630.358559] [ 630.358563] dump_stack_lvl+0xfa/0x120 [ 630.358582] should_fail_ex+0x4d7/0x5e0 [ 630.358604] should_failslab+0xc2/0x120 [ 630.358618] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 630.358635] ? v9fs_mount+0x9d/0x9e0 [ 630.358649] ? legacy_get_tree+0x109/0x220 [ 630.358664] ? vfs_get_tree+0x93/0x340 [ 630.358678] ? __x64_sys_mount+0x1b0/0x300 [ 630.358688] ? v9fs_session_init+0xeb/0x17a0 [ 630.358703] kstrdup+0x3e/0xc0 [ 630.358721] v9fs_session_init+0xeb/0x17a0 [ 630.358732] ? do_raw_spin_lock+0x123/0x260 [ 630.358749] ? find_held_lock+0x2b/0x80 [ 630.358765] ? __create_object+0x59/0x80 [ 630.358779] ? lock_release+0xc8/0x290 [ 630.358792] ? __pfx_v9fs_session_init+0x10/0x10 [ 630.358804] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 630.358819] ? __create_object+0x59/0x80 [ 630.358834] ? __kmalloc_cache_noprof+0x369/0x470 [ 630.358850] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 630.358873] v9fs_mount+0xbc/0x9e0 [ 630.358888] ? __pfx_v9fs_mount+0x10/0x10 [ 630.358904] ? cap_capable+0xdb/0x3b0 [ 630.358923] ? __pfx_v9fs_mount+0x10/0x10 [ 630.358937] legacy_get_tree+0x109/0x220 [ 630.358959] vfs_get_tree+0x93/0x340 [ 630.358975] path_mount+0x12b7/0x1fb0 [ 630.358987] ? kmem_cache_free+0x2a1/0x460 [ 630.359005] ? __pfx_path_mount+0x10/0x10 [ 630.359015] ? getname_flags.part.0+0x1c6/0x540 [ 630.359031] ? putname.part.0+0x11b/0x160 [ 630.359047] __x64_sys_mount+0x27b/0x300 [ 630.359058] ? __pfx___x64_sys_mount+0x10/0x10 [ 630.359074] do_syscall_64+0xbf/0x360 [ 630.359093] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 630.359105] RIP: 0033:0x7fc62a86eb19 [ 630.359114] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 630.359126] RSP: 002b:00007fc627de4188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 630.359137] RAX: ffffffffffffffda RBX: 00007fc62a981f60 RCX: 00007fc62a86eb19 [ 630.359146] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 630.359153] RBP: 00007fc627de41d0 R08: 0000000020000200 R09: 0000000000000000 [ 630.359160] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 630.359167] R13: 00007ffdb343d61f R14: 00007fc627de4300 R15: 0000000000022000 [ 630.359183] 08:51:43 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x7, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:43 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xa, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:43 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 19) 08:51:43 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x300, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:43 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) 08:51:43 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x8, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:43 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x10, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:43 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 25) 08:51:43 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xb, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 639.781179] 9pnet_fd: Insufficient options for proto=fd 08:51:43 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 26) 08:51:43 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 639.856759] FAULT_INJECTION: forcing a failure. [ 639.856759] name failslab, interval 1, probability 0, space 0, times 0 [ 639.858698] CPU: 0 UID: 0 PID: 6563 Comm: syz-executor.5 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 639.858731] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 639.858745] Call Trace: [ 639.858754] [ 639.858762] dump_stack_lvl+0xfa/0x120 [ 639.858806] should_fail_ex+0x4d7/0x5e0 [ 639.858848] should_failslab+0xc2/0x120 [ 639.858872] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 639.858910] ? __lock_acquire+0x694/0x1b70 [ 639.858938] ? parse_opts.part.0+0x8d/0x340 [ 639.858984] kstrdup+0x3e/0xc0 [ 639.859022] parse_opts.part.0+0x8d/0x340 [ 639.859053] ? __virt_addr_valid+0x1c6/0x5d0 [ 639.859091] ? __pfx_parse_opts.part.0+0x10/0x10 [ 639.859124] ? __virt_addr_valid+0x2e8/0x5d0 [ 639.859160] ? lock_release+0xc8/0x290 [ 639.859190] ? __virt_addr_valid+0x100/0x5d0 [ 639.859234] p9_fd_create+0x9b/0x530 [ 639.859266] ? __pfx_p9_fd_create+0x10/0x10 [ 639.859299] ? irq_entries_start+0x4/0xcb0 [ 639.859323] ? p9_client_create+0x784/0x11b0 [ 639.859353] p9_client_create+0x7eb/0x11b0 [ 639.859382] ? lock_release+0xc8/0x290 [ 639.859407] ? __pfx_p9_client_create+0x10/0x10 [ 639.859430] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 639.859473] ? kasan_save_track+0x14/0x30 [ 639.859498] ? __kasan_kmalloc+0x7f/0x90 [ 639.859522] ? trace_kmalloc+0x1f/0xb0 [ 639.859548] ? legacy_get_tree+0x109/0x220 [ 639.859579] ? vfs_get_tree+0x93/0x340 [ 639.859611] ? lockdep_init_map_type+0x4b/0x240 [ 639.859639] ? __raw_spin_lock_init+0x3a/0x110 [ 639.859676] v9fs_session_init+0x1df/0x17a0 [ 639.859701] ? do_raw_spin_lock+0x123/0x260 [ 639.859734] ? find_held_lock+0x2b/0x80 [ 639.859768] ? __create_object+0x59/0x80 [ 639.859797] ? lock_release+0xc8/0x290 [ 639.859824] ? __pfx_v9fs_session_init+0x10/0x10 [ 639.859848] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 639.859879] ? __create_object+0x59/0x80 [ 639.859909] ? __kmalloc_cache_noprof+0x369/0x470 [ 639.859943] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 639.859992] v9fs_mount+0xbc/0x9e0 [ 639.860022] ? __pfx_v9fs_mount+0x10/0x10 [ 639.860054] ? cap_capable+0xdb/0x3b0 [ 639.860094] ? __pfx_v9fs_mount+0x10/0x10 [ 639.860124] legacy_get_tree+0x109/0x220 [ 639.860160] vfs_get_tree+0x93/0x340 [ 639.860191] path_mount+0x12b7/0x1fb0 [ 639.860217] ? kmem_cache_free+0x2a1/0x460 [ 639.860254] ? __pfx_path_mount+0x10/0x10 [ 639.860276] ? getname_flags.part.0+0x1c6/0x540 [ 639.860309] ? putname.part.0+0x11b/0x160 [ 639.860341] __x64_sys_mount+0x27b/0x300 [ 639.860364] ? __pfx___x64_sys_mount+0x10/0x10 [ 639.860397] do_syscall_64+0xbf/0x360 [ 639.860436] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 639.860460] RIP: 0033:0x7f029fc8bb19 [ 639.860478] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 639.860502] RSP: 002b:00007f029d201188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 639.860526] RAX: ffffffffffffffda RBX: 00007f029fd9ef60 RCX: 00007f029fc8bb19 [ 639.860543] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 639.860559] RBP: 00007f029d2011d0 R08: 0000000020000200 R09: 0000000000000000 [ 639.860574] R10: 0000000000200000 R11: 0000000000000246 R12: 0000000000000002 [ 639.860589] R13: 00007fffef79838f R14: 00007f029d201300 R15: 0000000000022000 [ 639.860621] [ 640.020560] 9pnet_fd: Insufficient options for proto=fd 08:51:52 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 20) 08:51:52 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 27) 08:51:52 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x300, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:52 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x9, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:52 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x700, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:52 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x10, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:52 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x8, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:51:52 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@privport}, {@cache_none}]}}) [ 648.698707] 9pnet_fd: Insufficient options for proto=fd [ 648.771685] FAULT_INJECTION: forcing a failure. [ 648.771685] name failslab, interval 1, probability 0, space 0, times 0 [ 648.772712] CPU: 1 UID: 0 PID: 6595 Comm: syz-executor.4 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 648.772730] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 648.772738] Call Trace: [ 648.772743] [ 648.772748] dump_stack_lvl+0xfa/0x120 [ 648.772773] should_fail_ex+0x4d7/0x5e0 [ 648.772796] should_failslab+0xc2/0x120 [ 648.772809] __kmalloc_cache_noprof+0x73/0x470 [ 648.772828] ? p9_client_create+0xc0/0x11b0 [ 648.772844] ? p9_client_create+0xc0/0x11b0 [ 648.772856] p9_client_create+0xc0/0x11b0 [ 648.772870] ? __create_object+0x59/0x80 [ 648.772885] ? lock_release+0xc8/0x290 [ 648.772899] ? __pfx_p9_client_create+0x10/0x10 [ 648.772911] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 648.772933] ? kasan_save_track+0x14/0x30 [ 648.772950] ? __kasan_kmalloc+0x7f/0x90 [ 648.772962] ? trace_kmalloc+0x1f/0xb0 [ 648.772974] ? __kmalloc_node_track_caller_noprof+0x20b/0x490 [ 648.772992] ? v9fs_mount+0x9d/0x9e0 [ 648.773007] ? legacy_get_tree+0x109/0x220 [ 648.773024] ? vfs_get_tree+0x93/0x340 [ 648.773045] ? lockdep_init_map_type+0x4b/0x240 [ 648.773059] ? __raw_spin_lock_init+0x3a/0x110 [ 648.773078] v9fs_session_init+0x1df/0x17a0 [ 648.773091] ? do_raw_spin_lock+0x123/0x260 [ 648.773107] ? find_held_lock+0x2b/0x80 [ 648.773124] ? __create_object+0x59/0x80 [ 648.773138] ? lock_release+0xc8/0x290 [ 648.773152] ? __pfx_v9fs_session_init+0x10/0x10 [ 648.773164] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 648.773181] ? __create_object+0x59/0x80 [ 648.773196] ? __kmalloc_cache_noprof+0x369/0x470 [ 648.773213] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 648.773237] v9fs_mount+0xbc/0x9e0 [ 648.773252] ? __pfx_v9fs_mount+0x10/0x10 [ 648.773268] ? cap_capable+0xdb/0x3b0 [ 648.773288] ? __pfx_v9fs_mount+0x10/0x10 [ 648.773303] legacy_get_tree+0x109/0x220 [ 648.773321] vfs_get_tree+0x93/0x340 [ 648.773337] path_mount+0x12b7/0x1fb0 [ 648.773350] ? kmem_cache_free+0x2a1/0x460 [ 648.773369] ? __pfx_path_mount+0x10/0x10 [ 648.773384] ? getname_flags.part.0+0x1c6/0x540 [ 648.773401] ? putname.part.0+0x11b/0x160 [ 648.773417] __x64_sys_mount+0x27b/0x300 [ 648.773429] ? __pfx___x64_sys_mount+0x10/0x10 [ 648.773442] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 648.773463] do_syscall_64+0xbf/0x360 [ 648.773484] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 648.773497] RIP: 0033:0x7fc62a86eb19 [ 648.773507] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 648.773520] RSP: 002b:00007fc627dc3188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 648.773532] RAX: ffffffffffffffda RBX: 00007fc62a982020 RCX: 00007fc62a86eb19 [ 648.773541] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 648.773549] RBP: 00007fc627dc31d0 R08: 0000000020000200 R09: 0000000000000000 [ 648.773557] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 648.773574] R13: 00007ffdb343d61f R14: 00007fc627dc3300 R15: 0000000000022000 [ 648.773590] 08:51:52 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:52:01 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 21) 08:52:01 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:01 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x300, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:01 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 28) 08:52:01 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x500, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:01 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x810, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:01 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xa, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:01 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x9, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 658.359226] 9pnet_fd: Insufficient options for proto=fd [ 658.360575] FAULT_INJECTION: forcing a failure. [ 658.360575] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 658.361938] 9pnet_fd: Insufficient options for proto=fd [ 658.362720] CPU: 0 UID: 0 PID: 6626 Comm: syz-executor.5 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 658.362761] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 658.362777] Call Trace: [ 658.362787] [ 658.362799] dump_stack_lvl+0xfa/0x120 [ 658.362846] should_fail_ex+0x4d7/0x5e0 [ 658.362895] _copy_to_user+0x32/0xd0 [ 658.362932] simple_read_from_buffer+0xe0/0x180 [ 658.362985] proc_fail_nth_read+0x189/0x270 [ 658.363031] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 658.363076] ? security_file_permission+0x22/0x90 [ 658.363110] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 658.363154] vfs_read+0x1eb/0xbe0 [ 658.363206] ? __pfx_vfs_read+0x10/0x10 [ 658.363252] ? lock_release+0xc8/0x290 [ 658.363290] ? __fget_files+0x20d/0x3b0 [ 658.363348] ksys_read+0x121/0x240 [ 658.363394] ? __pfx_ksys_read+0x10/0x10 [ 658.363444] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 658.363498] do_syscall_64+0xbf/0x360 [ 658.363546] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 658.363576] RIP: 0033:0x7f029fc3e69c [ 658.363598] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 658.363627] RSP: 002b:00007f029d1e0170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 658.363656] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 00007f029fc3e69c [ 658.363676] RDX: 000000000000000f RSI: 00007f029d1e01e0 RDI: 0000000000000005 [ 658.363694] RBP: 00007f029d1e01d0 R08: 0000000000000000 R09: 0000000000000000 [ 658.363711] R10: 0000000000200000 R11: 0000000000000246 R12: 0000000000000002 [ 658.363729] R13: 00007fffef79838f R14: 00007f029d1e0300 R15: 0000000000022000 [ 658.363769] 08:52:01 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:52:01 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x600, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:02 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x900, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:02 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x700, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:02 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xb, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:02 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x700, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:02 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:02 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 22) 08:52:02 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xa, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:02 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xa00, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 658.728801] 9pnet_fd: Insufficient options for proto=fd 08:52:02 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x2, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) [ 658.738222] FAULT_INJECTION: forcing a failure. [ 658.738222] name failslab, interval 1, probability 0, space 0, times 0 [ 658.740007] CPU: 1 UID: 0 PID: 6657 Comm: syz-executor.4 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 658.740053] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 658.740073] Call Trace: [ 658.740083] [ 658.740093] dump_stack_lvl+0xfa/0x120 [ 658.740139] should_fail_ex+0x4d7/0x5e0 [ 658.740184] should_failslab+0xc2/0x120 [ 658.740208] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 658.740245] ? p9_client_create+0x487/0x11b0 [ 658.740272] kstrdup+0x3e/0xc0 [ 658.740307] p9_client_create+0x487/0x11b0 [ 658.740334] ? lock_release+0xc8/0x290 [ 658.740359] ? __pfx_p9_client_create+0x10/0x10 [ 658.740380] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 658.740420] ? kasan_save_track+0x14/0x30 [ 658.740442] ? __kasan_kmalloc+0x7f/0x90 [ 658.740464] ? trace_kmalloc+0x1f/0xb0 [ 658.740486] ? __kmalloc_node_track_caller_noprof+0x20b/0x490 [ 658.740518] ? v9fs_mount+0x9d/0x9e0 [ 658.740545] ? legacy_get_tree+0x109/0x220 [ 658.740574] ? vfs_get_tree+0x93/0x340 [ 658.740603] ? lockdep_init_map_type+0x4b/0x240 [ 658.740629] ? __raw_spin_lock_init+0x3a/0x110 [ 658.740663] v9fs_session_init+0x1df/0x17a0 [ 658.740684] ? do_raw_spin_lock+0x123/0x260 [ 658.740714] ? find_held_lock+0x2b/0x80 [ 658.740746] ? __create_object+0x59/0x80 [ 658.740771] ? lock_release+0xc8/0x290 [ 658.740796] ? __pfx_v9fs_session_init+0x10/0x10 [ 658.740819] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 658.740846] ? __create_object+0x59/0x80 [ 658.740874] ? __kmalloc_cache_noprof+0x369/0x470 [ 658.740906] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 658.740957] v9fs_mount+0xbc/0x9e0 [ 658.740984] ? __pfx_v9fs_mount+0x10/0x10 [ 658.741013] ? cap_capable+0xdb/0x3b0 [ 658.741048] ? __pfx_v9fs_mount+0x10/0x10 [ 658.741075] legacy_get_tree+0x109/0x220 [ 658.741107] vfs_get_tree+0x93/0x340 [ 658.741136] path_mount+0x12b7/0x1fb0 [ 658.741159] ? kmem_cache_free+0x2a1/0x460 [ 658.741193] ? __pfx_path_mount+0x10/0x10 [ 658.741213] ? getname_flags.part.0+0x1c6/0x540 [ 658.741243] ? putname.part.0+0x11b/0x160 [ 658.741272] __x64_sys_mount+0x27b/0x300 [ 658.741293] ? __pfx___x64_sys_mount+0x10/0x10 [ 658.741323] do_syscall_64+0xbf/0x360 [ 658.741358] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 658.741382] RIP: 0033:0x7fc62a86eb19 [ 658.741399] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 658.741421] RSP: 002b:00007fc627de4188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 658.741443] RAX: ffffffffffffffda RBX: 00007fc62a981f60 RCX: 00007fc62a86eb19 [ 658.741459] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 658.741473] RBP: 00007fc627de41d0 R08: 0000000020000200 R09: 0000000000000000 [ 658.741487] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 658.741500] R13: 00007ffdb343d61f R14: 00007fc627de4300 R15: 0000000000022000 [ 658.741529] 08:52:02 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x810, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:02 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x810, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:02 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 23) 08:52:02 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xb, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:13 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x10, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:13 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x900, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:13 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x3, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:52:13 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xb00, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:13 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x10, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:13 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 24) 08:52:13 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:13 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x900, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 669.652603] FAULT_INJECTION: forcing a failure. [ 669.652603] name failslab, interval 1, probability 0, space 0, times 0 [ 669.654204] 9pnet_fd: Insufficient options for proto=fd [ 669.654657] CPU: 0 UID: 0 PID: 6711 Comm: syz-executor.4 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 669.654695] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 669.654712] Call Trace: [ 669.654722] [ 669.654733] dump_stack_lvl+0xfa/0x120 [ 669.654776] should_fail_ex+0x4d7/0x5e0 [ 669.654822] should_failslab+0xc2/0x120 [ 669.654849] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 669.654893] ? __pfx_match_token+0x10/0x10 [ 669.654923] ? p9_client_create+0x588/0x11b0 [ 669.654963] kmemdup_nul+0x3b/0xa0 [ 669.655006] p9_client_create+0x588/0x11b0 [ 669.655039] ? lock_release+0xc8/0x290 [ 669.655068] ? __pfx_p9_client_create+0x10/0x10 [ 669.655093] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 669.655142] ? kasan_save_track+0x14/0x30 [ 669.655168] ? __kasan_kmalloc+0x7f/0x90 [ 669.655195] ? trace_kmalloc+0x1f/0xb0 [ 669.655223] ? legacy_get_tree+0x109/0x220 [ 669.655259] ? vfs_get_tree+0x93/0x340 [ 669.655293] ? lockdep_init_map_type+0x4b/0x240 [ 669.655324] ? __raw_spin_lock_init+0x3a/0x110 [ 669.655364] v9fs_session_init+0x1df/0x17a0 [ 669.655391] ? do_raw_spin_lock+0x123/0x260 [ 669.655427] ? find_held_lock+0x2b/0x80 [ 669.655466] ? __create_object+0x59/0x80 [ 669.655497] ? lock_release+0xc8/0x290 [ 669.655527] ? __pfx_v9fs_session_init+0x10/0x10 [ 669.655554] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 669.655588] ? __create_object+0x59/0x80 [ 669.655622] ? __kmalloc_cache_noprof+0x369/0x470 [ 669.655660] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 669.655715] v9fs_mount+0xbc/0x9e0 [ 669.655749] ? __pfx_v9fs_mount+0x10/0x10 [ 669.655784] ? cap_capable+0xdb/0x3b0 [ 669.655828] ? __pfx_v9fs_mount+0x10/0x10 [ 669.655860] legacy_get_tree+0x109/0x220 [ 669.655900] vfs_get_tree+0x93/0x340 [ 669.655935] path_mount+0x12b7/0x1fb0 [ 669.655963] ? kmem_cache_free+0x2a1/0x460 [ 669.656003] ? __pfx_path_mount+0x10/0x10 [ 669.656027] ? getname_flags.part.0+0x1c6/0x540 [ 669.656063] ? putname.part.0+0x11b/0x160 [ 669.656098] __x64_sys_mount+0x27b/0x300 [ 669.656124] ? __pfx___x64_sys_mount+0x10/0x10 [ 669.656153] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 669.656201] do_syscall_64+0xbf/0x360 [ 669.656244] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 669.656272] RIP: 0033:0x7fc62a86eb19 [ 669.656292] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 669.656318] RSP: 002b:00007fc627dc3188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 669.656344] RAX: ffffffffffffffda RBX: 00007fc62a982020 RCX: 00007fc62a86eb19 [ 669.656363] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 669.656380] RBP: 00007fc627dc31d0 R08: 0000000020000200 R09: 0000000000000000 [ 669.656397] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 669.656412] R13: 00007ffdb343d61f R14: 00007fc627dc3300 R15: 0000000000022000 [ 669.656448] 08:52:13 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xa00, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:13 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x98, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:13 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 25) 08:52:13 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x1008, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:13 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x300, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:23 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x1020, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:23 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 26) 08:52:23 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xa00, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:23 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xd3, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:23 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x4, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:52:23 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xb00, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:23 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 1) 08:52:23 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x700, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:23 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x300, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 679.852477] FAULT_INJECTION: forcing a failure. [ 679.852477] name failslab, interval 1, probability 0, space 0, times 0 [ 679.856395] CPU: 1 UID: 0 PID: 6755 Comm: syz-executor.4 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 679.856433] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 679.856449] Call Trace: [ 679.856457] [ 679.856468] dump_stack_lvl+0xfa/0x120 [ 679.856513] should_fail_ex+0x4d7/0x5e0 [ 679.856559] should_failslab+0xc2/0x120 [ 679.856585] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 679.856626] ? __lock_acquire+0x694/0x1b70 [ 679.856657] ? parse_opts.part.0+0x8d/0x340 [ 679.856699] kstrdup+0x3e/0xc0 [ 679.856741] parse_opts.part.0+0x8d/0x340 [ 679.856776] ? __virt_addr_valid+0x1c6/0x5d0 [ 679.856817] ? __pfx_parse_opts.part.0+0x10/0x10 [ 679.856853] ? __virt_addr_valid+0x2e8/0x5d0 [ 679.856893] ? lock_release+0xc8/0x290 [ 679.856926] ? __virt_addr_valid+0x100/0x5d0 [ 679.856982] p9_fd_create+0x9b/0x530 [ 679.857017] ? __pfx_p9_fd_create+0x10/0x10 [ 679.857054] ? irq_entries_start+0x4/0xcb0 [ 679.857080] ? p9_client_create+0x784/0x11b0 [ 679.857113] p9_client_create+0x7eb/0x11b0 [ 679.857145] ? lock_release+0xc8/0x290 [ 679.857173] ? __pfx_p9_client_create+0x10/0x10 [ 679.857198] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 679.857245] ? kasan_save_track+0x14/0x30 [ 679.857272] ? __kasan_kmalloc+0x7f/0x90 [ 679.857300] ? trace_kmalloc+0x1f/0xb0 [ 679.857328] ? legacy_get_tree+0x109/0x220 [ 679.857363] ? vfs_get_tree+0x93/0x340 [ 679.857397] ? lockdep_init_map_type+0x4b/0x240 [ 679.857429] ? __raw_spin_lock_init+0x3a/0x110 [ 679.857469] v9fs_session_init+0x1df/0x17a0 [ 679.857496] ? do_raw_spin_lock+0x123/0x260 [ 679.857532] ? find_held_lock+0x2b/0x80 [ 679.857570] ? __create_object+0x59/0x80 [ 679.857601] ? lock_release+0xc8/0x290 [ 679.857632] ? __pfx_v9fs_session_init+0x10/0x10 [ 679.857658] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 679.857692] ? __create_object+0x59/0x80 [ 679.857726] ? __kmalloc_cache_noprof+0x369/0x470 [ 679.857764] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 679.857816] v9fs_mount+0xbc/0x9e0 [ 679.857850] ? __pfx_v9fs_mount+0x10/0x10 [ 679.857886] ? cap_capable+0xdb/0x3b0 [ 679.857942] ? __pfx_v9fs_mount+0x10/0x10 [ 679.857975] legacy_get_tree+0x109/0x220 [ 679.858015] vfs_get_tree+0x93/0x340 [ 679.858050] path_mount+0x12b7/0x1fb0 [ 679.858078] ? kmem_cache_free+0x2a1/0x460 [ 679.858119] ? __pfx_path_mount+0x10/0x10 [ 679.858142] ? getname_flags.part.0+0x1c6/0x540 [ 679.858178] ? putname.part.0+0x11b/0x160 [ 679.858214] __x64_sys_mount+0x27b/0x300 [ 679.858240] ? __pfx___x64_sys_mount+0x10/0x10 [ 679.858266] ? fdget+0x197/0x220 [ 679.858312] do_syscall_64+0xbf/0x360 [ 679.858356] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 679.858382] RIP: 0033:0x7fc62a86eb19 [ 679.858403] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 679.858429] RSP: 002b:00007fc627de4188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 679.858456] RAX: ffffffffffffffda RBX: 00007fc62a981f60 RCX: 00007fc62a86eb19 [ 679.858474] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 679.858491] RBP: 00007fc627de41d0 R08: 0000000020000200 R09: 0000000000000000 [ 679.858508] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 679.858524] R13: 00007ffdb343d61f R14: 00007fc627de4300 R15: 0000000000022000 [ 679.858560] 08:52:23 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 2) 08:52:23 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xb00, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:23 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x7, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:52:23 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x2000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:23 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 27) 08:52:23 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x1008, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:23 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x500, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:23 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x810, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:23 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 3) 08:52:23 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x8, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) [ 680.197858] FAULT_INJECTION: forcing a failure. [ 680.197858] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 680.198860] CPU: 0 UID: 0 PID: 6797 Comm: syz-executor.3 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 680.198876] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 680.198884] Call Trace: [ 680.198889] [ 680.198893] dump_stack_lvl+0xfa/0x120 [ 680.198918] should_fail_ex+0x4d7/0x5e0 [ 680.198939] _copy_from_user+0x30/0xd0 [ 680.198958] memdup_user+0x7e/0xe0 [ 680.198979] strndup_user+0x78/0xe0 [ 680.198998] __x64_sys_mount+0x136/0x300 [ 680.199011] ? __pfx___x64_sys_mount+0x10/0x10 [ 680.199027] do_syscall_64+0xbf/0x360 [ 680.199047] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 680.199061] RIP: 0033:0x7f0b76489b19 [ 680.199070] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 680.199082] RSP: 002b:00007f0b739ff188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 680.199094] RAX: ffffffffffffffda RBX: 00007f0b7659cf60 RCX: 00007f0b76489b19 [ 680.199102] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 680.199110] RBP: 00007f0b739ff1d0 R08: 0000000020000200 R09: 0000000000000000 [ 680.199117] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 680.199124] R13: 00007ffdb988afdf R14: 00007f0b739ff300 R15: 0000000000022000 [ 680.199140] 08:52:32 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x900, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:32 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x9, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:52:32 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x1008, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:32 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 28) 08:52:32 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x1020, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:32 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x600, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:32 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 4) 08:52:32 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x2010, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 689.349764] FAULT_INJECTION: forcing a failure. [ 689.349764] name failslab, interval 1, probability 0, space 0, times 0 [ 689.351542] CPU: 1 UID: 0 PID: 6834 Comm: syz-executor.3 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 689.351574] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 689.351587] Call Trace: [ 689.351595] [ 689.351604] dump_stack_lvl+0xfa/0x120 [ 689.351643] should_fail_ex+0x4d7/0x5e0 [ 689.351681] should_failslab+0xc2/0x120 [ 689.351704] __kmalloc_cache_noprof+0x73/0x470 [ 689.351733] ? __might_fault+0xe0/0x190 [ 689.351760] ? copy_mount_options+0x55/0x180 [ 689.351791] ? copy_mount_options+0x55/0x180 [ 689.351813] ? memdup_user+0x95/0xe0 [ 689.351848] copy_mount_options+0x55/0x180 [ 689.351875] __x64_sys_mount+0x1ab/0x300 [ 689.351900] ? __pfx___x64_sys_mount+0x10/0x10 [ 689.351926] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 689.351976] do_syscall_64+0xbf/0x360 [ 689.352012] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 689.352036] RIP: 0033:0x7f0b76489b19 [ 689.352053] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 689.352074] RSP: 002b:00007f0b739de188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 689.352096] RAX: ffffffffffffffda RBX: 00007f0b7659d020 RCX: 00007f0b76489b19 [ 689.352111] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 689.352124] RBP: 00007f0b739de1d0 R08: 0000000020000200 R09: 0000000000000000 [ 689.352138] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 689.352151] R13: 00007ffdb988afdf R14: 00007f0b739de300 R15: 0000000000022000 [ 689.352180] [ 689.356697] FAULT_INJECTION: forcing a failure. [ 689.356697] name failslab, interval 1, probability 0, space 0, times 0 [ 689.381251] CPU: 0 UID: 0 PID: 6835 Comm: syz-executor.4 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 689.381283] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 689.381295] Call Trace: [ 689.381302] [ 689.381310] dump_stack_lvl+0xfa/0x120 [ 689.381346] should_fail_ex+0x4d7/0x5e0 [ 689.381384] should_failslab+0xc2/0x120 [ 689.381405] __kmalloc_cache_noprof+0x73/0x470 [ 689.381437] ? __virt_addr_valid+0x100/0x5d0 [ 689.381470] ? p9_fd_create+0x17e/0x530 [ 689.381506] ? p9_fd_create+0x17e/0x530 [ 689.381533] p9_fd_create+0x17e/0x530 [ 689.381562] ? __pfx_p9_fd_create+0x10/0x10 [ 689.381592] ? irq_entries_start+0x4/0xcb0 [ 689.381613] ? p9_client_create+0x784/0x11b0 [ 689.381640] p9_client_create+0x7eb/0x11b0 [ 689.381667] ? lock_release+0xc8/0x290 [ 689.381691] ? __pfx_p9_client_create+0x10/0x10 [ 689.381712] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 689.381753] ? kasan_save_track+0x14/0x30 [ 689.381776] ? __kasan_kmalloc+0x7f/0x90 [ 689.381798] ? trace_kmalloc+0x1f/0xb0 [ 689.381822] ? legacy_get_tree+0x109/0x220 [ 689.381851] ? vfs_get_tree+0x93/0x340 [ 689.381879] ? lockdep_init_map_type+0x4b/0x240 [ 689.381905] ? __raw_spin_lock_init+0x3a/0x110 [ 689.381938] v9fs_session_init+0x1df/0x17a0 [ 689.381968] ? do_raw_spin_lock+0x123/0x260 [ 689.382015] ? find_held_lock+0x2b/0x80 [ 689.382047] ? __create_object+0x59/0x80 [ 689.382072] ? lock_release+0xc8/0x290 [ 689.382097] ? __pfx_v9fs_session_init+0x10/0x10 [ 689.382119] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 689.382147] ? __create_object+0x59/0x80 [ 689.382174] ? __kmalloc_cache_noprof+0x369/0x470 [ 689.382205] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 689.382249] v9fs_mount+0xbc/0x9e0 [ 689.382276] ? __pfx_v9fs_mount+0x10/0x10 [ 689.382306] ? cap_capable+0xdb/0x3b0 [ 689.382341] ? __pfx_v9fs_mount+0x10/0x10 [ 689.382368] legacy_get_tree+0x109/0x220 [ 689.382401] vfs_get_tree+0x93/0x340 [ 689.382429] path_mount+0x12b7/0x1fb0 [ 689.382452] ? kmem_cache_free+0x2a1/0x460 [ 689.382485] ? __pfx_path_mount+0x10/0x10 [ 689.382504] ? getname_flags.part.0+0x1c6/0x540 [ 689.382534] ? putname.part.0+0x11b/0x160 [ 689.382563] __x64_sys_mount+0x27b/0x300 [ 689.382584] ? __pfx___x64_sys_mount+0x10/0x10 [ 689.382607] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 689.382648] do_syscall_64+0xbf/0x360 [ 689.382683] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 689.382705] RIP: 0033:0x7fc62a86eb19 [ 689.382722] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 689.382744] RSP: 002b:00007fc627dc3188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 689.382766] RAX: ffffffffffffffda RBX: 00007fc62a982020 RCX: 00007fc62a86eb19 [ 689.382781] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 689.382794] RBP: 00007fc627dc31d0 R08: 0000000020000200 R09: 0000000000000000 [ 689.382808] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 689.382821] R13: 00007ffdb343d61f R14: 00007fc627dc3300 R15: 0000000000022000 [ 689.382850] 08:52:33 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 29) 08:52:33 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x1020, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:33 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 5) 08:52:40 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 6) 08:52:40 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 30) 08:52:40 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x2010, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:40 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xa00, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:40 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x700, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:40 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xa, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:52:40 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x10cf, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:40 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x4000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 697.525329] FAULT_INJECTION: forcing a failure. [ 697.525329] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 697.526317] CPU: 1 UID: 0 PID: 6870 Comm: syz-executor.3 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 697.526334] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 697.526341] Call Trace: [ 697.526346] [ 697.526354] dump_stack_lvl+0xfa/0x120 [ 697.526379] should_fail_ex+0x4d7/0x5e0 [ 697.526401] _copy_from_user+0x30/0xd0 [ 697.526415] copy_mount_options+0x76/0x180 [ 697.526431] __x64_sys_mount+0x1ab/0x300 [ 697.526443] ? __pfx___x64_sys_mount+0x10/0x10 [ 697.526459] do_syscall_64+0xbf/0x360 [ 697.526479] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 697.526492] RIP: 0033:0x7f0b76489b19 [ 697.526501] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 697.526513] RSP: 002b:00007f0b739ff188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 697.526525] RAX: ffffffffffffffda RBX: 00007f0b7659cf60 RCX: 00007f0b76489b19 [ 697.526534] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 697.526541] RBP: 00007f0b739ff1d0 R08: 0000000020000200 R09: 0000000000000000 [ 697.526548] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 697.526555] R13: 00007ffdb988afdf R14: 00007f0b739ff300 R15: 0000000000022000 [ 697.526571] 08:52:41 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 7) 08:52:41 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x2000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 697.682802] FAULT_INJECTION: forcing a failure. [ 697.682802] name failslab, interval 1, probability 0, space 0, times 0 [ 697.683787] CPU: 1 UID: 0 PID: 6888 Comm: syz-executor.3 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 697.683803] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 697.683811] Call Trace: [ 697.683815] [ 697.683819] dump_stack_lvl+0xfa/0x120 08:52:41 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x810, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:41 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x4000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:41 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xedc0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 697.683843] should_fail_ex+0x4d7/0x5e0 [ 697.683864] ? getname_flags.part.0+0x48/0x540 [ 697.683880] should_failslab+0xc2/0x120 [ 697.683893] kmem_cache_alloc_noprof+0x5f/0x470 [ 697.683914] getname_flags.part.0+0x48/0x540 [ 697.683930] getname_flags+0x95/0xe0 [ 697.683952] user_path_at+0x27/0x90 [ 697.683971] __x64_sys_mount+0x1e9/0x300 [ 697.683986] ? __pfx___x64_sys_mount+0x10/0x10 [ 697.684002] do_syscall_64+0xbf/0x360 [ 697.684021] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 697.684034] RIP: 0033:0x7f0b76489b19 [ 697.684044] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 697.684056] RSP: 002b:00007f0b739ff188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 697.684068] RAX: ffffffffffffffda RBX: 00007f0b7659cf60 RCX: 00007f0b76489b19 [ 697.684077] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 697.684084] RBP: 00007f0b739ff1d0 R08: 0000000020000200 R09: 0000000000000000 [ 697.684091] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 697.684098] R13: 00007ffdb988afdf R14: 00007f0b739ff300 R15: 0000000000022000 [ 697.684114] 08:52:41 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xb, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:52:41 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 8) 08:52:41 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xb00, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:51 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x900, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:51 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x1008, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:51 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 9) 08:52:51 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 31) 08:52:51 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x2010, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:51 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x10, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:52:51 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xfeff, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:51 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xfeff, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 708.164056] FAULT_INJECTION: forcing a failure. [ 708.164056] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 708.165775] CPU: 0 UID: 0 PID: 6935 Comm: syz-executor.3 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 708.165805] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 708.165817] Call Trace: [ 708.165825] [ 708.165834] dump_stack_lvl+0xfa/0x120 [ 708.165872] should_fail_ex+0x4d7/0x5e0 [ 708.165917] strncpy_from_user+0x3b/0x2f0 [ 708.165947] getname_flags.part.0+0x8d/0x540 [ 708.165979] getname_flags+0x95/0xe0 [ 708.166012] user_path_at+0x27/0x90 [ 708.166046] __x64_sys_mount+0x1e9/0x300 [ 708.166069] ? __pfx___x64_sys_mount+0x10/0x10 [ 708.166093] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 708.166135] do_syscall_64+0xbf/0x360 [ 708.166171] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 708.166206] RIP: 0033:0x7f0b76489b19 [ 708.166223] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 708.166245] RSP: 002b:00007f0b739de188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 708.166266] RAX: ffffffffffffffda RBX: 00007f0b7659d020 RCX: 00007f0b76489b19 [ 708.166284] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 708.166298] RBP: 00007f0b739de1d0 R08: 0000000020000200 R09: 0000000000000000 [ 708.166313] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 708.166326] R13: 00007ffdb988afdf R14: 00007f0b739de300 R15: 0000000000022000 [ 708.166356] 08:52:51 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 10) 08:52:51 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 32) 08:52:51 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x1020, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:51 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xa00, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:51 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x4000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:51 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xfffe, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 708.396829] FAULT_INJECTION: forcing a failure. [ 708.396829] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 708.398529] CPU: 0 UID: 0 PID: 6947 Comm: syz-executor.3 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 708.398559] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 708.398572] Call Trace: [ 708.398579] [ 708.398587] dump_stack_lvl+0xfa/0x120 [ 708.398627] should_fail_ex+0x4d7/0x5e0 [ 708.398666] strncpy_from_user+0x3b/0x2f0 [ 708.398695] getname_flags.part.0+0x8d/0x540 [ 708.398728] getname_flags+0x95/0xe0 [ 708.398761] user_path_at+0x27/0x90 [ 708.398795] __x64_sys_mount+0x1e9/0x300 [ 708.398818] ? __pfx___x64_sys_mount+0x10/0x10 [ 708.398848] do_syscall_64+0xbf/0x360 [ 708.398883] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 708.398907] RIP: 0033:0x7f0b76489b19 [ 708.398924] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 708.398954] RSP: 002b:00007f0b739ff188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 708.398976] RAX: ffffffffffffffda RBX: 00007f0b7659cf60 RCX: 00007f0b76489b19 [ 708.398991] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 708.399005] RBP: 00007f0b739ff1d0 R08: 0000000020000200 R09: 0000000000000000 [ 708.399018] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 708.399031] R13: 00007ffdb988afdf R14: 00007f0b739ff300 R15: 0000000000022000 [ 708.399060] [ 708.435780] FAULT_INJECTION: forcing a failure. [ 708.435780] name failslab, interval 1, probability 0, space 0, times 0 [ 708.437427] CPU: 1 UID: 0 PID: 6949 Comm: syz-executor.4 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 708.437456] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 708.437468] Call Trace: [ 708.437476] [ 708.437484] dump_stack_lvl+0xfa/0x120 [ 708.437520] should_fail_ex+0x4d7/0x5e0 [ 708.437557] ? p9_fcall_init+0x97/0x290 [ 708.437591] should_failslab+0xc2/0x120 [ 708.437613] __kmalloc_noprof+0xb4/0x4b0 [ 708.437644] ? __create_object+0x59/0x80 [ 708.437677] p9_fcall_init+0x97/0x290 [ 708.437715] p9_tag_alloc+0x169/0x820 [ 708.437738] ? __pfx_p9_tag_alloc+0x10/0x10 [ 708.437760] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 708.437791] ? vfs_get_tree+0x93/0x340 [ 708.437818] ? path_mount+0x12b7/0x1fb0 [ 708.437836] ? __x64_sys_mount+0x27b/0x300 [ 708.437855] ? do_syscall_64+0xbf/0x360 [ 708.437892] p9_client_prepare_req+0x17f/0x460 [ 708.437915] ? __pfx_p9_client_prepare_req+0x10/0x10 [ 708.437940] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 708.437975] ? p9_pollwait+0x1ab/0x210 [ 708.438008] p9_client_rpc+0x1a0/0xba0 [ 708.438034] ? __pfx_p9_client_rpc+0x10/0x10 [ 708.438055] ? __pfx_sock_poll+0x10/0x10 [ 708.438088] ? p9_fd_poll+0x1e0/0x2c0 [ 708.438120] ? p9_fd_create+0x34e/0x530 [ 708.438149] ? __pfx_p9_fd_create+0x10/0x10 [ 708.438181] ? p9_client_create+0x784/0x11b0 [ 708.438217] p9_client_create+0xbd1/0x11b0 [ 708.438244] ? lock_release+0xc8/0x290 [ 708.438266] ? __pfx_p9_client_create+0x10/0x10 [ 708.438287] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 708.438327] ? kasan_save_track+0x14/0x30 [ 708.438349] ? __kasan_kmalloc+0x7f/0x90 [ 708.438371] ? trace_kmalloc+0x1f/0xb0 [ 708.438394] ? legacy_get_tree+0x109/0x220 [ 708.438423] ? vfs_get_tree+0x93/0x340 [ 708.438450] ? lockdep_init_map_type+0x4b/0x240 [ 708.438475] ? __raw_spin_lock_init+0x3a/0x110 [ 708.438508] v9fs_session_init+0x1df/0x17a0 [ 708.438530] ? do_raw_spin_lock+0x123/0x260 [ 708.438560] ? find_held_lock+0x2b/0x80 [ 708.438591] ? __create_object+0x59/0x80 [ 708.438616] ? lock_release+0xc8/0x290 [ 708.438641] ? __pfx_v9fs_session_init+0x10/0x10 [ 708.438663] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 708.438690] ? __create_object+0x59/0x80 [ 708.438717] ? __kmalloc_cache_noprof+0x369/0x470 [ 708.438749] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 708.438791] v9fs_mount+0xbc/0x9e0 [ 708.438819] ? __pfx_v9fs_mount+0x10/0x10 [ 708.438849] ? cap_capable+0xdb/0x3b0 [ 708.438885] ? __pfx_v9fs_mount+0x10/0x10 [ 708.438912] legacy_get_tree+0x109/0x220 [ 708.438944] vfs_get_tree+0x93/0x340 [ 708.438973] path_mount+0x12b7/0x1fb0 [ 708.438996] ? kmem_cache_free+0x2a1/0x460 [ 708.439029] ? __pfx_path_mount+0x10/0x10 [ 708.439048] ? getname_flags.part.0+0x1c6/0x540 [ 708.439079] ? putname.part.0+0x11b/0x160 [ 708.439108] __x64_sys_mount+0x27b/0x300 [ 708.439129] ? __pfx___x64_sys_mount+0x10/0x10 [ 708.439159] do_syscall_64+0xbf/0x360 [ 708.439194] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 708.439215] RIP: 0033:0x7fc62a86eb19 [ 708.439232] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 708.439253] RSP: 002b:00007fc627de4188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 708.439275] RAX: ffffffffffffffda RBX: 00007fc62a981f60 RCX: 00007fc62a86eb19 [ 708.439290] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 708.439304] RBP: 00007fc627de41d0 R08: 0000000020000200 R09: 0000000000000000 [ 708.439317] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 708.439330] R13: 00007ffdb343d61f R14: 00007fc627de4300 R15: 0000000000022000 [ 708.439360] 08:52:52 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xfffe, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:52:52 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x300, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:52:52 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 11) 08:52:52 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 33) 08:52:52 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x2000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:01 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x2010, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:01 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xcf10, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:01 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 34) 08:53:01 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 12) 08:53:01 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xb00, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:01 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x40000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:01 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x700, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:53:01 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x40000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 717.843041] FAULT_INJECTION: forcing a failure. [ 717.843041] name failslab, interval 1, probability 0, space 0, times 0 [ 717.844458] CPU: 0 UID: 0 PID: 6995 Comm: syz-executor.3 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 717.844500] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 717.844519] Call Trace: [ 717.844528] [ 717.844538] dump_stack_lvl+0xfa/0x120 [ 717.844590] should_fail_ex+0x4d7/0x5e0 [ 717.844639] should_failslab+0xc2/0x120 [ 717.844658] __kmalloc_cache_noprof+0x73/0x470 [ 717.844686] ? __kmalloc_cache_noprof+0x369/0x470 [ 717.844711] ? legacy_init_fs_context+0x44/0xe0 [ 717.844744] ? legacy_init_fs_context+0x44/0xe0 [ 717.844769] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 717.844791] legacy_init_fs_context+0x44/0xe0 [ 717.844817] ? __pfx_legacy_init_fs_context+0x10/0x10 [ 717.844844] alloc_fs_context+0x570/0x9e0 [ 717.844877] path_mount+0xaa3/0x1fb0 [ 717.844897] ? kmem_cache_free+0x2a1/0x460 [ 717.844926] ? __pfx_path_mount+0x10/0x10 [ 717.844942] ? getname_flags.part.0+0x1c6/0x540 [ 717.844968] ? putname.part.0+0x11b/0x160 [ 717.844992] __x64_sys_mount+0x27b/0x300 [ 717.845010] ? __pfx___x64_sys_mount+0x10/0x10 [ 717.845035] do_syscall_64+0xbf/0x360 [ 717.845066] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 717.845086] RIP: 0033:0x7f0b76489b19 [ 717.845101] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 717.845119] RSP: 002b:00007f0b739ff188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 717.845137] RAX: ffffffffffffffda RBX: 00007f0b7659cf60 RCX: 00007f0b76489b19 [ 717.845150] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 717.845162] RBP: 00007f0b739ff1d0 R08: 0000000020000200 R09: 0000000000000000 [ 717.845174] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 717.845185] R13: 00007ffdb988afdf R14: 00007f0b739ff300 R15: 0000000000022000 [ 717.845210] [ 717.910782] FAULT_INJECTION: forcing a failure. [ 717.910782] name failslab, interval 1, probability 0, space 0, times 0 [ 717.911735] CPU: 1 UID: 0 PID: 6992 Comm: syz-executor.4 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 717.911752] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 717.911760] Call Trace: [ 717.911764] [ 717.911769] dump_stack_lvl+0xfa/0x120 [ 717.911794] should_fail_ex+0x4d7/0x5e0 [ 717.911816] ? p9_fcall_init+0x97/0x290 [ 717.911836] should_failslab+0xc2/0x120 [ 717.911850] __kmalloc_noprof+0xb4/0x4b0 [ 717.911867] ? __create_object+0x59/0x80 [ 717.911886] p9_fcall_init+0x97/0x290 [ 717.911906] p9_tag_alloc+0x20a/0x820 [ 717.911919] ? __pfx_p9_tag_alloc+0x10/0x10 [ 717.911931] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 717.911952] ? vfs_get_tree+0x93/0x340 [ 717.911967] ? path_mount+0x12b7/0x1fb0 [ 717.911978] ? __x64_sys_mount+0x27b/0x300 [ 717.911988] ? do_syscall_64+0xbf/0x360 [ 717.912009] p9_client_prepare_req+0x17f/0x460 [ 717.912021] ? __pfx_p9_client_prepare_req+0x10/0x10 [ 717.912035] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 717.912050] ? p9_pollwait+0x1ab/0x210 [ 717.912068] p9_client_rpc+0x1a0/0xba0 [ 717.912082] ? __pfx_p9_client_rpc+0x10/0x10 [ 717.912093] ? __pfx_sock_poll+0x10/0x10 [ 717.912113] ? p9_fd_poll+0x1e0/0x2c0 [ 717.912131] ? p9_fd_create+0x34e/0x530 [ 717.912146] ? __pfx_p9_fd_create+0x10/0x10 [ 717.912164] ? p9_client_create+0x784/0x11b0 [ 717.912178] p9_client_create+0xbd1/0x11b0 [ 717.912192] ? lock_release+0xc8/0x290 [ 717.912205] ? __pfx_p9_client_create+0x10/0x10 [ 717.912216] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 717.912238] ? kasan_save_track+0x14/0x30 [ 717.912251] ? __kasan_kmalloc+0x7f/0x90 [ 717.912263] ? trace_kmalloc+0x1f/0xb0 [ 717.912275] ? legacy_get_tree+0x109/0x220 [ 717.912291] ? vfs_get_tree+0x93/0x340 [ 717.912307] ? lockdep_init_map_type+0x4b/0x240 [ 717.912321] ? __raw_spin_lock_init+0x3a/0x110 [ 717.912339] v9fs_session_init+0x1df/0x17a0 [ 717.912352] ? do_raw_spin_lock+0x123/0x260 [ 717.912368] ? find_held_lock+0x2b/0x80 [ 717.912385] ? __create_object+0x59/0x80 [ 717.912399] ? lock_release+0xc8/0x290 [ 717.912412] ? __pfx_v9fs_session_init+0x10/0x10 [ 717.912424] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 717.912438] ? __create_object+0x59/0x80 [ 717.912453] ? __kmalloc_cache_noprof+0x369/0x470 [ 717.912470] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 717.912495] v9fs_mount+0xbc/0x9e0 [ 717.912509] ? __pfx_v9fs_mount+0x10/0x10 [ 717.912525] ? cap_capable+0xdb/0x3b0 [ 717.912546] ? __pfx_v9fs_mount+0x10/0x10 [ 717.912560] legacy_get_tree+0x109/0x220 [ 717.912578] vfs_get_tree+0x93/0x340 [ 717.912593] path_mount+0x12b7/0x1fb0 [ 717.912605] ? kmem_cache_free+0x2a1/0x460 [ 717.912623] ? __pfx_path_mount+0x10/0x10 [ 717.912634] ? getname_flags.part.0+0x1c6/0x540 [ 717.912653] ? putname.part.0+0x11b/0x160 [ 717.912671] __x64_sys_mount+0x27b/0x300 [ 717.912683] ? __pfx___x64_sys_mount+0x10/0x10 [ 717.912699] do_syscall_64+0xbf/0x360 [ 717.912718] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 717.912731] RIP: 0033:0x7fc62a86eb19 [ 717.912740] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 717.912752] RSP: 002b:00007fc627de4188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 717.912764] RAX: ffffffffffffffda RBX: 00007fc62a981f60 RCX: 00007fc62a86eb19 [ 717.912772] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 717.912780] RBP: 00007fc627de41d0 R08: 0000000020000200 R09: 0000000000000000 [ 717.912788] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 717.912795] R13: 00007ffdb343d61f R14: 00007fc627de4300 R15: 0000000000022000 [ 717.912811] 08:53:01 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 13) 08:53:01 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x80000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:01 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x4000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:01 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 35) 08:53:01 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x80000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:01 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xedc0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:01 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x810, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:53:01 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x1008, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:01 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 14) 08:53:01 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xedc0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 718.278400] FAULT_INJECTION: forcing a failure. [ 718.278400] name failslab, interval 1, probability 0, space 0, times 0 [ 718.279342] CPU: 1 UID: 0 PID: 7038 Comm: syz-executor.3 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 718.279359] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 718.279367] Call Trace: [ 718.279371] [ 718.279376] dump_stack_lvl+0xfa/0x120 [ 718.279399] should_fail_ex+0x4d7/0x5e0 [ 718.279424] should_failslab+0xc2/0x120 [ 718.279438] __kmalloc_cache_noprof+0x73/0x470 [ 718.279457] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 718.279477] ? v9fs_mount+0x9d/0x9e0 [ 718.279493] ? __pfx_cred_has_capability.isra.0+0x10/0x10 [ 718.279515] ? v9fs_mount+0x9d/0x9e0 [ 718.279530] v9fs_mount+0x9d/0x9e0 [ 718.279545] ? __pfx_v9fs_mount+0x10/0x10 [ 718.279561] ? cap_capable+0xdb/0x3b0 [ 718.279583] ? __pfx_v9fs_mount+0x10/0x10 [ 718.279599] legacy_get_tree+0x109/0x220 [ 718.279619] vfs_get_tree+0x93/0x340 [ 718.279637] path_mount+0x12b7/0x1fb0 [ 718.279650] ? kmem_cache_free+0x2a1/0x460 [ 718.279668] ? __pfx_path_mount+0x10/0x10 [ 718.279680] ? getname_flags.part.0+0x1c6/0x540 [ 718.279699] ? putname.part.0+0x11b/0x160 [ 718.279718] __x64_sys_mount+0x27b/0x300 [ 718.279730] ? __pfx___x64_sys_mount+0x10/0x10 [ 718.279747] do_syscall_64+0xbf/0x360 [ 718.279772] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 718.279788] RIP: 0033:0x7f0b76489b19 [ 718.279799] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 718.279814] RSP: 002b:00007f0b739ff188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 718.279827] RAX: ffffffffffffffda RBX: 00007f0b7659cf60 RCX: 00007f0b76489b19 [ 718.279836] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 718.279844] RBP: 00007f0b739ff1d0 R08: 0000000020000200 R09: 0000000000000000 [ 718.279852] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 718.279859] R13: 00007ffdb988afdf R14: 00007f0b739ff300 R15: 0000000000022000 [ 718.279875] 08:53:01 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 36) 08:53:19 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 15) 08:53:19 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x900, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:53:19 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xfeff, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:19 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x1000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:19 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x1000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:19 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x80000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:19 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 37) 08:53:19 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x1020, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:19 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xa00, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:53:19 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 16) 08:53:20 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xfffe, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:20 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x2000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:20 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x2000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:20 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xe0ffff, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 736.572082] FAULT_INJECTION: forcing a failure. [ 736.572082] name failslab, interval 1, probability 0, space 0, times 0 [ 736.573837] CPU: 0 UID: 0 PID: 7089 Comm: syz-executor.3 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 736.573869] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 736.573883] Call Trace: [ 736.573891] [ 736.573900] dump_stack_lvl+0xfa/0x120 [ 736.573940] should_fail_ex+0x4d7/0x5e0 [ 736.573988] should_failslab+0xc2/0x120 [ 736.574012] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 736.574048] ? v9fs_mount+0x9d/0x9e0 [ 736.574077] ? legacy_get_tree+0x109/0x220 [ 736.574108] ? vfs_get_tree+0x93/0x340 [ 736.574137] ? path_mount+0x12b7/0x1fb0 [ 736.574157] ? __x64_sys_mount+0x27b/0x300 [ 736.574177] ? v9fs_session_init+0xaa/0x17a0 [ 736.574200] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 736.574230] kstrdup+0x3e/0xc0 [ 736.574269] v9fs_session_init+0xaa/0x17a0 [ 736.574292] ? do_raw_spin_lock+0x123/0x260 [ 736.574326] ? find_held_lock+0x2b/0x80 [ 736.574361] ? __create_object+0x59/0x80 [ 736.574388] ? lock_release+0xc8/0x290 [ 736.574415] ? __pfx_v9fs_session_init+0x10/0x10 [ 736.574439] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 736.574469] ? __create_object+0x59/0x80 [ 736.574512] ? __kmalloc_cache_noprof+0x369/0x470 [ 736.574546] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 736.574594] v9fs_mount+0xbc/0x9e0 [ 736.574623] ? __pfx_v9fs_mount+0x10/0x10 [ 736.574654] ? cap_capable+0xdb/0x3b0 [ 736.574693] ? __pfx_v9fs_mount+0x10/0x10 [ 736.574722] legacy_get_tree+0x109/0x220 [ 736.574757] vfs_get_tree+0x93/0x340 [ 736.574788] path_mount+0x12b7/0x1fb0 [ 736.574811] ? kmem_cache_free+0x2a1/0x460 [ 736.574847] ? __pfx_path_mount+0x10/0x10 [ 736.574868] ? getname_flags.part.0+0x1c6/0x540 [ 736.574900] ? putname.part.0+0x11b/0x160 [ 736.574931] __x64_sys_mount+0x27b/0x300 [ 736.574954] ? __pfx___x64_sys_mount+0x10/0x10 [ 736.574986] do_syscall_64+0xbf/0x360 [ 736.575025] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 736.575048] RIP: 0033:0x7f0b76489b19 [ 736.575067] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 736.575090] RSP: 002b:00007f0b739ff188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 736.575113] RAX: ffffffffffffffda RBX: 00007f0b7659cf60 RCX: 00007f0b76489b19 [ 736.575129] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 736.575144] RBP: 00007f0b739ff1d0 R08: 0000000020000200 R09: 0000000000000000 [ 736.575159] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 736.575173] R13: 00007ffdb988afdf R14: 00007f0b739ff300 R15: 0000000000022000 [ 736.575205] 08:53:20 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x132d, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:29 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 38) 08:53:29 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x40000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:29 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x3000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:29 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xb00, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:53:29 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 17) 08:53:29 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x2000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:29 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x3000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:29 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x1000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:29 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 18) 08:53:29 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x80000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 746.161176] FAULT_INJECTION: forcing a failure. [ 746.161176] name failslab, interval 1, probability 0, space 0, times 0 [ 746.162178] CPU: 1 UID: 0 PID: 7149 Comm: syz-executor.3 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 746.162195] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 746.162203] Call Trace: [ 746.162207] [ 746.162211] dump_stack_lvl+0xfa/0x120 [ 746.162237] should_fail_ex+0x4d7/0x5e0 [ 746.162259] should_failslab+0xc2/0x120 [ 746.162272] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 746.162291] ? v9fs_mount+0x9d/0x9e0 [ 746.162306] ? legacy_get_tree+0x109/0x220 [ 746.162323] ? vfs_get_tree+0x93/0x340 [ 746.162339] ? __x64_sys_mount+0x1b0/0x300 [ 746.162350] ? v9fs_session_init+0xeb/0x17a0 [ 746.162366] kstrdup+0x3e/0xc0 [ 746.162387] v9fs_session_init+0xeb/0x17a0 [ 746.162399] ? do_raw_spin_lock+0x1dc/0x260 [ 746.162417] ? find_held_lock+0x2b/0x80 [ 746.162435] ? __create_object+0x59/0x80 [ 746.162449] ? lock_release+0xc8/0x290 [ 746.162463] ? __pfx_v9fs_session_init+0x10/0x10 [ 746.162475] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 746.162491] ? __create_object+0x59/0x80 [ 746.162506] ? __kmalloc_cache_noprof+0x369/0x470 [ 746.162523] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 746.162548] v9fs_mount+0xbc/0x9e0 [ 746.162563] ? __pfx_v9fs_mount+0x10/0x10 [ 746.162578] ? cap_capable+0xdb/0x3b0 [ 746.162609] ? __pfx_v9fs_mount+0x10/0x10 [ 746.162624] legacy_get_tree+0x109/0x220 [ 746.162641] vfs_get_tree+0x93/0x340 [ 746.162657] path_mount+0x12b7/0x1fb0 [ 746.162669] ? kmem_cache_free+0x2a1/0x460 [ 746.162688] ? __pfx_path_mount+0x10/0x10 [ 746.162699] ? getname_flags.part.0+0x1c6/0x540 [ 746.162716] ? putname.part.0+0x11b/0x160 [ 746.162732] __x64_sys_mount+0x27b/0x300 [ 746.162743] ? __pfx___x64_sys_mount+0x10/0x10 [ 746.162759] do_syscall_64+0xbf/0x360 [ 746.162779] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 746.162792] RIP: 0033:0x7f0b76489b19 [ 746.162802] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 746.162814] RSP: 002b:00007f0b739ff188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 746.162826] RAX: ffffffffffffffda RBX: 00007f0b7659cf60 RCX: 00007f0b76489b19 [ 746.162834] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 746.162841] RBP: 00007f0b739ff1d0 R08: 0000000020000200 R09: 0000000000000000 [ 746.162848] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 746.162856] R13: 00007ffdb988afdf R14: 00007f0b739ff300 R15: 0000000000022000 [ 746.162871] 08:53:29 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x1008, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:53:29 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x7000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:29 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x7000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:39 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x1020, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:53:39 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x2000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:39 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x8000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:39 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 19) 08:53:39 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x2010, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:39 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 39) 08:53:39 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x1000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:39 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x8000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 756.190585] 9pnet_fd: Insufficient options for proto=fd 08:53:39 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x8100000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:39 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 20) 08:53:39 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x2d13, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:39 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x3000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:39 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x8100000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:39 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x2000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:39 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x2010, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:53:39 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 40) 08:53:39 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x9000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 756.454519] FAULT_INJECTION: forcing a failure. [ 756.454519] name failslab, interval 1, probability 0, space 0, times 0 [ 756.455604] CPU: 1 UID: 0 PID: 7211 Comm: syz-executor.3 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 756.455638] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 756.455651] Call Trace: [ 756.455657] [ 756.455666] dump_stack_lvl+0xfa/0x120 [ 756.455704] should_fail_ex+0x4d7/0x5e0 [ 756.455736] should_failslab+0xc2/0x120 [ 756.455749] __kmalloc_cache_noprof+0x73/0x470 [ 756.455769] ? p9_client_create+0xc0/0x11b0 [ 756.455784] ? p9_client_create+0xc0/0x11b0 [ 756.455796] p9_client_create+0xc0/0x11b0 [ 756.455809] ? __create_object+0x59/0x80 [ 756.455824] ? lock_release+0xc8/0x290 [ 756.455838] ? __pfx_p9_client_create+0x10/0x10 [ 756.455850] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 756.455873] ? kasan_save_track+0x14/0x30 [ 756.455886] ? __kasan_kmalloc+0x7f/0x90 [ 756.455898] ? trace_kmalloc+0x1f/0xb0 [ 756.455910] ? __kmalloc_node_track_caller_noprof+0x20b/0x490 [ 756.455928] ? v9fs_mount+0x9d/0x9e0 [ 756.455947] ? legacy_get_tree+0x109/0x220 [ 756.455964] ? vfs_get_tree+0x93/0x340 [ 756.455980] ? lockdep_init_map_type+0x4b/0x240 [ 756.455998] ? __raw_spin_lock_init+0x3a/0x110 [ 756.456015] v9fs_session_init+0x1df/0x17a0 [ 756.456028] ? do_raw_spin_lock+0x123/0x260 [ 756.456044] ? find_held_lock+0x2b/0x80 [ 756.456061] ? __create_object+0x59/0x80 [ 756.456075] ? lock_release+0xc8/0x290 [ 756.456088] ? __pfx_v9fs_session_init+0x10/0x10 [ 756.456100] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 756.456117] ? __create_object+0x59/0x80 [ 756.456132] ? __kmalloc_cache_noprof+0x369/0x470 [ 756.456148] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 756.456173] v9fs_mount+0xbc/0x9e0 [ 756.456187] ? __pfx_v9fs_mount+0x10/0x10 [ 756.456203] ? cap_capable+0xdb/0x3b0 [ 756.456224] ? __pfx_v9fs_mount+0x10/0x10 [ 756.456238] legacy_get_tree+0x109/0x220 [ 756.456256] vfs_get_tree+0x93/0x340 [ 756.456271] path_mount+0x12b7/0x1fb0 [ 756.456284] ? kmem_cache_free+0x2a1/0x460 [ 756.456302] ? __pfx_path_mount+0x10/0x10 [ 756.456313] ? getname_flags.part.0+0x1c6/0x540 [ 756.456330] ? putname.part.0+0x11b/0x160 [ 756.456345] __x64_sys_mount+0x27b/0x300 [ 756.456357] ? __pfx___x64_sys_mount+0x10/0x10 [ 756.456373] do_syscall_64+0xbf/0x360 [ 756.456393] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 756.456406] RIP: 0033:0x7f0b76489b19 [ 756.456417] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 756.456429] RSP: 002b:00007f0b739ff188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 756.456441] RAX: ffffffffffffffda RBX: 00007f0b7659cf60 RCX: 00007f0b76489b19 [ 756.456450] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 756.456458] RBP: 00007f0b739ff1d0 R08: 0000000020000200 R09: 0000000000000000 [ 756.456466] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 756.456473] R13: 00007ffdb988afdf R14: 00007f0b739ff300 R15: 0000000000022000 [ 756.456489] 08:53:40 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x9000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:48 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x4000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:48 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xa000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:48 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x4000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:53:48 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 21) 08:53:48 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 41) 08:53:48 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x3000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:48 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xa000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:48 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x4000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:48 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 22) [ 765.577810] FAULT_INJECTION: forcing a failure. [ 765.577810] name failslab, interval 1, probability 0, space 0, times 0 [ 765.579026] CPU: 0 UID: 0 PID: 7270 Comm: syz-executor.3 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 765.579044] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 765.579053] Call Trace: [ 765.579057] [ 765.579062] dump_stack_lvl+0xfa/0x120 [ 765.579088] should_fail_ex+0x4d7/0x5e0 [ 765.579111] should_failslab+0xc2/0x120 [ 765.579124] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 765.579145] ? p9_client_create+0x487/0x11b0 [ 765.579161] kstrdup+0x3e/0xc0 [ 765.579180] p9_client_create+0x487/0x11b0 [ 765.579195] ? lock_release+0xc8/0x290 [ 765.579208] ? __pfx_p9_client_create+0x10/0x10 [ 765.579220] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 765.579242] ? kasan_save_track+0x14/0x30 [ 765.579255] ? __kasan_kmalloc+0x7f/0x90 [ 765.579267] ? trace_kmalloc+0x1f/0xb0 [ 765.579279] ? __kmalloc_node_track_caller_noprof+0x20b/0x490 [ 765.579297] ? v9fs_mount+0x9d/0x9e0 [ 765.579313] ? legacy_get_tree+0x109/0x220 [ 765.579330] ? vfs_get_tree+0x93/0x340 [ 765.579346] ? lockdep_init_map_type+0x4b/0x240 [ 765.579361] ? __raw_spin_lock_init+0x3a/0x110 [ 765.579379] v9fs_session_init+0x1df/0x17a0 [ 765.579392] ? do_raw_spin_lock+0x123/0x260 [ 765.579409] ? find_held_lock+0x2b/0x80 [ 765.579426] ? __create_object+0x59/0x80 [ 765.579441] ? lock_release+0xc8/0x290 [ 765.579454] ? __pfx_v9fs_session_init+0x10/0x10 [ 765.579466] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 765.579483] ? __create_object+0x59/0x80 [ 765.579499] ? __kmalloc_cache_noprof+0x369/0x470 [ 765.579515] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 765.579540] v9fs_mount+0xbc/0x9e0 [ 765.579555] ? __pfx_v9fs_mount+0x10/0x10 [ 765.579571] ? cap_capable+0xdb/0x3b0 [ 765.579591] ? __pfx_v9fs_mount+0x10/0x10 [ 765.579605] legacy_get_tree+0x109/0x220 [ 765.579623] vfs_get_tree+0x93/0x340 [ 765.579638] path_mount+0x12b7/0x1fb0 [ 765.579651] ? kmem_cache_free+0x2a1/0x460 [ 765.579669] ? __pfx_path_mount+0x10/0x10 [ 765.579680] ? getname_flags.part.0+0x1c6/0x540 [ 765.579698] ? putname.part.0+0x11b/0x160 [ 765.579714] __x64_sys_mount+0x27b/0x300 [ 765.579725] ? __pfx___x64_sys_mount+0x10/0x10 [ 765.579739] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 765.579760] do_syscall_64+0xbf/0x360 [ 765.579780] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 765.579793] RIP: 0033:0x7f0b76489b19 [ 765.579803] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 765.579815] RSP: 002b:00007f0b739de188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 765.579827] RAX: ffffffffffffffda RBX: 00007f0b7659d020 RCX: 00007f0b76489b19 [ 765.579836] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 765.579846] RBP: 00007f0b739de1d0 R08: 0000000020000200 R09: 0000000000000000 [ 765.579856] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 765.579865] R13: 00007ffdb988afdf R14: 00007f0b739de300 R15: 0000000000022000 [ 765.579881] 08:53:49 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xb000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:49 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 42) 08:53:49 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xb000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:49 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x9800, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:49 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x7000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:49 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xfeff, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:53:49 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x5000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:59 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 23) 08:53:59 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x6000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:59 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x8000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:59 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xfffe, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:53:59 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x10000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:59 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 43) 08:53:59 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xd300, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:59 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x10000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:59 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 24) 08:53:59 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x20100000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:59 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xedc0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:59 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x7000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:59 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x8100000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:59 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x40000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:53:59 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:53:59 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) (fail_nth: 44) 08:53:59 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x40000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 776.273789] FAULT_INJECTION: forcing a failure. [ 776.273789] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 776.274965] CPU: 1 UID: 0 PID: 7347 Comm: syz-executor.4 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 776.274985] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 776.274994] Call Trace: [ 776.275000] [ 776.275006] dump_stack_lvl+0xfa/0x120 [ 776.275036] should_fail_ex+0x4d7/0x5e0 [ 776.275063] _copy_to_user+0x32/0xd0 [ 776.275083] simple_read_from_buffer+0xe0/0x180 [ 776.275107] proc_fail_nth_read+0x189/0x270 [ 776.275132] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 776.275155] ? security_file_permission+0x22/0x90 [ 776.275173] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 776.275195] vfs_read+0x1eb/0xbe0 [ 776.275223] ? __pfx_vfs_read+0x10/0x10 [ 776.275246] ? lock_release+0xc8/0x290 [ 776.275266] ? __fget_files+0x20d/0x3b0 [ 776.275296] ksys_read+0x121/0x240 [ 776.275318] ? __pfx_ksys_read+0x10/0x10 [ 776.275347] do_syscall_64+0xbf/0x360 [ 776.275372] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 776.275388] RIP: 0033:0x7fc62a82169c [ 776.275399] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 776.275414] RSP: 002b:00007fc627de4170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 776.275429] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 00007fc62a82169c [ 776.275440] RDX: 000000000000000f RSI: 00007fc627de41e0 RDI: 0000000000000006 [ 776.275449] RBP: 00007fc627de41d0 R08: 0000000000000000 R09: 0000000000000000 [ 776.275458] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 776.275467] R13: 00007ffdb343d61f R14: 00007fc627de4300 R15: 0000000000022000 [ 776.275488] [ 776.325609] 9pnet_fd: Insufficient options for proto=fd 08:54:09 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 25) 08:54:09 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x20100000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:09 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x80000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:54:09 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:09 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x8000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:09 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x9000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:09 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x80000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:09 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x8cffffff, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 785.951719] 9pnet_fd: Insufficient options for proto=fd 08:54:09 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 26) 08:54:09 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x40000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:09 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xe0ffff, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:09 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x8100000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:09 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:54:09 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x2, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:09 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xa000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:09 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x8cffffff, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 786.239898] FAULT_INJECTION: forcing a failure. [ 786.239898] name failslab, interval 1, probability 0, space 0, times 0 [ 786.241831] CPU: 0 UID: 0 PID: 7403 Comm: syz-executor.3 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 786.241868] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 786.241883] Call Trace: [ 786.241892] [ 786.241903] dump_stack_lvl+0xfa/0x120 [ 786.241955] should_fail_ex+0x4d7/0x5e0 [ 786.242000] should_failslab+0xc2/0x120 [ 786.242027] __kmalloc_node_track_caller_noprof+0xb8/0x490 [ 786.242069] ? __lock_acquire+0x694/0x1b70 [ 786.242099] ? parse_opts.part.0+0x8d/0x340 [ 786.242141] kstrdup+0x3e/0xc0 [ 786.242181] parse_opts.part.0+0x8d/0x340 [ 786.242216] ? __virt_addr_valid+0x1c6/0x5d0 [ 786.242256] ? __pfx_parse_opts.part.0+0x10/0x10 [ 786.242291] ? __virt_addr_valid+0x2e8/0x5d0 [ 786.242330] ? lock_release+0xc8/0x290 [ 786.242358] ? __virt_addr_valid+0x100/0x5d0 [ 786.242402] p9_fd_create+0x9b/0x530 [ 786.242433] ? __pfx_p9_fd_create+0x10/0x10 [ 786.242465] ? irq_entries_start+0x4/0xcb0 [ 786.242489] ? p9_client_create+0x784/0x11b0 [ 786.242517] p9_client_create+0x7eb/0x11b0 [ 786.242546] ? lock_release+0xc8/0x290 [ 786.242570] ? __pfx_p9_client_create+0x10/0x10 [ 786.242593] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 786.242636] ? kasan_save_track+0x14/0x30 [ 786.242659] ? __kasan_kmalloc+0x7f/0x90 [ 786.242683] ? trace_kmalloc+0x1f/0xb0 [ 786.242708] ? legacy_get_tree+0x109/0x220 [ 786.242739] ? vfs_get_tree+0x93/0x340 [ 786.242769] ? lockdep_init_map_type+0x4b/0x240 [ 786.242797] ? __raw_spin_lock_init+0x3a/0x110 [ 786.242833] v9fs_session_init+0x1df/0x17a0 [ 786.242857] ? do_raw_spin_lock+0x1dc/0x260 [ 786.242889] ? find_held_lock+0x2b/0x80 [ 786.242923] ? __create_object+0x59/0x80 [ 786.242951] ? lock_release+0xc8/0x290 [ 786.242977] ? __pfx_v9fs_session_init+0x10/0x10 [ 786.243001] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 786.243045] ? __create_object+0x59/0x80 [ 786.243075] ? __kmalloc_cache_noprof+0x369/0x470 [ 786.243109] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 786.243156] v9fs_mount+0xbc/0x9e0 [ 786.243185] ? __pfx_v9fs_mount+0x10/0x10 [ 786.243217] ? cap_capable+0xdb/0x3b0 [ 786.243256] ? __pfx_v9fs_mount+0x10/0x10 [ 786.243285] legacy_get_tree+0x109/0x220 [ 786.243320] vfs_get_tree+0x93/0x340 [ 786.243351] path_mount+0x12b7/0x1fb0 [ 786.243376] ? kmem_cache_free+0x2a1/0x460 [ 786.243412] ? __pfx_path_mount+0x10/0x10 [ 786.243433] ? getname_flags.part.0+0x1c6/0x540 [ 786.243465] ? putname.part.0+0x11b/0x160 [ 786.243496] __x64_sys_mount+0x27b/0x300 [ 786.243519] ? __pfx___x64_sys_mount+0x10/0x10 [ 786.243551] do_syscall_64+0xbf/0x360 [ 786.243589] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 786.243613] RIP: 0033:0x7f0b76489b19 [ 786.243631] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 786.243653] RSP: 002b:00007f0b739ff188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 786.243677] RAX: ffffffffffffffda RBX: 00007f0b7659cf60 RCX: 00007f0b76489b19 [ 786.243693] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 786.243708] RBP: 00007f0b739ff1d0 R08: 0000000020000200 R09: 0000000000000000 [ 786.243723] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 786.243737] R13: 00007ffdb988afdf R14: 00007f0b739ff300 R15: 0000000000022000 [ 786.243768] 08:54:20 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 27) 08:54:20 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xf6ffffff, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:20 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xc0ed0000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:20 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x1000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:20 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x1000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:54:20 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xb000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:20 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x9000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:20 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x3, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 796.783429] 9pnet_fd: Insufficient options for proto=fd 08:54:20 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 28) 08:54:20 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x10000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:20 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xfeff0000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:20 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x2000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:20 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xf6ffffff, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:20 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xa000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:20 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x2000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) [ 797.046168] FAULT_INJECTION: forcing a failure. [ 797.046168] name failslab, interval 1, probability 0, space 0, times 0 [ 797.047912] CPU: 0 UID: 0 PID: 7458 Comm: syz-executor.3 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 797.047948] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 797.047961] Call Trace: [ 797.047969] [ 797.047977] dump_stack_lvl+0xfa/0x120 [ 797.048019] should_fail_ex+0x4d7/0x5e0 [ 797.048058] should_failslab+0xc2/0x120 [ 797.048081] __kmalloc_cache_noprof+0x73/0x470 [ 797.048115] ? __virt_addr_valid+0x100/0x5d0 [ 797.048148] ? p9_fd_create+0x17e/0x530 [ 797.048184] ? p9_fd_create+0x17e/0x530 [ 797.048212] p9_fd_create+0x17e/0x530 [ 797.048241] ? __pfx_p9_fd_create+0x10/0x10 [ 797.048271] ? __entry_text_end+0xe2a9/0x102179 [ 797.048299] ? p9_client_create+0x784/0x11b0 [ 797.048326] p9_client_create+0x7eb/0x11b0 [ 797.048353] ? lock_release+0xc8/0x290 [ 797.048377] ? __pfx_p9_client_create+0x10/0x10 [ 797.048399] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 797.048439] ? kasan_save_track+0x14/0x30 [ 797.048461] ? __kasan_kmalloc+0x7f/0x90 [ 797.048484] ? trace_kmalloc+0x1f/0xb0 [ 797.048507] ? legacy_get_tree+0x109/0x220 [ 797.048537] ? vfs_get_tree+0x93/0x340 [ 797.048566] ? lockdep_init_map_type+0x4b/0x240 [ 797.048593] ? __raw_spin_lock_init+0x3a/0x110 [ 797.048626] v9fs_session_init+0x1df/0x17a0 [ 797.048649] ? do_raw_spin_lock+0x123/0x260 [ 797.048679] ? find_held_lock+0x2b/0x80 [ 797.048711] ? __create_object+0x59/0x80 [ 797.048736] ? lock_release+0xc8/0x290 [ 797.048761] ? __pfx_v9fs_session_init+0x10/0x10 [ 797.048783] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 797.048811] ? __create_object+0x59/0x80 [ 797.048839] ? __kmalloc_cache_noprof+0x369/0x470 [ 797.048870] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 797.048914] v9fs_mount+0xbc/0x9e0 [ 797.048941] ? __pfx_v9fs_mount+0x10/0x10 [ 797.048971] ? cap_capable+0xdb/0x3b0 [ 797.049007] ? __pfx_v9fs_mount+0x10/0x10 [ 797.049034] legacy_get_tree+0x109/0x220 [ 797.049066] vfs_get_tree+0x93/0x340 [ 797.049095] path_mount+0x12b7/0x1fb0 [ 797.049118] ? kmem_cache_free+0x2a1/0x460 [ 797.049151] ? __pfx_path_mount+0x10/0x10 [ 797.049171] ? getname_flags.part.0+0x1c6/0x540 [ 797.049201] ? putname.part.0+0x11b/0x160 [ 797.049230] __x64_sys_mount+0x27b/0x300 [ 797.049251] ? __pfx___x64_sys_mount+0x10/0x10 [ 797.049281] do_syscall_64+0xbf/0x360 [ 797.049317] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 797.049338] RIP: 0033:0x7f0b76489b19 [ 797.049356] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 797.049378] RSP: 002b:00007f0b739ff188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 797.049400] RAX: ffffffffffffffda RBX: 00007f0b7659cf60 RCX: 00007f0b76489b19 [ 797.049415] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 797.049429] RBP: 00007f0b739ff1d0 R08: 0000000020000200 R09: 0000000000000000 [ 797.049444] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 797.049457] R13: 00007ffdb988afdf R14: 00007f0b739ff300 R15: 0000000000022000 [ 797.049487] 08:54:30 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x3000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:54:30 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x4, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:30 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x3000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:30 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xb000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:30 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 29) 08:54:30 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xffff0000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:30 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xfeff0000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:30 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x20000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:31 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 30) 08:54:31 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xffffff8c, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:31 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x20100000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:31 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xffff0000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:31 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x7000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:54:31 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x4000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 807.719761] FAULT_INJECTION: forcing a failure. [ 807.719761] name failslab, interval 1, probability 0, space 0, times 0 [ 807.720997] CPU: 1 UID: 0 PID: 7523 Comm: syz-executor.3 Not tainted 6.16.0-rc3-next-20250627 #1 PREEMPT(voluntary) [ 807.721022] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 807.721034] Call Trace: [ 807.721041] [ 807.721049] dump_stack_lvl+0xfa/0x120 [ 807.721083] should_fail_ex+0x4d7/0x5e0 [ 807.721104] ? p9_tag_alloc+0x9b/0x820 [ 807.721116] should_failslab+0xc2/0x120 [ 807.721129] kmem_cache_alloc_noprof+0x5f/0x470 [ 807.721148] ? __lock_acquire+0xc65/0x1b70 [ 807.721165] p9_tag_alloc+0x9b/0x820 [ 807.721182] ? __pfx_p9_tag_alloc+0x10/0x10 [ 807.721193] ? do_raw_spin_lock+0x123/0x260 [ 807.721209] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 807.721225] ? vfs_get_tree+0x93/0x340 [ 807.721241] ? path_mount+0x12b7/0x1fb0 [ 807.721252] ? __x64_sys_mount+0x27b/0x300 [ 807.721262] ? do_syscall_64+0xbf/0x360 [ 807.721283] p9_client_prepare_req+0x17f/0x460 [ 807.721297] ? __pfx_p9_client_prepare_req+0x10/0x10 [ 807.721310] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 807.721326] ? p9_pollwait+0x1ab/0x210 [ 807.721345] p9_client_rpc+0x1a0/0xba0 [ 807.721359] ? __pfx_p9_client_rpc+0x10/0x10 [ 807.721370] ? __pfx_sock_poll+0x10/0x10 [ 807.721389] ? p9_fd_poll+0x1e0/0x2c0 [ 807.721407] ? p9_fd_create+0x34e/0x530 [ 807.721423] ? __pfx_p9_fd_create+0x10/0x10 [ 807.721440] ? p9_client_create+0x784/0x11b0 [ 807.721455] p9_client_create+0xbd1/0x11b0 [ 807.721469] ? lock_release+0xc8/0x290 [ 807.721482] ? __pfx_p9_client_create+0x10/0x10 [ 807.721493] ? trace_irq_enable.constprop.0+0xc2/0x100 [ 807.721516] ? kasan_save_track+0x14/0x30 [ 807.721529] ? __kasan_kmalloc+0x7f/0x90 [ 807.721541] ? trace_kmalloc+0x1f/0xb0 [ 807.721554] ? legacy_get_tree+0x109/0x220 [ 807.721571] ? vfs_get_tree+0x93/0x340 [ 807.721586] ? lockdep_init_map_type+0x4b/0x240 [ 807.721600] ? __raw_spin_lock_init+0x3a/0x110 [ 807.721619] v9fs_session_init+0x1df/0x17a0 [ 807.721632] ? do_raw_spin_lock+0x123/0x260 [ 807.721648] ? find_held_lock+0x2b/0x80 [ 807.721666] ? __create_object+0x59/0x80 [ 807.721681] ? lock_release+0xc8/0x290 [ 807.721694] ? __pfx_v9fs_session_init+0x10/0x10 [ 807.721706] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 807.721721] ? __create_object+0x59/0x80 [ 807.721736] ? __kmalloc_cache_noprof+0x369/0x470 [ 807.721754] ? cred_has_capability.isra.0+0x1be/0x2c0 [ 807.721778] v9fs_mount+0xbc/0x9e0 [ 807.721793] ? __pfx_v9fs_mount+0x10/0x10 [ 807.721809] ? cap_capable+0xdb/0x3b0 [ 807.721829] ? __pfx_v9fs_mount+0x10/0x10 [ 807.721843] legacy_get_tree+0x109/0x220 [ 807.721862] vfs_get_tree+0x93/0x340 [ 807.721877] path_mount+0x12b7/0x1fb0 [ 807.721889] ? kmem_cache_free+0x2a1/0x460 [ 807.721907] ? __pfx_path_mount+0x10/0x10 [ 807.721918] ? getname_flags.part.0+0x1c6/0x540 [ 807.721935] ? putname.part.0+0x11b/0x160 [ 807.721955] __x64_sys_mount+0x27b/0x300 [ 807.721966] ? __pfx___x64_sys_mount+0x10/0x10 [ 807.721982] do_syscall_64+0xbf/0x360 [ 807.722001] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 807.722014] RIP: 0033:0x7f0b76489b19 [ 807.722023] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 807.722036] RSP: 002b:00007f0b739ff188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 807.722048] RAX: ffffffffffffffda RBX: 00007f0b7659cf60 RCX: 00007f0b76489b19 [ 807.722057] RDX: 00000000200001c0 RSI: 0000000020000100 RDI: 0000000000000000 [ 807.722065] RBP: 00007f0b739ff1d0 R08: 0000000020000200 R09: 0000000000000000 [ 807.722072] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 807.722080] R13: 00007ffdb988afdf R14: 00007f0b739ff300 R15: 0000000000022000 [ 807.722096] 08:54:31 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x10000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:40 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 31) 08:54:40 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x20000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:40 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xffffff8c, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:40 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xfffffff6, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:40 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x7, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:40 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x40000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:40 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x5000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:40 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x8000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) [ 817.517424] 9pnet_fd: Insufficient options for proto=fd 08:54:41 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) (fail_nth: 32) 08:54:41 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xfffffff6, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:41 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x4000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 817.683275] 9pnet_fd: Insufficient options for proto=fd 08:54:41 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x6000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:41 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x8cffffff, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:41 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x8, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:41 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x20100000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:41 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x8100000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:54:41 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:54:50 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x2, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:54:50 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xedc000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:50 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x9, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:50 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xc0ed0000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:50 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x8000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:50 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x7000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:50 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x9000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:54:50 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x40000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:50 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x8cffffff, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:50 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x4000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:50 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xa000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:54:50 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xf6ffffff, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:50 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x8000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:50 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x100000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:50 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x3, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:54:50 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0xa, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:58 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x4, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:54:58 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xc0ed0000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:58 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0xb, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:58 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x200000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:58 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xfeff0000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:58 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xb000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:54:58 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x8100000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:58 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x8000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:59 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xffff0000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:59 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x300000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:59 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x7, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:54:59 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x100000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:59 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x9000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:59 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x10000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:54:59 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xcf100000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:59 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x10, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:54:59 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x8, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:55:09 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x300, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:09 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x9, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:55:09 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xf6ffffff, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:09 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xa000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:09 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x700000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:09 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x200000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:09 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x20100000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:55:09 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xffffff8c, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 846.464861] 9pnet_fd: Insufficient options for proto=fd 08:55:10 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xffffe000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:10 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x800000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:10 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x300000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:10 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xb000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:19 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xa, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:55:19 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x700000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:19 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x810000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:19 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xffffff8c, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:19 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x700, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:19 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x40000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:55:19 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xfffffff6, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:19 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x10000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:19 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x20000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:19 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xedc000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:19 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xb, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:55:19 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x900000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:19 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xfffffff6, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:19 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x810, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:19 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x800000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:19 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x810000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:19 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x8cffffff, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:55:29 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xf6ffffff, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:55:29 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x4000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:29 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x10, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:55:29 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x900000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:29 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x900, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:29 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xa00000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:29 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x20100000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:29 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xedc000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:29 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x8000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:30 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x2d130000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:30 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xb00000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:30 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x8000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:30 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xfeff0000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:55:30 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xa00000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:30 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x300, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:55:30 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0xa00, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:30 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x100000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:30 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x40000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:30 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xe0ffff00000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:30 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xb00000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:39 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x200000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:39 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x1000000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:39 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x1000000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:39 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0xb00, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:39 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xffff0000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:55:39 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x100000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:39 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x8cffffff, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:39 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x700, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:55:39 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x2010000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:50 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x98000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:50 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x4000000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:50 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x810, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:55:50 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x1008, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:50 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x2000000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:50 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x300000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:50 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x200000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:50 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xfffffe00, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:55:50 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x900, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:55:50 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x2010000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:50 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x8cffffff00000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:50 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x1020, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:50 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x300000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:50 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xc0ed0000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:50 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xffffff8c, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:55:50 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x700000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:50 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xa00, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:55:50 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x400000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:50 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x4000000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:55:50 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xfffffff6, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:55:50 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xf6ffffff00000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:02 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xd3000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:02 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x4000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:56:02 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x8cffffff00000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:02 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x500000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:02 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x800000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:02 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x2000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:02 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xb00, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:56:02 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xfeff000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:02 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x810000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:02 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xf6ffffff, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:02 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x1008, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:56:02 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x600000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:02 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xf6ffffff00000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:02 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x8000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:56:02 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x2010, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:02 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xffff000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:02 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xffffe000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:12 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x1020, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:56:12 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x4000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:12 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x700000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:12 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xfeff000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:12 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x900000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:12 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xffffffff00000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:12 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xffffff8c, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:12 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xfeffff00000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:56:12 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xfffffff6, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:12 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200002, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:12 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xffff000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:12 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x2000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:56:12 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xa00000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:12 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x800000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:21 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x810000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:21 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x100000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:56:21 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x2010, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:56:21 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200003, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:21 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xedc000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:21 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x2, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:21 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xb00000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:21 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0xedc0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 917.651758] 9pnet_fd: Insufficient options for proto=fd 08:56:21 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x900000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:21 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x3, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:21 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200004, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:21 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x1000000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:21 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x4000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:56:21 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x200000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:56:21 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0xfeff, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:21 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xa00000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:21 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x8000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:31 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x4, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:31 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xedc0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:56:31 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x2000000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:31 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200007, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:31 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xe0ffff00000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:31 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x300000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:56:31 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xb00000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:31 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0xfffe, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 928.008551] 9pnet_fd: Insufficient options for proto=fd 08:56:31 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x100000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:31 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x2010000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:31 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xfeff, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:56:31 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x700000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:56:31 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x7, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:31 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200008, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:31 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x1000000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:31 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x40000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:31 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x800000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:56:31 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xfffe, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:56:40 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200009, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:40 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x810000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:56:40 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x40000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:56:40 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x4000000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:40 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x2000000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:40 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x80000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:40 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x8, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:40 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x200000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:41 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x20000a, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:41 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x2010000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:41 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x80000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:56:41 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x8cffffff00000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:41 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x300000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:49 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x1000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:49 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x9, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:49 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x1000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:56:49 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x20000b, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:49 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x4000000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:49 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xf6ffffff00000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:49 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x400000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:49 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x900000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) [ 945.903032] 9pnet_fd: Insufficient options for proto=fd 08:56:49 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0xa, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:49 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x2000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:56:49 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200010, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:49 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xa00000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:56:49 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x8cffffff00000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:49 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x500000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:49 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xfeff000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:49 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x2000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:56:49 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x3000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:57:00 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x7000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:57:00 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xcf10000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:57:00 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0xb, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:57:00 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x3000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:57:00 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xb00000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:57:00 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200300, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:57:00 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x600000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:57:00 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xffff000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 956.957725] 9pnet_fd: Insufficient options for proto=fd 08:57:00 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x1000000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:57:00 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xf6ffffff00000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:57:00 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x8000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:57:00 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x700000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:57:00 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200700, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:57:00 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xffffffff00000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:57:00 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x10, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:57:00 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x7000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:57:00 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0xffffffff00000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:57:00 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x8100000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:57:10 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x9000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:57:10 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x8000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:57:10 executing program 5: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x2404c040) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x2010000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:57:10 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x2, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:57:10 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200810, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:57:10 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x800000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:57:10 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x300, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:57:10 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x2, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 966.932506] 9pnet_fd: Insufficient options for proto=fd [ 966.943525] 9pnet_fd: Insufficient options for proto=fd [ 966.950732] 9pnet_fd: Insufficient options for proto=fd 08:57:10 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x810000000000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:57:10 executing program 6: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x3, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:57:10 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) connect$inet6(r1, 0x0, 0x0) mount$9p_fd(0x8100000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:57:10 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0xa000000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport}]}}) 08:57:10 executing program 7: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x127c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x200900, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) VM DIAGNOSIS: 09:02:13 Registers: info registers vcpu 0 RAX=00000000006a1981 RBX=0000000000000000 RCX=ffffffff84b781e7 RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff814c6b04 RBP=dffffc0000000000 RSP=ffffffff85a07e00 R8 =0000000000000001 R9 =ffffed100d9c630a R10=ffff88806ce31853 R11=0000000000000001 R12=ffffffff86437b50 R13=1ffffffff0b40fc7 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff84b76f1e RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff8880e55f5000 00000000 00000000 LDT=0000 fffffe1600000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000056285f89e618 CR3=000000000d35c000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=0000000000000000411ce30000000000 XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000578737 RBX=0000000000000001 RCX=ffffffff84b781e7 RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff814c6b04 RBP=dffffc0000000000 RSP=ffff888009717e58 R8 =0000000000000001 R9 =ffffed100d9e630a R10=ffff88806cf31853 R11=0000000000000001 R12=ffffffff86437b50 R13=1ffff110012e2fd2 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff84b76f1e RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff8880e56f5000 00000000 00000000 LDT=0000 fffffe5100000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fdb8f105010 CR3=000000000d35c000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=0000000000000000411ce30000000000 XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000