Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:8433' (ECDSA) to the list of known hosts. 2025/10/16 17:26:10 fuzzer started 2025/10/16 17:26:11 dialing manager at localhost:32849 syzkaller login: [ 27.907405] cgroup: Unknown subsys name 'net' [ 27.909283] cgroup: Unknown subsys name 'net_prio' [ 27.910781] cgroup: Unknown subsys name 'devices' [ 27.912694] cgroup: Unknown subsys name 'blkio' [ 27.960949] cgroup: Unknown subsys name 'hugetlb' [ 27.967868] cgroup: Unknown subsys name 'rlimit' 2025/10/16 17:26:25 syscalls: 2215 2025/10/16 17:26:25 code coverage: enabled 2025/10/16 17:26:25 comparison tracing: enabled 2025/10/16 17:26:25 extra coverage: enabled 2025/10/16 17:26:25 setuid sandbox: enabled 2025/10/16 17:26:25 namespace sandbox: enabled 2025/10/16 17:26:25 Android sandbox: enabled 2025/10/16 17:26:25 fault injection: enabled 2025/10/16 17:26:25 leak checking: enabled 2025/10/16 17:26:25 net packet injection: enabled 2025/10/16 17:26:25 net device setup: enabled 2025/10/16 17:26:25 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2025/10/16 17:26:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 2025/10/16 17:26:25 USB emulation: enabled 2025/10/16 17:26:25 hci packet injection: enabled 2025/10/16 17:26:25 wifi device emulation: enabled 2025/10/16 17:26:25 802.15.4 emulation: enabled 2025/10/16 17:26:25 fetching corpus: 50, signal 35732/37572 (executing program) 2025/10/16 17:26:25 fetching corpus: 100, signal 51252/54781 (executing program) 2025/10/16 17:26:25 fetching corpus: 150, signal 64549/69670 (executing program) 2025/10/16 17:26:25 fetching corpus: 200, signal 72023/78706 (executing program) 2025/10/16 17:26:25 fetching corpus: 250, signal 79992/88163 (executing program) 2025/10/16 17:26:25 fetching corpus: 300, signal 87044/96634 (executing program) 2025/10/16 17:26:26 fetching corpus: 350, signal 92496/103546 (executing program) 2025/10/16 17:26:26 fetching corpus: 400, signal 96815/109244 (executing program) 2025/10/16 17:26:26 fetching corpus: 450, signal 99971/113807 (executing program) 2025/10/16 17:26:26 fetching corpus: 500, signal 105730/120861 (executing program) 2025/10/16 17:26:26 fetching corpus: 550, signal 109844/126300 (executing program) 2025/10/16 17:26:26 fetching corpus: 600, signal 113780/131526 (executing program) 2025/10/16 17:26:26 fetching corpus: 650, signal 117507/136487 (executing program) 2025/10/16 17:26:26 fetching corpus: 700, signal 119767/140077 (executing program) 2025/10/16 17:26:27 fetching corpus: 750, signal 124232/145707 (executing program) 2025/10/16 17:26:27 fetching corpus: 800, signal 128074/150642 (executing program) 2025/10/16 17:26:27 fetching corpus: 850, signal 130513/154306 (executing program) 2025/10/16 17:26:27 fetching corpus: 900, signal 132390/157437 (executing program) 2025/10/16 17:26:27 fetching corpus: 950, signal 134104/160360 (executing program) 2025/10/16 17:26:27 fetching corpus: 1000, signal 136485/163914 (executing program) 2025/10/16 17:26:27 fetching corpus: 1050, signal 139431/167985 (executing program) 2025/10/16 17:26:27 fetching corpus: 1100, signal 141483/171183 (executing program) 2025/10/16 17:26:28 fetching corpus: 1150, signal 143122/173991 (executing program) 2025/10/16 17:26:28 fetching corpus: 1200, signal 145188/177160 (executing program) 2025/10/16 17:26:28 fetching corpus: 1250, signal 146718/179834 (executing program) 2025/10/16 17:26:28 fetching corpus: 1300, signal 148691/182866 (executing program) 2025/10/16 17:26:28 fetching corpus: 1350, signal 151185/186343 (executing program) 2025/10/16 17:26:28 fetching corpus: 1400, signal 153449/189590 (executing program) 2025/10/16 17:26:28 fetching corpus: 1450, signal 155512/192652 (executing program) 2025/10/16 17:26:29 fetching corpus: 1500, signal 157911/195970 (executing program) 2025/10/16 17:26:29 fetching corpus: 1550, signal 159270/198388 (executing program) 2025/10/16 17:26:29 fetching corpus: 1600, signal 161384/201435 (executing program) 2025/10/16 17:26:29 fetching corpus: 1650, signal 164549/205363 (executing program) 2025/10/16 17:26:29 fetching corpus: 1700, signal 166057/207846 (executing program) 2025/10/16 17:26:29 fetching corpus: 1750, signal 167445/210264 (executing program) 2025/10/16 17:26:29 fetching corpus: 1800, signal 168841/212646 (executing program) 2025/10/16 17:26:29 fetching corpus: 1850, signal 170673/215361 (executing program) 2025/10/16 17:26:30 fetching corpus: 1900, signal 172179/217796 (executing program) 2025/10/16 17:26:30 fetching corpus: 1950, signal 173512/220083 (executing program) 2025/10/16 17:26:30 fetching corpus: 2000, signal 174992/222497 (executing program) 2025/10/16 17:26:30 fetching corpus: 2050, signal 175869/224396 (executing program) 2025/10/16 17:26:30 fetching corpus: 2100, signal 176622/226181 (executing program) 2025/10/16 17:26:30 fetching corpus: 2150, signal 177971/228423 (executing program) 2025/10/16 17:26:30 fetching corpus: 2200, signal 179308/230662 (executing program) 2025/10/16 17:26:31 fetching corpus: 2250, signal 180274/232606 (executing program) 2025/10/16 17:26:31 fetching corpus: 2300, signal 181237/234463 (executing program) 2025/10/16 17:26:31 fetching corpus: 2350, signal 182499/236596 (executing program) 2025/10/16 17:26:31 fetching corpus: 2400, signal 184284/239167 (executing program) 2025/10/16 17:26:31 fetching corpus: 2450, signal 185761/241448 (executing program) 2025/10/16 17:26:31 fetching corpus: 2500, signal 187318/243777 (executing program) 2025/10/16 17:26:31 fetching corpus: 2550, signal 188729/246015 (executing program) 2025/10/16 17:26:32 fetching corpus: 2600, signal 189754/247884 (executing program) 2025/10/16 17:26:32 fetching corpus: 2650, signal 190753/249739 (executing program) 2025/10/16 17:26:32 fetching corpus: 2700, signal 192166/251862 (executing program) 2025/10/16 17:26:32 fetching corpus: 2750, signal 193287/253813 (executing program) 2025/10/16 17:26:32 fetching corpus: 2800, signal 194556/255852 (executing program) 2025/10/16 17:26:32 fetching corpus: 2850, signal 195426/257567 (executing program) 2025/10/16 17:26:32 fetching corpus: 2900, signal 196194/259201 (executing program) 2025/10/16 17:26:32 fetching corpus: 2950, signal 197253/261055 (executing program) 2025/10/16 17:26:33 fetching corpus: 3000, signal 198057/262724 (executing program) 2025/10/16 17:26:33 fetching corpus: 3050, signal 198912/264449 (executing program) 2025/10/16 17:26:33 fetching corpus: 3100, signal 199856/266150 (executing program) 2025/10/16 17:26:33 fetching corpus: 3150, signal 201139/268103 (executing program) 2025/10/16 17:26:33 fetching corpus: 3200, signal 202047/269792 (executing program) 2025/10/16 17:26:33 fetching corpus: 3250, signal 203267/271689 (executing program) 2025/10/16 17:26:33 fetching corpus: 3300, signal 204211/273414 (executing program) 2025/10/16 17:26:34 fetching corpus: 3350, signal 205371/275284 (executing program) 2025/10/16 17:26:34 fetching corpus: 3400, signal 206215/276894 (executing program) 2025/10/16 17:26:34 fetching corpus: 3450, signal 207295/278639 (executing program) 2025/10/16 17:26:34 fetching corpus: 3500, signal 207932/280091 (executing program) 2025/10/16 17:26:34 fetching corpus: 3550, signal 208694/281580 (executing program) 2025/10/16 17:26:34 fetching corpus: 3600, signal 209473/283113 (executing program) 2025/10/16 17:26:34 fetching corpus: 3650, signal 210560/284814 (executing program) 2025/10/16 17:26:35 fetching corpus: 3700, signal 211479/286430 (executing program) 2025/10/16 17:26:35 fetching corpus: 3750, signal 212290/287941 (executing program) 2025/10/16 17:26:35 fetching corpus: 3800, signal 213153/289470 (executing program) 2025/10/16 17:26:35 fetching corpus: 3850, signal 213877/290949 (executing program) 2025/10/16 17:26:35 fetching corpus: 3900, signal 214575/292400 (executing program) 2025/10/16 17:26:35 fetching corpus: 3950, signal 215309/293822 (executing program) 2025/10/16 17:26:35 fetching corpus: 4000, signal 216290/295416 (executing program) 2025/10/16 17:26:35 fetching corpus: 4050, signal 216925/296788 (executing program) 2025/10/16 17:26:36 fetching corpus: 4100, signal 217693/298206 (executing program) 2025/10/16 17:26:36 fetching corpus: 4150, signal 218249/299486 (executing program) 2025/10/16 17:26:36 fetching corpus: 4200, signal 219508/301153 (executing program) 2025/10/16 17:26:36 fetching corpus: 4250, signal 220347/302620 (executing program) 2025/10/16 17:26:36 fetching corpus: 4300, signal 221004/303976 (executing program) 2025/10/16 17:26:36 fetching corpus: 4350, signal 222674/305928 (executing program) 2025/10/16 17:26:37 fetching corpus: 4400, signal 223233/307248 (executing program) 2025/10/16 17:26:37 fetching corpus: 4450, signal 223836/308511 (executing program) 2025/10/16 17:26:37 fetching corpus: 4500, signal 224393/309758 (executing program) 2025/10/16 17:26:37 fetching corpus: 4550, signal 224927/310990 (executing program) 2025/10/16 17:26:37 fetching corpus: 4600, signal 225528/312268 (executing program) 2025/10/16 17:26:37 fetching corpus: 4650, signal 226266/313625 (executing program) 2025/10/16 17:26:37 fetching corpus: 4700, signal 226946/314914 (executing program) 2025/10/16 17:26:37 fetching corpus: 4750, signal 227715/316264 (executing program) 2025/10/16 17:26:38 fetching corpus: 4800, signal 228222/317457 (executing program) 2025/10/16 17:26:38 fetching corpus: 4850, signal 228821/318702 (executing program) 2025/10/16 17:26:38 fetching corpus: 4900, signal 229268/319876 (executing program) 2025/10/16 17:26:38 fetching corpus: 4950, signal 230067/321243 (executing program) 2025/10/16 17:26:38 fetching corpus: 5000, signal 230851/322557 (executing program) 2025/10/16 17:26:38 fetching corpus: 5050, signal 231370/323732 (executing program) 2025/10/16 17:26:38 fetching corpus: 5100, signal 231862/324891 (executing program) 2025/10/16 17:26:38 fetching corpus: 5150, signal 232286/325991 (executing program) 2025/10/16 17:26:38 fetching corpus: 5200, signal 232556/327064 (executing program) 2025/10/16 17:26:39 fetching corpus: 5250, signal 233252/328312 (executing program) 2025/10/16 17:26:39 fetching corpus: 5300, signal 233723/329440 (executing program) 2025/10/16 17:26:39 fetching corpus: 5350, signal 234437/330670 (executing program) 2025/10/16 17:26:39 fetching corpus: 5400, signal 235203/331938 (executing program) 2025/10/16 17:26:39 fetching corpus: 5450, signal 235633/332997 (executing program) 2025/10/16 17:26:39 fetching corpus: 5500, signal 236068/334147 (executing program) 2025/10/16 17:26:39 fetching corpus: 5550, signal 236621/335283 (executing program) 2025/10/16 17:26:40 fetching corpus: 5600, signal 237137/336429 (executing program) 2025/10/16 17:26:40 fetching corpus: 5650, signal 237653/337586 (executing program) 2025/10/16 17:26:40 fetching corpus: 5700, signal 238411/338804 (executing program) 2025/10/16 17:26:40 fetching corpus: 5750, signal 238936/339938 (executing program) 2025/10/16 17:26:40 fetching corpus: 5800, signal 239435/341063 (executing program) 2025/10/16 17:26:40 fetching corpus: 5850, signal 239868/342119 (executing program) 2025/10/16 17:26:40 fetching corpus: 5900, signal 240535/343277 (executing program) 2025/10/16 17:26:41 fetching corpus: 5950, signal 240934/344332 (executing program) 2025/10/16 17:26:41 fetching corpus: 6000, signal 241393/345326 (executing program) 2025/10/16 17:26:41 fetching corpus: 6050, signal 241881/346429 (executing program) 2025/10/16 17:26:41 fetching corpus: 6100, signal 242577/347599 (executing program) 2025/10/16 17:26:41 fetching corpus: 6150, signal 242994/348623 (executing program) 2025/10/16 17:26:41 fetching corpus: 6200, signal 243754/349791 (executing program) 2025/10/16 17:26:41 fetching corpus: 6250, signal 244287/350831 (executing program) 2025/10/16 17:26:41 fetching corpus: 6300, signal 244850/351882 (executing program) 2025/10/16 17:26:41 fetching corpus: 6350, signal 245349/352912 (executing program) 2025/10/16 17:26:41 fetching corpus: 6400, signal 245644/353858 (executing program) 2025/10/16 17:26:42 fetching corpus: 6450, signal 246222/354930 (executing program) 2025/10/16 17:26:42 fetching corpus: 6500, signal 246810/356041 (executing program) 2025/10/16 17:26:42 fetching corpus: 6550, signal 247396/357116 (executing program) 2025/10/16 17:26:42 fetching corpus: 6600, signal 247831/358090 (executing program) 2025/10/16 17:26:42 fetching corpus: 6650, signal 248772/359259 (executing program) 2025/10/16 17:26:42 fetching corpus: 6700, signal 249352/360356 (executing program) 2025/10/16 17:26:42 fetching corpus: 6750, signal 249698/361256 (executing program) 2025/10/16 17:26:43 fetching corpus: 6800, signal 250146/362247 (executing program) 2025/10/16 17:26:43 fetching corpus: 6850, signal 250499/363176 (executing program) 2025/10/16 17:26:43 fetching corpus: 6900, signal 250910/364149 (executing program) 2025/10/16 17:26:43 fetching corpus: 6950, signal 251333/365131 (executing program) 2025/10/16 17:26:43 fetching corpus: 7000, signal 251857/366121 (executing program) 2025/10/16 17:26:43 fetching corpus: 7050, signal 252482/367114 (executing program) 2025/10/16 17:26:43 fetching corpus: 7100, signal 253002/368105 (executing program) 2025/10/16 17:26:44 fetching corpus: 7150, signal 253564/369106 (executing program) 2025/10/16 17:26:44 fetching corpus: 7200, signal 254066/370031 (executing program) 2025/10/16 17:26:44 fetching corpus: 7250, signal 254473/370945 (executing program) 2025/10/16 17:26:44 fetching corpus: 7300, signal 254952/371918 (executing program) 2025/10/16 17:26:44 fetching corpus: 7350, signal 255483/372886 (executing program) 2025/10/16 17:26:44 fetching corpus: 7400, signal 256023/373841 (executing program) 2025/10/16 17:26:44 fetching corpus: 7450, signal 256521/374766 (executing program) 2025/10/16 17:26:44 fetching corpus: 7500, signal 257217/375768 (executing program) 2025/10/16 17:26:45 fetching corpus: 7550, signal 257518/376630 (executing program) 2025/10/16 17:26:45 fetching corpus: 7600, signal 257968/377528 (executing program) 2025/10/16 17:26:45 fetching corpus: 7650, signal 258332/378381 (executing program) 2025/10/16 17:26:45 fetching corpus: 7700, signal 258912/379347 (executing program) 2025/10/16 17:26:45 fetching corpus: 7750, signal 259411/380248 (executing program) 2025/10/16 17:26:45 fetching corpus: 7800, signal 259808/381111 (executing program) 2025/10/16 17:26:45 fetching corpus: 7850, signal 260294/381995 (executing program) 2025/10/16 17:26:46 fetching corpus: 7900, signal 260683/382904 (executing program) 2025/10/16 17:26:46 fetching corpus: 7950, signal 261197/383804 (executing program) 2025/10/16 17:26:46 fetching corpus: 8000, signal 261484/384646 (executing program) 2025/10/16 17:26:46 fetching corpus: 8050, signal 262105/385530 (executing program) 2025/10/16 17:26:46 fetching corpus: 8100, signal 262533/386348 (executing program) 2025/10/16 17:26:46 fetching corpus: 8150, signal 263099/387310 (executing program) 2025/10/16 17:26:46 fetching corpus: 8200, signal 263446/388171 (executing program) 2025/10/16 17:26:46 fetching corpus: 8250, signal 263800/389031 (executing program) 2025/10/16 17:26:47 fetching corpus: 8300, signal 264245/389831 (executing program) 2025/10/16 17:26:47 fetching corpus: 8350, signal 264606/390657 (executing program) 2025/10/16 17:26:47 fetching corpus: 8400, signal 265049/391501 (executing program) 2025/10/16 17:26:47 fetching corpus: 8450, signal 265448/392349 (executing program) 2025/10/16 17:26:47 fetching corpus: 8500, signal 265857/393160 (executing program) 2025/10/16 17:26:47 fetching corpus: 8550, signal 266210/393990 (executing program) 2025/10/16 17:26:47 fetching corpus: 8600, signal 266479/394792 (executing program) 2025/10/16 17:26:48 fetching corpus: 8650, signal 266819/395590 (executing program) 2025/10/16 17:26:48 fetching corpus: 8700, signal 267140/396368 (executing program) 2025/10/16 17:26:48 fetching corpus: 8750, signal 267549/397226 (executing program) 2025/10/16 17:26:48 fetching corpus: 8800, signal 268016/398078 (executing program) 2025/10/16 17:26:48 fetching corpus: 8850, signal 268355/398882 (executing program) 2025/10/16 17:26:48 fetching corpus: 8900, signal 268652/399680 (executing program) 2025/10/16 17:26:48 fetching corpus: 8950, signal 268985/400467 (executing program) 2025/10/16 17:26:48 fetching corpus: 9000, signal 269300/401250 (executing program) 2025/10/16 17:26:48 fetching corpus: 9050, signal 269543/402007 (executing program) 2025/10/16 17:26:49 fetching corpus: 9100, signal 269869/402762 (executing program) 2025/10/16 17:26:49 fetching corpus: 9150, signal 270262/403559 (executing program) 2025/10/16 17:26:49 fetching corpus: 9200, signal 270754/404321 (executing program) 2025/10/16 17:26:49 fetching corpus: 9250, signal 271174/405111 (executing program) 2025/10/16 17:26:49 fetching corpus: 9300, signal 271562/405873 (executing program) 2025/10/16 17:26:49 fetching corpus: 9350, signal 272245/406681 (executing program) 2025/10/16 17:26:49 fetching corpus: 9400, signal 272507/407421 (executing program) 2025/10/16 17:26:49 fetching corpus: 9450, signal 272781/408203 (executing program) 2025/10/16 17:26:50 fetching corpus: 9500, signal 273113/408914 (executing program) 2025/10/16 17:26:50 fetching corpus: 9550, signal 273725/409692 (executing program) 2025/10/16 17:26:50 fetching corpus: 9600, signal 274027/410430 (executing program) 2025/10/16 17:26:50 fetching corpus: 9650, signal 274379/411161 (executing program) 2025/10/16 17:26:50 fetching corpus: 9700, signal 274743/411899 (executing program) 2025/10/16 17:26:50 fetching corpus: 9750, signal 275011/412636 (executing program) 2025/10/16 17:26:50 fetching corpus: 9800, signal 275503/413404 (executing program) 2025/10/16 17:26:51 fetching corpus: 9850, signal 275982/414151 (executing program) 2025/10/16 17:26:51 fetching corpus: 9900, signal 276544/414860 (executing program) 2025/10/16 17:26:51 fetching corpus: 9950, signal 276886/415579 (executing program) 2025/10/16 17:26:51 fetching corpus: 10000, signal 277360/416334 (executing program) 2025/10/16 17:26:51 fetching corpus: 10050, signal 277684/417036 (executing program) 2025/10/16 17:26:51 fetching corpus: 10100, signal 278023/417765 (executing program) 2025/10/16 17:26:51 fetching corpus: 10150, signal 278394/418507 (executing program) 2025/10/16 17:26:52 fetching corpus: 10200, signal 278705/419208 (executing program) 2025/10/16 17:26:52 fetching corpus: 10250, signal 279011/419912 (executing program) 2025/10/16 17:26:52 fetching corpus: 10300, signal 279460/420602 (executing program) 2025/10/16 17:26:52 fetching corpus: 10350, signal 279798/421269 (executing program) 2025/10/16 17:26:52 fetching corpus: 10400, signal 280119/421970 (executing program) 2025/10/16 17:26:52 fetching corpus: 10450, signal 280446/422631 (executing program) 2025/10/16 17:26:52 fetching corpus: 10500, signal 280770/423320 (executing program) 2025/10/16 17:26:52 fetching corpus: 10550, signal 281129/423973 (executing program) 2025/10/16 17:26:52 fetching corpus: 10600, signal 281561/424653 (executing program) 2025/10/16 17:26:53 fetching corpus: 10650, signal 281965/424989 (executing program) 2025/10/16 17:26:53 fetching corpus: 10700, signal 282351/424989 (executing program) 2025/10/16 17:26:53 fetching corpus: 10750, signal 282804/424989 (executing program) 2025/10/16 17:26:53 fetching corpus: 10800, signal 283021/424989 (executing program) 2025/10/16 17:26:53 fetching corpus: 10850, signal 283417/424989 (executing program) 2025/10/16 17:26:53 fetching corpus: 10900, signal 283709/424989 (executing program) 2025/10/16 17:26:53 fetching corpus: 10950, signal 284206/424989 (executing program) 2025/10/16 17:26:54 fetching corpus: 11000, signal 284633/424989 (executing program) 2025/10/16 17:26:54 fetching corpus: 11050, signal 285109/424989 (executing program) 2025/10/16 17:26:54 fetching corpus: 11100, signal 285445/424989 (executing program) 2025/10/16 17:26:54 fetching corpus: 11150, signal 285804/424989 (executing program) 2025/10/16 17:26:54 fetching corpus: 11200, signal 286288/424989 (executing program) 2025/10/16 17:26:54 fetching corpus: 11250, signal 286699/424989 (executing program) 2025/10/16 17:26:54 fetching corpus: 11300, signal 287031/424989 (executing program) 2025/10/16 17:26:54 fetching corpus: 11350, signal 287340/424989 (executing program) 2025/10/16 17:26:54 fetching corpus: 11400, signal 287657/424989 (executing program) 2025/10/16 17:26:54 fetching corpus: 11450, signal 287953/424989 (executing program) 2025/10/16 17:26:55 fetching corpus: 11500, signal 288253/424989 (executing program) 2025/10/16 17:26:55 fetching corpus: 11550, signal 288586/424989 (executing program) 2025/10/16 17:26:55 fetching corpus: 11600, signal 288724/424989 (executing program) 2025/10/16 17:26:55 fetching corpus: 11650, signal 289003/424989 (executing program) 2025/10/16 17:26:55 fetching corpus: 11700, signal 289415/424989 (executing program) 2025/10/16 17:26:55 fetching corpus: 11750, signal 289689/424989 (executing program) 2025/10/16 17:26:55 fetching corpus: 11800, signal 290078/424989 (executing program) 2025/10/16 17:26:55 fetching corpus: 11850, signal 290642/424989 (executing program) 2025/10/16 17:26:56 fetching corpus: 11900, signal 291030/424989 (executing program) 2025/10/16 17:26:56 fetching corpus: 11950, signal 291304/424989 (executing program) 2025/10/16 17:26:56 fetching corpus: 12000, signal 291591/424991 (executing program) 2025/10/16 17:26:56 fetching corpus: 12050, signal 292025/424991 (executing program) 2025/10/16 17:26:56 fetching corpus: 12100, signal 292446/424991 (executing program) 2025/10/16 17:26:56 fetching corpus: 12150, signal 292750/424991 (executing program) 2025/10/16 17:26:56 fetching corpus: 12200, signal 293092/424991 (executing program) 2025/10/16 17:26:56 fetching corpus: 12250, signal 293377/424991 (executing program) 2025/10/16 17:26:57 fetching corpus: 12300, signal 293659/424991 (executing program) 2025/10/16 17:26:57 fetching corpus: 12350, signal 293898/424991 (executing program) 2025/10/16 17:26:57 fetching corpus: 12400, signal 294141/424991 (executing program) 2025/10/16 17:26:57 fetching corpus: 12450, signal 294496/424991 (executing program) 2025/10/16 17:26:57 fetching corpus: 12500, signal 294863/424991 (executing program) 2025/10/16 17:26:57 fetching corpus: 12550, signal 295188/424991 (executing program) 2025/10/16 17:26:57 fetching corpus: 12600, signal 295408/424991 (executing program) 2025/10/16 17:26:57 fetching corpus: 12650, signal 295669/424991 (executing program) 2025/10/16 17:26:58 fetching corpus: 12700, signal 295899/424991 (executing program) 2025/10/16 17:26:58 fetching corpus: 12750, signal 296338/424991 (executing program) 2025/10/16 17:26:58 fetching corpus: 12800, signal 296607/424991 (executing program) 2025/10/16 17:26:58 fetching corpus: 12850, signal 296838/424991 (executing program) 2025/10/16 17:26:58 fetching corpus: 12900, signal 297126/424991 (executing program) 2025/10/16 17:26:58 fetching corpus: 12950, signal 297498/424991 (executing program) 2025/10/16 17:26:59 fetching corpus: 13000, signal 297861/424991 (executing program) 2025/10/16 17:26:59 fetching corpus: 13050, signal 298142/424991 (executing program) 2025/10/16 17:26:59 fetching corpus: 13100, signal 298515/424991 (executing program) 2025/10/16 17:26:59 fetching corpus: 13150, signal 298774/424995 (executing program) 2025/10/16 17:26:59 fetching corpus: 13200, signal 299135/424995 (executing program) 2025/10/16 17:26:59 fetching corpus: 13250, signal 299360/424995 (executing program) 2025/10/16 17:26:59 fetching corpus: 13300, signal 299554/424995 (executing program) 2025/10/16 17:27:00 fetching corpus: 13350, signal 300076/424995 (executing program) 2025/10/16 17:27:00 fetching corpus: 13400, signal 300426/424995 (executing program) 2025/10/16 17:27:00 fetching corpus: 13450, signal 300700/424995 (executing program) 2025/10/16 17:27:00 fetching corpus: 13500, signal 300981/424995 (executing program) 2025/10/16 17:27:00 fetching corpus: 13550, signal 301271/424995 (executing program) 2025/10/16 17:27:00 fetching corpus: 13600, signal 301475/424995 (executing program) 2025/10/16 17:27:00 fetching corpus: 13650, signal 301646/424995 (executing program) 2025/10/16 17:27:00 fetching corpus: 13700, signal 301922/424995 (executing program) 2025/10/16 17:27:01 fetching corpus: 13750, signal 302184/424995 (executing program) 2025/10/16 17:27:01 fetching corpus: 13800, signal 302396/424995 (executing program) 2025/10/16 17:27:01 fetching corpus: 13850, signal 302678/424995 (executing program) 2025/10/16 17:27:01 fetching corpus: 13900, signal 302929/424995 (executing program) 2025/10/16 17:27:01 fetching corpus: 13950, signal 303073/424995 (executing program) 2025/10/16 17:27:01 fetching corpus: 14000, signal 303361/424995 (executing program) 2025/10/16 17:27:01 fetching corpus: 14050, signal 303665/424995 (executing program) 2025/10/16 17:27:01 fetching corpus: 14100, signal 303903/424995 (executing program) 2025/10/16 17:27:02 fetching corpus: 14150, signal 304116/424995 (executing program) 2025/10/16 17:27:02 fetching corpus: 14200, signal 304297/424995 (executing program) 2025/10/16 17:27:02 fetching corpus: 14250, signal 304495/424995 (executing program) 2025/10/16 17:27:02 fetching corpus: 14300, signal 304760/424995 (executing program) 2025/10/16 17:27:02 fetching corpus: 14350, signal 305003/424995 (executing program) 2025/10/16 17:27:02 fetching corpus: 14400, signal 305297/424995 (executing program) 2025/10/16 17:27:02 fetching corpus: 14450, signal 305495/424995 (executing program) 2025/10/16 17:27:03 fetching corpus: 14500, signal 305922/424995 (executing program) 2025/10/16 17:27:03 fetching corpus: 14550, signal 306103/424995 (executing program) 2025/10/16 17:27:03 fetching corpus: 14600, signal 306449/424995 (executing program) 2025/10/16 17:27:03 fetching corpus: 14650, signal 306718/424995 (executing program) 2025/10/16 17:27:03 fetching corpus: 14700, signal 306924/424995 (executing program) 2025/10/16 17:27:03 fetching corpus: 14750, signal 307185/424995 (executing program) 2025/10/16 17:27:03 fetching corpus: 14800, signal 307453/424995 (executing program) 2025/10/16 17:27:03 fetching corpus: 14850, signal 307738/424995 (executing program) 2025/10/16 17:27:04 fetching corpus: 14900, signal 307998/424995 (executing program) 2025/10/16 17:27:04 fetching corpus: 14950, signal 308554/424995 (executing program) 2025/10/16 17:27:04 fetching corpus: 15000, signal 308892/424995 (executing program) 2025/10/16 17:27:04 fetching corpus: 15050, signal 309127/424995 (executing program) 2025/10/16 17:27:04 fetching corpus: 15100, signal 309447/424995 (executing program) 2025/10/16 17:27:04 fetching corpus: 15150, signal 309661/424995 (executing program) 2025/10/16 17:27:04 fetching corpus: 15200, signal 309994/424995 (executing program) 2025/10/16 17:27:04 fetching corpus: 15250, signal 310401/424995 (executing program) 2025/10/16 17:27:04 fetching corpus: 15300, signal 310775/424995 (executing program) 2025/10/16 17:27:05 fetching corpus: 15350, signal 310981/424995 (executing program) 2025/10/16 17:27:05 fetching corpus: 15400, signal 311209/424995 (executing program) 2025/10/16 17:27:05 fetching corpus: 15450, signal 311476/424995 (executing program) 2025/10/16 17:27:05 fetching corpus: 15500, signal 311706/424995 (executing program) 2025/10/16 17:27:05 fetching corpus: 15550, signal 311915/424995 (executing program) 2025/10/16 17:27:05 fetching corpus: 15600, signal 312169/424995 (executing program) 2025/10/16 17:27:05 fetching corpus: 15650, signal 312341/424995 (executing program) 2025/10/16 17:27:05 fetching corpus: 15700, signal 312529/424995 (executing program) 2025/10/16 17:27:05 fetching corpus: 15750, signal 312799/424995 (executing program) 2025/10/16 17:27:05 fetching corpus: 15800, signal 312991/424995 (executing program) 2025/10/16 17:27:06 fetching corpus: 15850, signal 313219/424995 (executing program) 2025/10/16 17:27:06 fetching corpus: 15900, signal 313496/424995 (executing program) 2025/10/16 17:27:06 fetching corpus: 15950, signal 313633/424995 (executing program) 2025/10/16 17:27:06 fetching corpus: 16000, signal 314046/424995 (executing program) 2025/10/16 17:27:06 fetching corpus: 16050, signal 314305/424995 (executing program) 2025/10/16 17:27:06 fetching corpus: 16100, signal 314469/424995 (executing program) 2025/10/16 17:27:07 fetching corpus: 16150, signal 314682/424995 (executing program) 2025/10/16 17:27:07 fetching corpus: 16200, signal 314851/424995 (executing program) 2025/10/16 17:27:07 fetching corpus: 16250, signal 315089/424995 (executing program) 2025/10/16 17:27:07 fetching corpus: 16300, signal 315299/424995 (executing program) 2025/10/16 17:27:07 fetching corpus: 16350, signal 315495/424995 (executing program) 2025/10/16 17:27:07 fetching corpus: 16400, signal 315666/424995 (executing program) 2025/10/16 17:27:07 fetching corpus: 16450, signal 315932/424995 (executing program) 2025/10/16 17:27:07 fetching corpus: 16500, signal 316056/424995 (executing program) 2025/10/16 17:27:08 fetching corpus: 16550, signal 316345/424995 (executing program) 2025/10/16 17:27:08 fetching corpus: 16600, signal 316595/424995 (executing program) 2025/10/16 17:27:08 fetching corpus: 16650, signal 316843/424995 (executing program) 2025/10/16 17:27:08 fetching corpus: 16700, signal 317082/424995 (executing program) 2025/10/16 17:27:08 fetching corpus: 16750, signal 317401/424995 (executing program) 2025/10/16 17:27:08 fetching corpus: 16800, signal 317647/424995 (executing program) 2025/10/16 17:27:08 fetching corpus: 16850, signal 317822/424995 (executing program) 2025/10/16 17:27:09 fetching corpus: 16900, signal 318074/424995 (executing program) 2025/10/16 17:27:09 fetching corpus: 16950, signal 318303/424995 (executing program) 2025/10/16 17:27:09 fetching corpus: 17000, signal 318642/424995 (executing program) 2025/10/16 17:27:09 fetching corpus: 17050, signal 318852/424995 (executing program) 2025/10/16 17:27:09 fetching corpus: 17100, signal 319081/424995 (executing program) 2025/10/16 17:27:09 fetching corpus: 17150, signal 319422/424995 (executing program) 2025/10/16 17:27:09 fetching corpus: 17200, signal 319619/424995 (executing program) 2025/10/16 17:27:09 fetching corpus: 17210, signal 319645/424995 (executing program) 2025/10/16 17:27:09 fetching corpus: 17210, signal 319645/424995 (executing program) 2025/10/16 17:27:12 starting 8 fuzzer processes 17:27:12 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0xfecd]}, 0x8) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xc4, r1, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x64, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffffc}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x401}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xeab}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xae0}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x18000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xd9}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x812b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x85}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x8000}, 0xc1d5) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000240)={0x0, "438291969d75555a0a01fe5cc4c6954f"}) r2 = accept4$bt_l2cap(r0, &(0x7f0000001240)={0x1f, 0x0, @fixed}, &(0x7f0000001280)=0xe, 0x80000) r3 = syz_open_dev$vcsu(&(0x7f00000012c0), 0x4a, 0x2000) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001300), 0x1, 0x0) r6 = openat$cgroup_type(r0, &(0x7f0000001340), 0x2, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000001380)=[r2, r0, r4, r2, r5, r6, r7, r0], 0x8) r8 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0x80010, 0xffffffffffffffff, 0x10000000) r9 = socket$inet6_udplite(0xa, 0x2, 0x88) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r8, &(0x7f00000013c0)=@IORING_OP_FADVISE={0x18, 0x1, 0x0, @fd=r9, 0x5, 0x0, 0x1000000, 0x0, 0x1, {0x0, r10}}, 0xfffff3b4) syz_io_uring_setup(0x6c26, &(0x7f0000001400)={0x0, 0xd21f, 0x10, 0x1, 0x32b, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000001480), &(0x7f00000014c0)) r11 = syz_genetlink_get_family_id$devlink(&(0x7f0000001540), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r3, &(0x7f0000001800)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000017c0)={&(0x7f0000001580)={0x224, r11, 0x800, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0x224}, 0x1, 0x0, 0x0, 0x4000}, 0x4048050) r12 = openat$cgroup_ro(r5, &(0x7f0000001840)='pids.current\x00', 0x0, 0x0) connect$netlink(r12, &(0x7f0000001880)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) 17:27:12 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCEXCL(r0, 0x540c) r1 = clone3(&(0x7f0000000380)={0x40010000, &(0x7f00000000c0)=0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140), {0x7}, &(0x7f0000000180)=""/156, 0x9c, &(0x7f0000000240)=""/204, &(0x7f0000000340)=[0x0, 0x0, 0x0], 0x3}, 0x58) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1, 0x81, 0x7, 0x80, 0x0, 0x2, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x0, 0x480, 0x7, 0x6, 0x800000000000, 0x5, 0x7, 0x0, 0x9}, r1, 0xd, 0xffffffffffffffff, 0x2) fremovexattr(r2, &(0x7f0000000400)=@known='trusted.overlay.impure\x00') ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000440)) r4 = dup3(r2, 0xffffffffffffffff, 0x0) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x200000e, 0x110111, r4, 0x0) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000001600)='./binderfs2/binder0\x00', 0x802, 0x0) fstat(r6, &(0x7f0000001640)) sendfile(r3, r6, &(0x7f00000016c0)=0x3f, 0x3) r7 = signalfd(r6, &(0x7f0000001700)={[0x75]}, 0x8) fcntl$F_SET_RW_HINT(r7, 0x40c, &(0x7f0000001740)=0x1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) recvmsg(r4, &(0x7f0000001980)={&(0x7f0000001780)=@ethernet={0x0, @random}, 0x80, &(0x7f0000001900)=[{&(0x7f0000001800)}, {&(0x7f0000001840)=""/105, 0x69}, {&(0x7f00000018c0)=""/11, 0xb}], 0x3, &(0x7f0000001940)=""/63, 0x3f}, 0x20) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000001a80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001a00)={0x40, 0x0, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x48800}, 0x4000000) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000001ac0)={0x9, 0x4, 0x3, 0x5, 0x3f, 0x6}) r8 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x11, r4, 0x10000000) syz_io_uring_submit(r5, r8, &(0x7f0000001b00)=@IORING_OP_NOP={0x0, 0x4}, 0xaee) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001b80)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000001b40)="dca9f7dcb00db4626613d7ed97e5f7b17bee6566d3a4b837243d487eb7b36f2998e4408191352a2ab315", 0x2a, r3}, 0x68) 17:27:12 executing program 2: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000040)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e20, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0xa, 0x4e24, 0x19164bef, @remote, 0xff}, 0xfff8, [0x1, 0x4, 0x2, 0x7, 0x7, 0x71, 0x4, 0x2]}, 0x5c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = mmap$IORING_OFF_SQES(&(0x7f00007fd000/0x800000)=nil, 0x800000, 0x1000002, 0x13, 0xffffffffffffffff, 0x10000000) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000140)=@IORING_OP_SEND={0x1a, 0x5, 0x0, r1, 0x0, &(0x7f0000000100)="f5", 0x1, 0x40, 0x1, {0x0, r3}}, 0x8) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x101000, 0x0) sendfile(r4, r0, &(0x7f00000001c0)=0xffffffffffffff01, 0x7d41) syz_io_uring_setup(0x54c, &(0x7f0000000200)={0x0, 0xf7ba, 0x2, 0x1, 0x33}, &(0x7f0000802000/0x4000)=nil, &(0x7f0000d1b000/0x3000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000002c0)) r6 = mmap$IORING_OFF_SQES(&(0x7f0000a0c000/0x3000)=nil, 0x3000, 0x8, 0x8010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(r5, r6, &(0x7f0000000300)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x1f) r7 = eventfd(0x8) signalfd4(r7, &(0x7f0000000340)={[0x8]}, 0x8, 0x80000) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r8, 0x29, 0xd2, &(0x7f00000003c0)={{0xa, 0x4e21, 0x5, @local, 0x6}, {0xa, 0x4e20, 0xfffffffa, @empty, 0xfffffffa}, 0x200, [0x7711, 0x1f, 0x9, 0x8, 0x95, 0x100, 0x5c, 0xffffa552]}, 0x5c) creat(&(0x7f0000000440)='./file0\x00', 0xa1) fstat(r7, &(0x7f0000000480)) io_cancel(0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x6, 0x4, 0xffffffffffffffff, &(0x7f0000000540)="cb6cf2a3a10e73bc255ea9604c60985ea29bfb47e629d87149f7dba4121ee665346e71a78fa100bebf632131ba9f1b6c2d27f1ff391b931f879eec31c4839625bc980bf29a89110c87773e46ec35d08d04bfc06b1bda12febacc43083e619a16a952db502437fddfd533d06de5e39287910edade4711e39fa44308de4ce7a3a98e9f7a96d0ce51810dd1fe7a167d4530cc1195bf607e03b5964b038af47d4cd932e1ce85eb6f74374fe472785a96e564327b731e1ec57b32fc55e46caeb2931e9922aed5675be7c0fdc5e3588d2826b3479d8e7b2463fa58", 0xd8, 0x0, 0x0, 0x2}, &(0x7f0000000680)) 17:27:12 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x5) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xee01}}, './file0\x00'}) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000080)={'security\x00', 0xb5, "68d6dc5ea4f317101c85b11b6e428a4a2537ccc8a594fffc6582fd8382a2141bf0db7d33a1a960e669d4654cafbda6846faaca53a7c889c9c4be3d5813484e8687c90bab8e601ecd8a9097de27201e3749e5abfa84a29c55fb261d12c1e8d46f7a3849283ae1e30a86dc975464c809b1f0b1fcf59b95d729ea99c85d75e0d07670e83b5368b21c82dceaad124c54ff5a77b422043771e8aec27a2471d46b36badc1943567a943932f3f16c44e7cea582219bbdf432"}, &(0x7f0000000180)=0xd9) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='bic\x00', 0x4) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000200)="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", 0x1000) ioctl$F2FS_IOC_GET_PIN_FILE(r2, 0x8004f50e, &(0x7f0000001200)) r3 = dup2(0xffffffffffffffff, r0) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000001240)={'raw\x00', 0x7d, "1b027a41aa3edc21fd0192acce57148a2cd91c65dcc9392a88bf090250e424214884f6079a5d2df94478472c0f6fd1617cef4dd5e9b188cf4ac11b9439b60d980d437fa46f844f1c73f5213c66c8af02b9705d3389c7b7a27fcb73143eab67b4de2decb83a0d1d5e7eb4ed5e199de3427d93437d7dd68b8cba693fec77"}, &(0x7f0000001300)=0xa1) sendfile(r1, r2, &(0x7f0000001340)=0x1, 0x3) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r4, 0x4008941a, &(0x7f0000001380)) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f00000013c0)) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000001400), 0x42001, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x30, r5, 0x16895000) r6 = syz_open_procfs(0x0, &(0x7f0000001440)='net/nfsfs\x00') setsockopt$inet_buf(r6, 0x0, 0x2e, &(0x7f0000001480)="c01b0f089c2ee5f29fa976d04d693abab87caa07eb12178b502378402514f3552a2144536817e150f1029b6b13c920b80631d5cd1b68c9db3effa0bc5b08314b192dbac0d0984afcf5787db227caded466f78104e53b6d94c75748721aed660ef2944b0488fbd228773eb4b80e2565257642e72875acbea0b20eff44e862a9961174b239c8e89cca57942b7ed44d0f86a6e16224bf2cc0398e6fbb06f53250d59bccecbff4071dad233e7015", 0xac) ioctl$AUTOFS_IOC_ASKUMOUNT(r2, 0x80049370, &(0x7f0000001540)) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000001580)={0x9cae, 0x2, 0x100000000, 0x8, 0x5, 0x9}) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f00000015c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 17:27:12 executing program 4: ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000000)={0x0, "b99c20fe939067f63bae7cf6dfa94b51"}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x9, 0x8010, 0xffffffffffffffff, 0xc51ce000) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000001000), &(0x7f0000001040)=0x40) ioctl$sock_proto_private(r0, 0x89e4, &(0x7f0000001080)="33a975618d14a91958673df5a6e9a6117814bc33a1ee2e9ee6dd5c036ee2f0c6622fa8fe3988650c3c20e2fad3b81a3de425af21982a0207f956a49ec0b7d14bcd5de264f2aefa0639c671cc3673353c19e409113fe22851a158fe21c8e3e3855afa50295ad103604198c1762b19ba41a0cc043fd9fecc355ee631e9504baf63c49998e4605b64cace60da7d4f1a5c470d0ef6757388e5baf3c9b1218a005437f301f2faffaa855650cc7b22") recvmmsg(r0, &(0x7f00000028c0)=[{{&(0x7f0000001140)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001540)=[{&(0x7f00000011c0)=""/105, 0x69}, {&(0x7f0000001240)=""/60, 0x3c}, {&(0x7f0000001280)=""/218, 0xda}, {&(0x7f0000001380)=""/102, 0x66}, {&(0x7f0000001400)=""/90, 0x5a}, {&(0x7f0000001480)=""/160, 0xa0}], 0x6, &(0x7f00000015c0)=""/4096, 0x1000}, 0x6152}, {{&(0x7f00000025c0)=@sco, 0x80, &(0x7f0000002880)=[{&(0x7f0000002640)=""/239, 0xef}, {&(0x7f0000002740)=""/98, 0x62}, {&(0x7f00000027c0)=""/69, 0x45}, {&(0x7f0000002840)=""/5, 0x5}], 0x4}, 0x80}], 0x2, 0x1e0, &(0x7f0000002940)={0x0, 0x989680}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000029c0)=@add_del={0x2, &(0x7f0000002980)='ipvlan0\x00'}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000002a00)={0x2, 'wg0\x00', {0x2}, 0xb6}) bind$packet(0xffffffffffffffff, &(0x7f0000002a40)={0x11, 0x1a, 0x0, 0x1, 0x7, 0x6, @broadcast}, 0x14) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000002b80)={&(0x7f0000002a80)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002b40)={&(0x7f0000002ac0)={0x44, 0x0, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x804}, 0x50) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f0000002bc0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002c40)={&(0x7f0000002c00)={0x10, 0x3f2, 0x400, 0x70bd2d, 0x25dfdbfe}, 0x10}, 0x1, 0x0, 0x0, 0x800}, 0x20044000) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000002d00), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000002d40)={'wpan3\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000002d80)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000002e80)={&(0x7f0000002cc0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002e40)={&(0x7f0000002dc0)={0x44, r1, 0xd10, 0x70bd2a, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040081}, 0x40080) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000002fc0)={&(0x7f0000002ec0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000002f80)={&(0x7f0000002f00)={0x7c, 0x0, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9da6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x400c0c1}, 0xc040) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000003040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r4, &(0x7f0000003100)={&(0x7f0000003000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000030c0)={&(0x7f0000003080)={0x40, r5, 0x700, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x40}, 0x1, 0x0, 0x0, 0x10040}, 0xa91baad3678527ea) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(0xffffffffffffffff, &(0x7f0000003240)={&(0x7f0000003140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000003200)={&(0x7f00000031c0)={0x14, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040004}, 0x80) 17:27:12 executing program 5: prctl$PR_MCE_KILL_GET(0x22) prctl$PR_MCE_KILL_GET(0x22) prctl$PR_MCE_KILL_GET(0x22) prctl$PR_MCE_KILL_GET(0x22) prctl$PR_MCE_KILL_GET(0x22) prctl$PR_MCE_KILL_GET(0x22) prctl$PR_MCE_KILL_GET(0x22) prctl$PR_MCE_KILL_GET(0x22) prctl$PR_MCE_KILL_GET(0x22) prctl$PR_MCE_KILL_GET(0x22) prctl$PR_MCE_KILL_GET(0x22) prctl$PR_MCE_KILL_GET(0x22) prctl$PR_MCE_KILL_GET(0x22) prctl$PR_MCE_KILL_GET(0x22) prctl$PR_MCE_KILL_GET(0x22) prctl$PR_MCE_KILL_GET(0x22) prctl$PR_MCE_KILL_GET(0x22) prctl$PR_MCE_KILL_GET(0x22) prctl$PR_MCE_KILL_GET(0x22) prctl$PR_MCE_KILL_GET(0x22) 17:27:12 executing program 6: timer_gettime(0x0, &(0x7f0000000000)) timer_create(0x4, &(0x7f00000000c0)={0x0, 0x25, 0x0, @thr={&(0x7f0000000040)="86958fce717d1cace72cc5", &(0x7f0000000080)="a124da0ae47dfb03943bc4325bb0c633e5c363beb35aa1530b326b0a00d2ff1444040d62af1f3245f5fb6513539dfd3490ab19ee8c077bcf8c"}}, &(0x7f0000000100)=0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f0000000180)={{r1, r2+10000000}}, &(0x7f00000001c0)) timer_gettime(r0, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f0000000240)) timer_gettime(r0, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f0000000300)={{}, {r3, r4+10000000}}, &(0x7f0000000340)) r5 = semget(0x3, 0x3, 0x20e) semtimedop(r5, &(0x7f0000000380)=[{0x0, 0x7, 0x800}, {0x1, 0x5, 0x1800}, {0x1, 0x52c1, 0x1800}], 0x3, &(0x7f00000003c0)={0x0, 0x989680}) timer_gettime(r0, &(0x7f0000000400)) timer_settime(r0, 0x0, &(0x7f0000000440)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000480)) timer_create(0x7, &(0x7f0000000680)={0x0, 0x26, 0x2, @thr={&(0x7f00000004c0)="188d6d5dbcec44c8db14bbaae8b3ca51b9e941c126f11a3f65cf15c09dc4de194c4cb86c26459da0f08a4ca7076f3a162abbd2296e72fd4a16dcfae98f140624f0c29abaf10ffd1ea953e9422e373200630bd2529f4e7e34747030973b36666020329a40512c7b36b820ca00d533874f6e4ddf3ab55a06cd7bc62660932ddc9b3ed8b7d60eb83e8b5ee0bba6b0f489ba04ccf833b679af84eccb10690411eae938cd882ab1a839f46f2e49f64d94aca001b708b53fc97b35ca6335b6ef24ca", &(0x7f0000000580)="d43a8d505f760fc8cccdeaab8376a3d0e092166ee5e1566afac4db3eef21be267582db26cfca6e0b98ce5b8c67c2141ffcf08b41de8857a4a7901fd9741514e2e0b1cf024750c0d3dfc4e858da575805d948f649c16c25089585087b26b24904195bd2732b4a69b0de21463354ac8aca696454530aeefb2a2c70811253b7122e4f0eeea0cead1049c2be4d4dc861c644cdcd26fb10cf1ebd98ed5091e65133a800ceb7b3a11b32a900dcb029c26ddbefbf5ec3640d61325447beb62e21f42fd23a3d00f4e62fb6ee107795877682e1"}}, &(0x7f00000006c0)=0x0) semctl$GETALL(r5, 0x0, 0xd, &(0x7f0000000700)=""/84) timer_settime(r6, 0x0, &(0x7f0000000780)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_settime(r0, 0x0, &(0x7f00000007c0), &(0x7f0000000800)) clock_gettime(0x1, &(0x7f0000000840)) timer_create(0x7, &(0x7f00000009c0)={0x0, 0x9, 0x0, @thr={&(0x7f0000000880)="0f7420a0d6017c7e57b29a388a14a1ab49c71ec7ed3367890855c6bee0489f15d1606ac77e87f7603bb3b6a5024f485a236a1963e4bd1f043f3eeaf899b7dd0d42ca3cb6a1bb51ae5e0b5ae8448714d06b8c5e4b1ee7a6ba7a6e685d9970d3b3baf01099d557ad443bc9739fcbae355bb4e45ec35e290ce0ee33a189ba6ac4ebe4d96880a11ae2a03a756a27bfd1f3", &(0x7f0000000940)="699ea08f420fba945ce5a46004fdeb7ffb4e2df0454caf01fba9affd3efd0bb0d89f8c9bab67457c9a8d93668ab18ccf2491248a55c864c04f659f7deee24ba42d5be847f5228e"}}, &(0x7f0000000a00)=0x0) timer_gettime(r7, &(0x7f0000000a40)) 17:27:12 executing program 7: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)=@v3={0x3000000, [{0x4, 0xff}, {0xfffffffc, 0x8}], 0xffffffffffffffff}, 0x18, 0x2) accept(0xffffffffffffffff, &(0x7f0000000180)=@alg, &(0x7f0000000200)=0x80) statfs(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/80) r1 = syz_mount_image$nfs4(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x7f, 0x8, &(0x7f00000017c0)=[{&(0x7f0000000380)="f7341ebc502b5d14da83e8ec7e332c5cadc7a9cb5cd785e850d48f7c644a07360070c2bb7837430242e6426b39e3c22ed1da8c0fb93999403574f11e8322d5fb7fb1560a46f1a17d555f18f3ced76898690a91e1d13c700fb2bf10dec105c9d81328236a7aebbf4bf2f56aeff4b6db450f5668fef0e3ff05de698734d05e412a295a73500b0671a1e1626121b9164b847e63bdd56283466ab75b83254b93983ca3f9a2f725bc934bb6406ffdb60a3948721d0bda8f231d9fabc2db6a8a7b342a79ebe1c1b1fce3670334759109fc87efac3c5db553708310c6", 0xd9, 0x7fffffff}, {&(0x7f0000000480), 0x0, 0x40}, {&(0x7f00000004c0)="61dedb1fea9b12a191e076e6299f709875ae9d2655413bf7a533fe87c4d8f93d1826600fe8b2fd5643388dba24b7cb2201c78abe687159b06cc3cee5e9f977", 0x3f, 0x100}, {&(0x7f0000000500)="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", 0x1000, 0xffffffff}, {&(0x7f0000001500)="f8570429f5bba3529a2d6a0a1218ad7358cd60", 0x13, 0x7ff}, {&(0x7f0000001540)="d0bb04b4365b7aeb7b2e64f8804fdda6fecfc97ec81645f9f761ef6ac62e2d2355da14de71e24800ab6cd862c4fdbc4cff3e5eaa3ff8262240efe59b8014777402013d72f0b5a1642b014c026cfed0f3fd7237c8cc0fc3315bcbe36a081980643cb741d536b2f8d9e3e88529b4ce1bf4073e4b08497f7f6824fa5730fc78cd1ecad38481989cec8ef952a553ffabc7e22839b676370a", 0x96, 0x2}, {&(0x7f0000001600)="b105bfd63e5eb8a5aea9ddacd7d76e94edf8379a1d08329f7a76736db2585427dce2abf9f9339dc637a82d2c84e745cb02db9bdb29347500d4815c20f8f90b2b5c4d3ce7664beb758b588d6851f68efb784a91b6cea54ece0db5176aa712f218383a90da6907ffdcbf183a70bf319e91132cd9c1a86f75cdefbec735559dc1d055306d4aea9ded62a7565a793abbab3043c565574ed7ee3cb0e39243cf6ea199803403bf20ffa8c741f82e86f41563c898a5feebe55c5afbc64cad81bd72fc9912c48bde862caf64adbe5ad0edffb5eb5533c9b95d3c2e54fc697da868618d85056b71f83496d6040da26b1b1b09d48f135ee6aedd06ccb7806250d4fb0ab2", 0xff, 0x2}, {&(0x7f0000001700)="1549b2726f8835b4bb0d3d08484be7e79272e8d366bebbe87ab5e20b7ab351bfb5a812ce04bc2077816c5af501528579488c7bbd5984921e4fbfc8122b21d0a6d36a20c43d9fe4c669430a79458996e429f944a2beca741b9e419340fe93e8796ffaec772e84f70aff8792a18157af55311d92c812a5751101acb0f917c1db8f034cc2e175a7c0a2c6089329fc4bdb6054aca9d6596b25b04809a60dc0ec6b62d04640d9d94de62109cf", 0xaa, 0x81}], 0x0, &(0x7f0000001880)={[{}, {'security.capability\x00'}, {}, {'*$'}, {'%'}, {'security.capability\x00'}, {'&\xb5#{%-[%,^{\\'}, {'\\\'\\'}, {'\x8d%,\xd4}!^'}], [{@subj_user={'subj_user', 0x3d, '[{N'}}, {@uid_eq={'uid', 0x3d, r0}}]}) open$dir(&(0x7f0000001900)='./file0\x00', 0x109000, 0x54) r2 = openat(0xffffffffffffff9c, &(0x7f0000001940)='./file0\x00', 0x2800, 0x102) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001980)='/proc/slabinfo\x00', 0x0, 0x0) linkat(r3, &(0x7f00000019c0)='./file0\x00', r2, &(0x7f0000001a00)='./file0\x00', 0x1400) getsockname(r3, &(0x7f0000001a40)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000001ac0)=0x80) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000001b00), 0x46002, 0x0) sendfile(r1, r4, &(0x7f0000001b40)=0x2a7, 0xffffffffffff0001) getxattr(&(0x7f0000001b80)='./file0\x00', &(0x7f0000001bc0)=@known='user.incfs.metadata\x00', &(0x7f0000001c00)=""/149, 0x95) linkat(r3, &(0x7f0000001cc0)='./file0\x00', r2, &(0x7f0000001d00)='./file0\x00', 0x1000) execveat(0xffffffffffffff9c, &(0x7f0000001d40)='./file0\x00', &(0x7f0000001f40)=[&(0x7f0000001d80)='*$', &(0x7f0000001dc0)='-{*$$/\x00', &(0x7f0000001e00)='/proc/slabinfo\x00', &(0x7f0000001e40)='\x00', &(0x7f0000001e80)='/dev/ptp0\x00', &(0x7f0000001ec0)='-[:\xcf\'@})\x00', &(0x7f0000001f00)='[#@\x00'], &(0x7f0000002140)=[&(0x7f0000001f80)='subj_user', &(0x7f0000001fc0)='/proc/slabinfo\x00', &(0x7f0000002000)='!$#[%\n}\x00', &(0x7f0000002040)=':\x00', &(0x7f0000002080)='&\xb5#{%-[%,^{\\', &(0x7f00000020c0)='}$\x00', &(0x7f0000002100)='\x8d%,\xd4}!^'], 0x100) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000002180)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x6, 0xb25, 0x0, 0x0, 0x1, 0x1, {0x3, r5}}, 0x400) r6 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000021c0)=0x0) fcntl$lock(r6, 0x25, &(0x7f0000002200)={0x2, 0x2, 0x7ff, 0x81, r7}) [ 89.130660] audit: type=1400 audit(1760635632.469:7): avc: denied { execmem } for pid=273 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 92.545708] Bluetooth: hci1: command 0x0409 tx timeout [ 92.546476] Bluetooth: hci6: command 0x0409 tx timeout [ 92.547114] Bluetooth: hci4: command 0x0409 tx timeout [ 92.547716] Bluetooth: hci2: command 0x0409 tx timeout [ 92.609127] Bluetooth: hci3: command 0x0409 tx timeout [ 92.611387] Bluetooth: hci0: command 0x0409 tx timeout [ 92.612651] Bluetooth: hci5: command 0x0409 tx timeout [ 92.614467] Bluetooth: hci7: command 0x0409 tx timeout [ 94.593447] Bluetooth: hci2: command 0x041b tx timeout [ 94.594243] Bluetooth: hci4: command 0x041b tx timeout [ 94.594882] Bluetooth: hci6: command 0x041b tx timeout [ 94.595591] Bluetooth: hci1: command 0x041b tx timeout [ 94.658132] Bluetooth: hci7: command 0x041b tx timeout [ 94.658911] Bluetooth: hci5: command 0x041b tx timeout [ 94.659634] Bluetooth: hci0: command 0x041b tx timeout [ 94.660312] Bluetooth: hci3: command 0x041b tx timeout [ 96.642135] Bluetooth: hci1: command 0x040f tx timeout [ 96.642955] Bluetooth: hci6: command 0x040f tx timeout [ 96.644641] Bluetooth: hci4: command 0x040f tx timeout [ 96.645298] Bluetooth: hci2: command 0x040f tx timeout [ 96.705096] Bluetooth: hci3: command 0x040f tx timeout [ 96.705754] Bluetooth: hci0: command 0x040f tx timeout [ 96.706440] Bluetooth: hci5: command 0x040f tx timeout [ 96.707046] Bluetooth: hci7: command 0x040f tx timeout [ 98.689833] Bluetooth: hci2: command 0x0419 tx timeout [ 98.691060] Bluetooth: hci4: command 0x0419 tx timeout [ 98.694933] Bluetooth: hci6: command 0x0419 tx timeout [ 98.696134] Bluetooth: hci1: command 0x0419 tx timeout [ 98.753217] Bluetooth: hci7: command 0x0419 tx timeout [ 98.754802] Bluetooth: hci5: command 0x0419 tx timeout [ 98.757361] Bluetooth: hci0: command 0x0419 tx timeout [ 98.758585] Bluetooth: hci3: command 0x0419 tx timeout [ 108.444370] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.445582] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.478080] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.640640] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.641503] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.642614] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.662255] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.663470] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.665232] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.682698] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.684083] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.719951] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.781746] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.782667] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.783726] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.850887] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.852016] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.853576] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.860104] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.861164] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.863983] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.932718] audit: type=1400 audit(1760635652.275:8): avc: denied { open } for pid=3878 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 108.935190] audit: type=1400 audit(1760635652.275:9): avc: denied { kernel } for pid=3878 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 17:27:32 executing program 6: fallocate(0xffffffffffffffff, 0x0, 0x4, 0x7f) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) clock_gettime(0x1, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x0, 0x1, 0x54214901) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x4, 0x5, 0x7, 0x7, 0x0, 0x5, 0x84600, 0xc, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x1, 0x49c5}, 0x200, 0x7, 0x1, 0x1, 0x1, 0x400, 0x41f, 0x0, 0x80000000, 0x0, 0x1000}, 0xffffffffffffffff, 0x5, r0, 0x9) r2 = openat(0xffffffffffffff9c, 0x0, 0x2800, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8005) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) syz_io_uring_setup(0x72d2, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x3, 0x78}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff4000/0xc000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000004c0), 0x10000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x1, 0x0, r2, 0x80, &(0x7f0000000180)=@l2={0x1f, 0x80, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0xce}, 0x0, 0x0, 0x1}, 0xff) accept(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000240)=0x6, 0x4) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000aa40)={0x0, 0x0, "c009b39830e4109622d7a29d0bd42e6d365c8384f665a2104b6faaa5427626b93311e77f0de4211e1217bc355a5246327eb7ba126bf7e4adb45535a4d9757c77f555e42c9254e9f9089be590271f821f5f6b632da2dabf1d6e618629da57a34a33f5e913338e628f32d84f60dbb9f94b70f1828e7d652bb2443c02901738d15cd72d14288f0d47dfe96e49988d0402f96628f97be361723e018daf71ab695fa4726664c00ec9aa53b8c092760da4cd088f03fad6504eceb8949dc35abc6c9f51916777bc38aa3669fb220546dbd1024eb87da205b46ec35180a8fcb898160855b5044023da75f2b1f285c1462a8afa95492a14be3f42052ff535612d226506a0", "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"}) setsockopt(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)="70e819ac3ac6e401e2c818b65168e536aba134f36b300f2d8e1fe124909bc259e783", 0x22) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x20, 0x1}, 0x8000004) sendmmsg$inet6(r1, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) [ 108.947274] audit: type=1400 audit(1760635652.289:10): avc: denied { write } for pid=3878 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 108.979300] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.980240] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.981564] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 17:27:32 executing program 6: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) timer_delete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0xba2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) timer_create(0x7, &(0x7f0000000180)={0x0, 0x0, 0x1, @tid=r1}, &(0x7f0000000340)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x4b68, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x14}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000380)=ANY=[@ANYBLOB="01ef07000000000000060000b6ffab423c9d87dcf81f4ea42dd825bdac1111ff42ebc34826007ce1ccd0049bd02a7b1414a5f9231630c91e629961d82e7c82443c08b29d7ffec459097484c60000000000", @ANYRES32=r0, @ANYRES32, @ANYBLOB="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"]) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendmsg$NL80211_CMD_STOP_NAN(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x1c, 0x0, 0x4, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x8000001) [ 109.006086] hrtimer: interrupt took 15599 ns [ 109.011447] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.012400] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.014303] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.068028] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 17:27:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0xca0cc, 0x0, 0x0, 0x0, 0x40000000000, 0x1}, 0x0, 0xf, 0xffffffffffffffff, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x560f, &(0x7f0000000040)) [ 109.069410] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.070947] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.085256] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.086446] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.087599] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.212276] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.213219] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.214528] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.219613] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.220694] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.221789] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.244296] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.245460] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.287857] loop7: detected capacity change from 0 to 135266304 [ 109.289806] nfs4: Unknown parameter 'security.capability' 17:27:32 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x2c}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r3, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x2c}}, 0x4081) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0xfffffffffffffff7) syz_mount_image$tmpfs(&(0x7f0000003800), &(0x7f0000003840)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004cc0)) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r4) [ 109.327603] loop7: detected capacity change from 0 to 135266304 [ 109.328622] nfs4: Unknown parameter 'security.capability' [ 109.363766] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:27:32 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0xb, 0x4, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) fork() timer_create(0x0, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_gettime(r1, &(0x7f00000002c0)) timer_delete(r1) timer_settime(r1, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000000c0)) 17:27:32 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a04}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x200000, 0x0) r1 = openat(r0, &(0x7f00000001c0)='./file1\x00', 0x8000, 0x84) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x101142, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r3, 0xc0403d08, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000340)={{0x1, 0x1, 0x18, r2}, './file0/../file0\x00'}) open_by_handle_at(r4, &(0x7f0000000200)=@FILEID_UDF_WITH_PARENT={0x14, 0x52, {{0x7ff, 0x4, 0x405, 0x800}, 0x0, 0x2}}, 0x20000) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000480)=ANY=[@ANYRESDEC=0x0, @ANYRES16, @ANYRES16], 0x10) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f0000000040)='.\x00', 0x2000003) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x9) dup3(r7, r6, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x1, 0x1, 0x1, 0x0, 0x0, 0x20, 0x7414, 0xf, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x8, @perf_config_ext={0x8, 0x3ff}, 0xf0debe87ad544fc, 0x4, 0x7, 0x2, 0x1000, 0x80000002, 0x7fff, 0x0, 0xfffd, 0x0, 0x2}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) open(&(0x7f0000000300)='./file1\x00', 0xc00, 0x2a1) sendfile(r2, r5, 0x0, 0x100000001) [ 109.464830] loop7: detected capacity change from 0 to 41948160 17:27:32 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[], 0x98a) io_setup(0x5, &(0x7f0000000000)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) io_submit(r0, 0x1, &(0x7f0000000800)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x800000}]) io_uring_enter(r1, 0x6003, 0x22a8, 0x3, &(0x7f0000000080), 0x8) socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000fffffdfd020100000000000000000000000000000000000000000000000000000000000000008c1de15b565be4cf00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec000000b93a8b99013e08c9145dc56800008f84158e66f57946271acf69220bc43185f54423f543d654959c611bb55b7c162628836b9faec3f8b07d16e9bf78837fadddde1c5e840fc8bc000000000000000000"]) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'macsec0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="3c000006000000a9cd685676972493fb5de5288c2a367df5f13900ea53d200030000000220000001dee8fc131fc92b570000000100008068fb93f20624d998bb2382fbef2e605d20efd13ad8", @ANYRES16=0x0]}) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x4, 0x0, 0xffffffffffffffff, &(0x7f0000000340)={0x20000004}}, 0x81) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='.\x00', 0x2000003) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r3, r2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4c, &(0x7f0000000040)=0xfed, 0x4) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) [ 109.517056] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.518050] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.519525] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.523054] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.523966] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.526216] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.552671] audit: type=1400 audit(1760635652.892:11): avc: denied { watch_reads } for pid=3939 comm="syz-executor.7" path="/syzkaller-testdir044122543/syzkaller.fFyDQy/2/file0" dev="loop7" ino=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=dir permissive=1 17:27:32 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x17, 0x0, @thr={&(0x7f0000000440)="11e2f4f09239f099981db1610da5a4b31f4a95be983408ae08f544bb6eac", &(0x7f00000004c0)="4ecd2d0438deba15d808bfd07cc0bba65d7c5871a5a81213fbb7fcc51b36cf09511d2a55583439cd14d248efc43866ce8736c47d27f274b1aa82103daf195366f589a891635613b3fb736f2c20e26b34e23588eb394696c360fd318b30604a168193fe4c00e5047c8ae31675ded2386d172b1fe93133f5d9e6d6389c32fb2cb2b3b8c2bb39b53583b7a595bbd3a9dfebbb2948d047e9ebef58993e8a7f598c46033b36af01f787c81ad9d7766cfa125f8592f38d5e556dd1c6ca503005f269d6032c2e9462f5fca79b0fd5b28305c43a10674a64c49a762d6bc38d2241901807bc4ee556d91508b41a6f51744e5407e5acf669070e"}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000480)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_create(0x5, &(0x7f0000000240)={0x0, 0x37, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f0000000380)) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x800, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) perf_event_open(&(0x7f00000013c0)={0x3, 0x80, 0x81, 0x2, 0x4, 0x3f, 0x0, 0x1, 0x2, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x7, 0x1418783d}, 0x8, 0x6517, 0x9, 0x0, 0x2, 0x8001, 0x5, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, 0xffffffffffffffff, 0x1) capset(&(0x7f0000000340)={0x20080522}, &(0x7f0000000400)={0xfff, 0x8, 0x6, 0x3, 0x40, 0x6}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x4, 0x1) r3 = socket$inet(0xa, 0x3, 0xff) sendto(r3, &(0x7f0000000000)="d4f8dfaa394996add3afd1da13fac83014b8e5c45afa1a1f3ed44d2f6eaf6b5f9203bf69ab683862", 0x28, 0x0, &(0x7f0000000140)=@nl=@unspec={0x0, 0xff00, 0x0, 0xf5ffffff}, 0x80) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000004, 0x10010, r3, 0xbcc94000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) capset(&(0x7f0000000280)={0x20071026}, &(0x7f00000002c0)={0xffffffff, 0x1, 0x0, 0xffff, 0x45, 0x5}) r4 = fcntl$getown(r2, 0x9) capset(&(0x7f00000000c0)={0x20071026, r4}, &(0x7f00000003c0)={0x7, 0x5, 0x1000, 0x8, 0xa8, 0x401}) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 109.606341] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure [ 109.636988] audit: type=1400 audit(1760635652.979:12): avc: denied { watch_reads } for pid=3949 comm="syz-executor.3" path="/syzkaller-testdir751322919/syzkaller.Tycuqa/1" dev="sda" ino=15976 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 17:27:47 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x13, 0x0, &(0x7f0000001d80)) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f0000000080)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000300)={r0, 0x9, 0x93, 0x2}) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r2) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r3, 0x2, 0x70bd2d, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x20000850) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x20008080}, 0x8000) bind(0xffffffffffffffff, &(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x3, @ipv4={'\x00', '\xff\xff', @empty}, 0x9, 0x1}, 0x80) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0xa44e, @mcast2, 0x1}, 0x1c) connect$inet6(r1, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18f0c, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r1, &(0x7f0000004d00), 0x2f, 0x20040000) 17:27:47 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000980)=ANY=[@ANYBLOB="d00100001a0001000000000000000000e0000002000000000000200000000000ac1414bb000000000000000000000000000000000000760209f29bf361d95fc65ec300"/76, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="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"/392], 0x1d0}}, 0x48080) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000100)=0xfffffffffffffc60) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000140)=0x7f, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000300)=0x7f, 0x4) io_setup(0x5, &(0x7f0000000700)) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x10000, &(0x7f0000000280)=[r3, 0xffffffffffffffff, 0xffffffffffffffff, r3], 0x4, 0x0, 0x1, {0x0, r7}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_SEND={0x1a, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000440)="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", 0xfc, 0x24800, 0x1, {0x0, r7}}, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) socket$inet_tcp(0x2, 0x1, 0x0) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x2, 0xffffffffffffffff, &(0x7f0000000340)="973718d000416d0e113ace690a98f1619484e4960056aa777fed63e5d28907e5dc658359736aa2b3be6a054ff61d0d0a1704feb3dcb95ee5a9cff583a4c2fe2b47dfbb4b82095e76228691e017e710f5527b9185295cf3d3a3e16d4d705f339c596fb9ddcd0bbc9eb440a4102813cb2df3f63c3d37f8ed50d3a4270ad215d9176a280cd1e1d5", 0x86, 0x7}, &(0x7f0000000280)) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cpuinfo\x00', 0x0, 0x0) fchmod(r0, 0x6) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="753db02b1ac8a1f2060000004a97000000000000050000000000000011000080487fec864b245e0f3f9be149f8000000"], 0x30}}, 0x0) 17:27:47 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a04}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x101142, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000480)=ANY=[@ANYRES64, @ANYRESOCT, @ANYRESOCT, @ANYRESOCT, @ANYRES16, @ANYRES16], 0x10) creat(&(0x7f00000001c0)='./file0\x00', 0x62) pipe2(&(0x7f0000000240), 0x4000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300), 0x101000, 0x0) openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000280)={0x0, 0x5}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xfdef) statfs(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)=""/115) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x100000001) [ 124.213352] loop4: detected capacity change from 0 to 41948160 17:27:47 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xd9a00, 0x1000}, 0x18, 0x0, 0x1000000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x98}}, 0x0) close_range(r1, r0, 0x0) fcntl$addseals(r1, 0x409, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) accept4$unix(0xffffffffffffffff, &(0x7f00000003c0)=@abs, &(0x7f0000000080)=0x6e, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000005c0)=@IORING_OP_WRITE={0x17, 0x2, 0x0, @fd_index=0x8, 0x8, &(0x7f0000000140)="ef3003e7d4d5730dd9bc0d2116cbd2ec2d4cef0397c67262d0882d05da47c1147ab3a8e1b3dfac797791d00529f0be39c7c3024d4751fcbfb4d3ec4b7b6dc1", 0x3f, 0x1e, 0x1}, 0x9) lseek(0xffffffffffffffff, 0xa5, 0x0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000100), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r2) r3 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x8, r3, 0x0) add_key(&(0x7f00000002c0)='rxrpc_s\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000540)="9772a5498578f988c043be9c12e83e984deb8bed4886cd92086a35a68f971eb034d10b153097aa2791c343257d0c8251781d44cc44a155a69d30daa054d5d581ca3727a161ca6588", 0x48, 0x0) request_key(&(0x7f0000000480)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='\x00', 0x0) add_key(&(0x7f0000000200)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, &(0x7f0000000640)="18726d0eed55eaa57fc580dc3a0b12e0a5ee08da294ac8119c4c73f93694f2a935d17a81959d084839f846dca8739131e4a9c45c6509af44529537eae3a4a4793a9a0aacfd7a75f2b566b874939829b82a35d20d1985a92c5d7ba971251e89286f64438d080e8e214a050893fd3fa27a56032a79c1d099b5108ecb2e5f36d3e7e1c749ad35c2064fa087cf6359507a36eb69853e0cdd920cbb7586aedf5a2e5a9a1a6b8d3cb6ad16918b01d07c92179dfae1ef58835b5fa4be28fbd3b3eac1c9f3cf74fbe20900c55d23902439133eecfafb2e0f", 0xd4, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) unshare(0x48020200) 17:27:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], 0x13b0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(0xffffffffffffffff, 0x3312, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x5e, 0x81403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x5, 0x1}, 0x4, 0x3, 0xfffffffc, 0x2, 0x3, 0x400, 0xfffe, 0x0, 0xfffffffc, 0x0, 0x8}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280), 0x6cc200, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r4, @ANYBLOB="04000000000000002e2f66696c65300075840f1d5bef283f9f4c948920e0eb517fa106e505d00599ea17e01488002a1e6b2fe1080dbd3b18a2d65a90a0554e0988bd"]) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000440)=0x7, 0x6ee7) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r5, &(0x7f00000000c0)="04", 0x1, 0x3ff03) r6 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x43000, 0x3, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000001840)=ANY=[@ANYBLOB="0000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000010000006c0d000000000000c77600000000000000000000000000000100010000000000000000000000000000000000000000000000000000000000000000010800000000000000000000000300000000000000ffffffffffffffff80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001200"/448]) r7 = accept$unix(r5, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) ioctl$EXT4_IOC_MIGRATE(r7, 0x6609) sendfile(r1, r0, 0x0, 0xffffffff000) 17:27:47 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x17, 0x0, @thr={&(0x7f0000000440)="11e2f4f09239f099981db1610da5a4b31f4a95be983408ae08f544bb6eac", &(0x7f00000004c0)="4ecd2d0438deba15d808bfd07cc0bba65d7c5871a5a81213fbb7fcc51b36cf09511d2a55583439cd14d248efc43866ce8736c47d27f274b1aa82103daf195366f589a891635613b3fb736f2c20e26b34e23588eb394696c360fd318b30604a168193fe4c00e5047c8ae31675ded2386d172b1fe93133f5d9e6d6389c32fb2cb2b3b8c2bb39b53583b7a595bbd3a9dfebbb2948d047e9ebef58993e8a7f598c46033b36af01f787c81ad9d7766cfa125f8592f38d5e556dd1c6ca503005f269d6032c2e9462f5fca79b0fd5b28305c43a10674a64c49a762d6bc38d2241901807bc4ee556d91508b41a6f51744e5407e5acf669070e"}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000480)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_create(0x5, &(0x7f0000000240)={0x0, 0x37, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f0000000380)) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x800, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) perf_event_open(&(0x7f00000013c0)={0x3, 0x80, 0x81, 0x2, 0x4, 0x3f, 0x0, 0x1, 0x2, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x7, 0x1418783d}, 0x8, 0x6517, 0x9, 0x0, 0x2, 0x8001, 0x5, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, 0xffffffffffffffff, 0x1) capset(&(0x7f0000000340)={0x20080522}, &(0x7f0000000400)={0xfff, 0x8, 0x6, 0x3, 0x40, 0x6}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x4, 0x1) r3 = socket$inet(0xa, 0x3, 0xff) sendto(r3, &(0x7f0000000000)="d4f8dfaa394996add3afd1da13fac83014b8e5c45afa1a1f3ed44d2f6eaf6b5f9203bf69ab683862", 0x28, 0x0, &(0x7f0000000140)=@nl=@unspec={0x0, 0xff00, 0x0, 0xf5ffffff}, 0x80) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000004, 0x10010, r3, 0xbcc94000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) capset(&(0x7f0000000280)={0x20071026}, &(0x7f00000002c0)={0xffffffff, 0x1, 0x0, 0xffff, 0x45, 0x5}) r4 = fcntl$getown(r2, 0x9) capset(&(0x7f00000000c0)={0x20071026, r4}, &(0x7f00000003c0)={0x7, 0x5, 0x1000, 0x8, 0xa8, 0x401}) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:27:47 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a04}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x200000, 0x0) r1 = openat(r0, &(0x7f00000001c0)='./file1\x00', 0x8000, 0x84) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x101142, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r3, 0xc0403d08, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000340)={{0x1, 0x1, 0x18, r2}, './file0/../file0\x00'}) open_by_handle_at(r4, &(0x7f0000000200)=@FILEID_UDF_WITH_PARENT={0x14, 0x52, {{0x7ff, 0x4, 0x405, 0x800}, 0x0, 0x2}}, 0x20000) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000480)=ANY=[@ANYRESDEC=0x0, @ANYRES16, @ANYRES16], 0x10) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f0000000040)='.\x00', 0x2000003) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x9) dup3(r7, r6, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x1, 0x1, 0x1, 0x0, 0x0, 0x20, 0x7414, 0xf, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x8, @perf_config_ext={0x8, 0x3ff}, 0xf0debe87ad544fc, 0x4, 0x7, 0x2, 0x1000, 0x80000002, 0x7fff, 0x0, 0xfffd, 0x0, 0x2}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) open(&(0x7f0000000300)='./file1\x00', 0xc00, 0x2a1) sendfile(r2, r5, 0x0, 0x100000001) 17:27:47 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a04}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x200000, 0x0) r1 = openat(r0, &(0x7f00000001c0)='./file1\x00', 0x8000, 0x84) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x101142, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r3, 0xc0403d08, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000340)={{0x1, 0x1, 0x18, r2}, './file0/../file0\x00'}) open_by_handle_at(r4, &(0x7f0000000200)=@FILEID_UDF_WITH_PARENT={0x14, 0x52, {{0x7ff, 0x4, 0x405, 0x800}, 0x0, 0x2}}, 0x20000) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000480)=ANY=[@ANYRESDEC=0x0, @ANYRES16, @ANYRES16], 0x10) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f0000000040)='.\x00', 0x2000003) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x9) dup3(r7, r6, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x1, 0x1, 0x1, 0x0, 0x0, 0x20, 0x7414, 0xf, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x8, @perf_config_ext={0x8, 0x3ff}, 0xf0debe87ad544fc, 0x4, 0x7, 0x2, 0x1000, 0x80000002, 0x7fff, 0x0, 0xfffd, 0x0, 0x2}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) open(&(0x7f0000000300)='./file1\x00', 0xc00, 0x2a1) sendfile(r2, r5, 0x0, 0x100000001) [ 124.290776] loop0: detected capacity change from 0 to 41948160 [ 124.309368] loop7: detected capacity change from 0 to 41948160 [ 124.636290] audit: type=1400 audit(1760635667.963:13): avc: denied { watch_reads } for pid=4011 comm="syz-executor.0" path="/syzkaller-testdir365852219/syzkaller.br0pES/1/file0/file0" dev="loop0" ino=9 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file permissive=1 17:28:03 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a04}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x200000, 0x0) r1 = openat(r0, &(0x7f00000001c0)='./file1\x00', 0x8000, 0x84) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x101142, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r3, 0xc0403d08, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000340)={{0x1, 0x1, 0x18, r2}, './file0/../file0\x00'}) open_by_handle_at(r4, &(0x7f0000000200)=@FILEID_UDF_WITH_PARENT={0x14, 0x52, {{0x7ff, 0x4, 0x405, 0x800}, 0x0, 0x2}}, 0x20000) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000480)=ANY=[@ANYRESDEC=0x0, @ANYRES16, @ANYRES16], 0x10) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f0000000040)='.\x00', 0x2000003) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x9) dup3(r7, r6, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x1, 0x1, 0x1, 0x0, 0x0, 0x20, 0x7414, 0xf, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x8, @perf_config_ext={0x8, 0x3ff}, 0xf0debe87ad544fc, 0x4, 0x7, 0x2, 0x1000, 0x80000002, 0x7fff, 0x0, 0xfffd, 0x0, 0x2}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) open(&(0x7f0000000300)='./file1\x00', 0xc00, 0x2a1) sendfile(r2, r5, 0x0, 0x100000001) 17:28:03 executing program 1: lstat(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x400, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x5, 0x4, 0x9a, 0x2, 0x0, 0xffffffffffff8000, 0x80000, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1e4f}, 0x1005, 0x8b, 0x7, 0x7, 0x1f, 0x6, 0x200, 0x0, 0x4, 0x0, 0x800}, 0x0, 0x0, r0, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001d0008008cf882af9c0a2bf413e51bec00e6ffffffffffffff00050000000000000000"], 0x1c}}, 0x0) 17:28:03 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x2000003) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r1, r0, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='.\x00', 0x2000003) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r3, r2, 0x0) r4 = eventfd2(0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r3, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, r4, {0xc6f}}, './file0\x00'}) r5 = openat(r3, &(0x7f0000000080)='./file1\x00', 0x80282, 0x12d) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, &(0x7f0000000140)={0x401}) ioctl$BTRFS_IOC_SYNC(r5, 0x9408, 0x0) 17:28:03 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x17, 0x0, @thr={&(0x7f0000000440)="11e2f4f09239f099981db1610da5a4b31f4a95be983408ae08f544bb6eac", &(0x7f00000004c0)="4ecd2d0438deba15d808bfd07cc0bba65d7c5871a5a81213fbb7fcc51b36cf09511d2a55583439cd14d248efc43866ce8736c47d27f274b1aa82103daf195366f589a891635613b3fb736f2c20e26b34e23588eb394696c360fd318b30604a168193fe4c00e5047c8ae31675ded2386d172b1fe93133f5d9e6d6389c32fb2cb2b3b8c2bb39b53583b7a595bbd3a9dfebbb2948d047e9ebef58993e8a7f598c46033b36af01f787c81ad9d7766cfa125f8592f38d5e556dd1c6ca503005f269d6032c2e9462f5fca79b0fd5b28305c43a10674a64c49a762d6bc38d2241901807bc4ee556d91508b41a6f51744e5407e5acf669070e"}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000480)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_create(0x5, &(0x7f0000000240)={0x0, 0x37, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f0000000380)) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x800, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) perf_event_open(&(0x7f00000013c0)={0x3, 0x80, 0x81, 0x2, 0x4, 0x3f, 0x0, 0x1, 0x2, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x7, 0x1418783d}, 0x8, 0x6517, 0x9, 0x0, 0x2, 0x8001, 0x5, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, 0xffffffffffffffff, 0x1) capset(&(0x7f0000000340)={0x20080522}, &(0x7f0000000400)={0xfff, 0x8, 0x6, 0x3, 0x40, 0x6}) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x4, 0x1) r3 = socket$inet(0xa, 0x3, 0xff) sendto(r3, &(0x7f0000000000)="d4f8dfaa394996add3afd1da13fac83014b8e5c45afa1a1f3ed44d2f6eaf6b5f9203bf69ab683862", 0x28, 0x0, &(0x7f0000000140)=@nl=@unspec={0x0, 0xff00, 0x0, 0xf5ffffff}, 0x80) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000004, 0x10010, r3, 0xbcc94000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) capset(&(0x7f0000000280)={0x20071026}, &(0x7f00000002c0)={0xffffffff, 0x1, 0x0, 0xffff, 0x45, 0x5}) r4 = fcntl$getown(r2, 0x9) capset(&(0x7f00000000c0)={0x20071026, r4}, &(0x7f00000003c0)={0x7, 0x5, 0x1000, 0x8, 0xa8, 0x401}) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:28:03 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000022c0), 0x20381, 0x0) write$P9_RREAD(r0, 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000340)=@ceph_nfs_snapfh={0x1c, 0x4e, {0x0, 0x5, 0x400, 0x40}}, &(0x7f0000000500), 0x400) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000002000210c0000000000000000020000000c0000006b657972696e5a0b2e8dcaa2139ed8b367000c00"], 0x2c}}, 0x0) perf_event_open(&(0x7f0000000440)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000780)={0x10d8, 0x29, 0x1, 0x70bd26, 0x25dfdbff, {0x9}, [@generic="5e92025ab0d99da2549ad80f09fad05fd08fd111d381fd5db004af25c51e4a7f15e86225eb06331238613cdc261addcf80fd83be8656f63f1a94e8bb34dc44fd6ddd48ddfb89a401ac591fa5beb56989fc535c15ccb01c04846fec96937c381c396fc55bd9d9bff170861fa4a0cc0fd53e1b385abfad7eb8d3154e3bdd7a88cfc3c0a8c691364323d70c066c2911ff485e3193169ffa2245f9cf6c00bf2f5fc04d81ea735b28e640090de8c7504f43dcee1aa5478b18f2837ee843660e4a0ea9d15956", @generic="32ce7cbe5c91fc535727cee3b49feff9b6860cbfde5e45d64abd64d7130414b4de5ccec20fd73b03760d171df389bed74882193685afe76ef62c749540efd9b61af7c408688a97f4c78ef5804851f96cdb99f97f86066bda38fc3811112481402c57f1c8a8b6700ee60525e9ce849f1ce772c7a5996a60c2aaa03aac16022a236dd1cd710e3e410c78a09fca9a5b7fb5af81b8d81e52b6877bfe092c0574f00a8feed8ea397c21b34b1a078faf4c08e344dd4e018d12af15c7122760bff8eb1da83ab4b0796228295c666138a85539abb1c887ea32273f596b18124d10562fd5900a2101c184d7b46223046fcbd1d3acb5265c0def981cb70950cee4d3f17cfe5690424ed5d89d057ae7d09c748116c7535121ee7160314f580ca6395f751497bef68c999170b7948e11147a113441f836964c51fef80feea658070503707c0dba7214d8ce8ac481ec6b5297365c794f6fa43a1f6f98186297da2dcd33d28d6ed920e841c9b5bfdb3c12b381579eb5b4e0ebe1fc9fae9ecb2b4670f7046187df984a4326bd41ac3bf878cbb40d68834da6cbf96d1a92ac47cfd733a2254a351c57041c91e7274d86e74c8edb3dd8f5ed673ff2880fff9b6b3261026ab59a523cf57d3e8addb32c8de5480fab1e464ee15cc2ce9c6cad3f6d26c944a915a4dfdead5e21a68ff1dda9e3676c6e62dc064cd915790e97540110d19c92c9caa5ab929e26ac7bb190652c8d476b063e929ffbb629a5918ab25225d43ea7796305b759ea2a5e285a9a713197b73d3a4fff7037dcb7c5f89950a01755dc93ffed6d5d273940a435194f4852cb9572ac4c8f896f91395b583fdcd5d22abec5a86bc550ac1eeb6397b16bec6f8965bee26d23cc44f4e5e0c79f0f8b0998a0e9c7866b539311afaef0d4dab114d943636380c338d062b180c8d6a4afa3686c0e0ca3e61e9e456bd461f7b18674d6c5577bf31eb711b55184a297530186821f5d9fffbf19214459089b3e800e8271574bd1ee54b73aaebd22d8f43d75d62e20f426ae496abbb22a34dcdaaeb9b80ec694de0595598f6066373ff9457859a8ed9371e353e7953ab2ffb38bb8084d2bd92c4215d288f06fec273a8d60a62d3eb5a82bfe29b047356ada1ef3b2dbaf8c357650cf9cb168217115914f9af3dc49a9044d907fd40141fdb8867c7104033a594c5fd1c119124e954d94ce350751a29979459dc98ddfffd3873030dce14fb9fb5a392a828da4fd3fd9d4f7e2ba447b309f1e5882ba8a3a807f713856a41a1bad1afbfcc7648a2a5e00ade9e3c8586de04867d4fdd1f243778a4e539a269c0eba0444691d368e427f8b43fa10141d4f03938b4d818c90329e924e58572f3d9836a1b53eb573fa0d2655a749dc4c39c8e14f4f3276344f84f1e3df19a1796e4ef9d4018f31961187ab974e6e87f6898f4168b9293bb1b0937cf71f6746cc60a536c9d04ad8404ed42d3a0fb226243bae2e43e1dd680e7d6dae7705eeb9ee8c754e61c6724c0b0c09030747cb33200279d0de8cf4ae7b5ec74318a5822d43d744b518672a96cbae16bb0c50db7d82d5a0cd2316047c54b839fb10ff25336194990e9fb7d83cc44409a46512e38302b58e6175bd3ee1db77cf5c68346e681452fcb96aef1dc8b99642007918c1d86ef9f7afac086859ef9dcacf9319fc313694ede08d94f75d6c632b9ecfc92b286c515ad363700abac9547aa6163caee67f9e830ee500ae19c581761265315de360c7de82fe2820914985aabc162a81fbf1257c2c45d0136b47970105bab984c845e1da5d0678e8aecfdc7d5b0d8f00f5fbcc4ee6bd5cd8e04c6701171f8f7269cc4f7f03d6c98f63fa85a7ddc97990c0a89592f900323694a2bd3b8f866c42648f1cad6a740f10dc08bd373edfe1f685eb2ec90dafe4214d3ddbc4fe8311eafb87ecc4d727fcba112b0660166e9708e3caadaecc0f38e98c6cc4a461359e60cb619f4a41399ee18884f9afe4c358c4bf328eeb04b1445af04afde9e4edb7ce62455dfc0106fa6ef2c9fb94fb86f589c6dca853430e7dc9826b3d321863624f0382d92d66262b5d843d6c37b3ce00a60c78264db50d8df2975ec794547a0e1f692afbce232c3e8268a40002f5839d8802fe7c75f97efaef851b73e3aa6aff0e4a545e06c4941acde45e8b0e8b530d54aa64549cdfa26f961e3c125b089e079f14134bd0e1720add65717e05946577e6a1a7658521b8157e035e08acfd851356dcfa7177e24933a96be426af1e6fa00ebbd2de16816c0440a6ee8f69cf8c4e69ed0e7a7031c7d81fd2fdd157bc1dea57b75b2d238ea871d4fb5f00339b2620be2c1f79dbf2aeeca0f80ada721b6623574e58d7eeab08abeaec958efdb62b8f8be5c1ab5fca90a5f3d54f114001896fe512398a13156830903aa0e0b6a04b62730b9b7c75765912fa1e3aa53843178896b0981be7cd1efe6822c946109cc5b284a8c20687c2734c6fce0f2d23fc88e97733bb27b438124a063cfee7007b0e4576f6fcf52b2102e753df22e64277c4663145de413e93598b773a478a29dd557e35c0fcbf28ff4fac295f73b7b872444ded1fb29659b6e22024a3e6e7916bc5c35b476985e88449d9a6c78908c4c328060f4702779dbdb25c9ef002e52b69d8f468539dad3b1cfa54b210826beb775e8d4365ba5c602d8d9fb86b3affe8764b90542406db30f95738d5cf8007defc15b7e166c2b273db24e58142b5456af988a887e76a054163bb1888f3a9ccccdd98221477138bb90eaeb1f230b0140fc413746a6cfefe613b112342bc4000f7243853463eb94a4985af439f67e2df066ee17754f750e35d216bff86ec1c782ad4f58a71b737ad0a3807cd3cb9ccf91111b4564bbd91b828bb32803cd03893e28771980b529e4f383a9fcc69bf1c55fea6d9146ab31e0ca764beb70fb5a67e3df8defc8bade64974358d42448827070b338064b6181b81b985f46589c9a3e9dd14094ec659c3de7f667e395ec23a6cb32ec3375163a6083c31d78041fc7b10717f762c9fcda7398cdd8b9073ef22de74897ffea256b08a3ed3386b0529ea40944eed3232fb898cfce90ed53c34d72d05630f6b93dbd73a94bd0ece5065696464da9996645ac58187ad67fbbf7783139c592b010f23f184bc81e7cd84f00108d02caf6b2bc69a218d0aace61ea2bd739c1e45f68065b8943cf7724f3ba94154fb6c9138c5acce3e8e65cd56eb1b7a192f5663816f336397789bddfaa38bcb0dfb9b819a688547a5cd91ecc3badcb1ee332de9e5a3a6ce14c5924c99eaa4645598152f6fc402cf06d9c56327d9d8fbb71a03aa62a54eb36d0ce781fc1153b54b04931cf8977240cfb9cbd0fba188b0a365ec597f44c24fef00814ed11880a87de37895f47c30a4e59b95bd4fba8886a5eec7feabed9b8dcf39db8ab5f0e6a6db50b9d66d1e54ed094120f35c0eeb117bac591248799b81721045c2b59cc53c9cf02d6a1eb3955275f74619adbe534b95ce3cce02ea0207019d81021a0c41e36e8afbe66e66ca8052b14a21a039bff0ea7e1cbd038f32a1ca1be44382b59fa99b70b1d5265c43172b7061ddf492f1eeab4e8315192030b10fa2497e554995e846f6c77978f883be1da6264dcf2b549fdbd10e0fec076784a9e0deb42e80fadda9136c812f245cf1189a75d6eb00cc836bc37a8d836615e62c2745c5e913f551268b0f8e1c1adcfcbea513b5beb6dd4dc75cb9ea68b5292a688aec4c0dcbda1b932ad78465d2e31188299f4eb89035d6a724bc8cffa79b3c4c4a5a4dcc046106c49ecdc38a59d4e50105c61dce3d17eeb20ed11d8d8539d6a78f35867d26b1d5ef90b5a8d8a23d7a00d98e7f2078d731f0cbb364bb81599e8fa7cfc65aa93a64bd1544696dd0913c93df2912750a2f2057f709f988c51754be25e9b526c923ff84386c4eeffe19bf9db32aba7fb68dccaefe7f1c6902347dabe87e2f2e59fc565285e7197a73e5b138bd09453dcdcca984a022c9899be9087a9e8df3d1c02c5c700880793bb2a18811b38dc5d3d03d6e79c758620194dcf12e0f0cc4119441217ed755b3533034547492f49bb1058e0f807dee90fe4f7d747459830e584a82ea4862de5353eefccef8fa76b007e97dc84fc013bc280ca0f7d71a7538385cf58a6fbd532b510277a11612ad8126a5001821c8483068d80d41f1e886c32f22f363f2462bc9b5ffc609907360302805d7553adbea35ec9af12c7b82276097a12155156860a7e0eb263f3925641e81e330e0528413f056095d61756f69df035cb10a7011ce7617ddb22096df1946c312db9fabdd4bb5c88b7f8cd0e376df5645f32abcdc689ecffe54aa75f2022bee81a592248f54e9037d7be64fbac024527fb03b337f869130531b3bb9c5bf2d2c90b017db8cc583096d536ba3f6f70f7a737ad9de2a9d7ebf44ac076190ed00570383ec6f02ed6ed383e244f6be104ae547edd50648f76688820d9a1a9aa65339adea5dbb5672ca5aba73a5aed7afa53002c726dbbb4243e085fdb8914df0613905e0604de94ad69266e8a3c95bd797951cf726a33156654a45d4cce7059d457a0c70bbc0ab30947ede2a2e937cbf6dfc02206a7f12604f07cfac79551bd0dff0cc78c879d2f4604e7c28728a94723123e2eaf47e1f489d4a2aee5f673c8d381c1b4a6319422e5cfc51b35aafcb65966d75e8cb306086235805067f655f6296582e76e3f56f402420299ce45144b95dd529e562a769f8c1ba95b90ec578cd362e819f08333d790f5647a8da61a37ae6f74f90345048dbb481232df01fceb076c6084029d75e470680f3c257f0e0bf1b5a5459d572571b68e2b8351a0200044d17b1f0727528118002728a8839a78d7813660a5a653cd0ad7cfb4284593b9c82756e7040ee341d43d8bc762cc89e1102f67a275f37a29c9d07c7bb5d36bef6889d232c78a492c155b4c7b948256b13f68ffcf6b81e9eff84827bac23280a2dc75779ca6f2b93ce885ba8c78494cb54083ce657e785cdfe4663c51d3e84371699d723fa0bbcc750b175576cdf47ee00bc5b107e3daa450ce45cc25a43cd0ffc8d9b44ca22a61a9672bd493281028cbff93879848c4b561721104668d609b6633a41050938e7bb594fcb17f72f7d2f57d092df8c101901b491ec09673eba7aea3ef9d2ef3b129bfea33f01affdd495ad07bbb932fd0540fd1605d59d374af30bae9cffe67d64c6411fe55e9f84d5c22456ccc8ed24f2fcb942d41dad444ef9d5b909c37ee5e72abfda1acf67e67b504b17f6f0474f6b8bb2dc8884c4d8bcb59f69057967966125117021e90bb11c4609dbcf8af832c09bf84ad7c262d4e3ccbe4da37959b20f9068593ef5205afad7b05dc91ea0a62a6dd7af0e596159d1852d8d0e1c46a4d0d0a490ac4c69e79a5ccfabb6ce4a9e3c132c9af74a2354e5e5337ac8cbcc3ee9dad98bc286f1eec08d7df88fbbae4a35076a9d426ac3889cd26cb0c6b041fe5e40b6659d38b9f26b7be7861c2bf987583058a37aba765e6b0a6874ebdd43a652485eb1e2a063170a1f1057b4e19d1f9c98be56a94581155c362c0536329c276d46641d40a1baef7c0351e1d782628de75c88fbb59e6c65fda2f953d76bd020616b0b0f897cf80fe8c8dfcc0999f7ce2ec2df41fe48c087b42bc7111f36191eadb39133d04adcb5b87bd0f9be5f4ed9ee7d8df42957040eb22094218dc0fd6d5ad21cfbbc624b9b7b7045d1b4add4bfefdf3de555817a7a96965a25cb3a5f8eda48b1af6c858529f7e3882308357c7d47"]}, 0x10d8}, 0x1, 0x0, 0x0, 0x90}, 0x8000) mkdir(&(0x7f00000003c0)='./file0\x00', 0x2a) r1 = add_key$keyring(0x0, &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1423ac00210000092cbd686b46f6470cb3a2ec0c77468efe5886d81b6ba804cdb4a5fbdbe68a732725035c47bb9f6eef0108f479e52f05e3aedb78383cae4b567c78a26219b38664d3be6ad16bdb1f05e6d3df1bc5d13400df3ca4d4c59b12065a606dccd7473488d708f59a463567236abda1ddf0894ab552bd59ea9d309472fdafad95011a31d05953e50484a26612ff18"], 0x14}, 0x1, 0x0, 0x0, 0x801}, 0x20040000) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f00000005c0), &(0x7f0000000740)={'syz', 0x2}, 0x0, 0x0, r1) add_key$fscrypt_v1(&(0x7f0000000540), &(0x7f0000000580)={'fscrypt:', @desc1}, &(0x7f00000006c0)={0x0, "e2e6a6f1fa78d4da27c921cbaa4c81d0243272a3ba1b94872125a7d1160fe166c9162ae5fdf3a6450a665a995d153e664f19b4bca2f6387119f7b1c90521dcef", 0x20}, 0x48, r2) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="34002980", @ANYRES16=0x0, @ANYRES32], 0x3c}, 0x1, 0x0, 0x0, 0x870}, 0x240049c1) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) unshare(0x48020200) 17:28:03 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getpeername(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000001700), 0xffffffffffffffff) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r3, 0xc0403d08, 0x0) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r4, 0xc0403d08, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYRES64=r2, @ANYBLOB="8d37882454dbc095e874209f649640e60d", @ANYRES32=r3, @ANYRES16=r4, @ANYRESHEX=r1, @ANYRESHEX], 0x2c}}, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000080)=0x2c) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@x25={0x9, @remote}, &(0x7f0000000340)=0x80) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r6, &(0x7f0000000240)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r5, 0x89fb, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'ip6tnl0\x00', r8, 0x2f, 0xd7, 0x7f, 0x9b8, 0x25, @empty, @private1={0xfc, 0x1, '\x00', 0x1}, 0xf, 0x700, 0x3f, 0x8}}) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x7ff, @any, 0x7, 0x2}, 0xe) 17:28:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a04}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x200000, 0x0) r1 = openat(r0, &(0x7f00000001c0)='./file1\x00', 0x8000, 0x84) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x101142, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r3, 0xc0403d08, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000340)={{0x1, 0x1, 0x18, r2}, './file0/../file0\x00'}) open_by_handle_at(r4, &(0x7f0000000200)=@FILEID_UDF_WITH_PARENT={0x14, 0x52, {{0x7ff, 0x4, 0x405, 0x800}, 0x0, 0x2}}, 0x20000) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000480)=ANY=[@ANYRESDEC=0x0, @ANYRES16, @ANYRES16], 0x10) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f0000000040)='.\x00', 0x2000003) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x9) dup3(r7, r6, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x1, 0x1, 0x1, 0x0, 0x0, 0x20, 0x7414, 0xf, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x8, @perf_config_ext={0x8, 0x3ff}, 0xf0debe87ad544fc, 0x4, 0x7, 0x2, 0x1000, 0x80000002, 0x7fff, 0x0, 0xfffd, 0x0, 0x2}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) open(&(0x7f0000000300)='./file1\x00', 0xc00, 0x2a1) sendfile(r2, r5, 0x0, 0x100000001) 17:28:03 executing program 4: r0 = semget$private(0x0, 0x4, 0x100) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4317, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x4, 0x82b4d8da1ae7c66c}], 0x1) getresgid(&(0x7f00000010c0), &(0x7f0000001100), &(0x7f0000001140)) stat(&(0x7f0000000280)='.\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="8372616e733d66642c7266646e6f3e431d60537202606c253e7c4ff3d013e13614b38277cca3b953d867fd842055a2ff2f49a2849f897aa0aa580d9181e218f7c241c047d0a0ef6ba946c262de8447d2ec926ffc3aaadd9660fff9cea9b11f2ff3704df391d2bdb33465bfa785d15ef405e901c59cb0dfc75ae84a5ce85db5f2f363979cb753db158700"/153, @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYRESDEC=r1, @ANYBLOB=',audit,rootcoNtexu,\x00\x00']) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000002c0)={{0x1, 0x0, 0x0, r1, 0x0, 0x39, 0x8}, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7}) r2 = semget(0x0, 0x0, 0x180) semctl$SEM_INFO(r2, 0x2, 0x13, &(0x7f0000000480)=""/245) semctl$IPC_RMID(0x0, 0x0, 0x0) r3 = semget(0x2, 0x0, 0x20b) getuid() clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) semtimedop(r3, &(0x7f0000000080)=[{0x0, 0x4, 0x1000}], 0x1, &(0x7f0000000100)={r4, r5+10000000}) semctl$SEM_INFO(0x0, 0x935a4533181df21f, 0x13, &(0x7f0000001e00)=""/4096) semctl$SEM_INFO(r0, 0x3, 0x13, &(0x7f0000000000)=""/35) semget(0x1, 0x1, 0x10) unshare(0x48020200) [ 140.413463] loop0: detected capacity change from 0 to 41948160 [ 140.441236] loop7: detected capacity change from 0 to 41948160 [ 140.475731] audit: type=1400 audit(1760635683.818:14): avc: denied { watch_reads } for pid=4057 comm="syz-executor.3" path="/syzkaller-testdir751322919/syzkaller.Tycuqa/3/file0" dev="sda" ino=16013 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 17:28:03 executing program 6: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000500)={0x0, 0x8001, 0x5, 0x1}) r0 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$FIOCLEX(r1, 0x5451) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r3 = getpgid(0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff, 0xffffffffffffffff}}, './file0\x00'}) perf_event_open(&(0x7f00000002c0)={0xd, 0x80, 0x6, 0x7, 0x20, 0xff, 0x0, 0xf42, 0x60080, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fffffff, 0x2, @perf_bp={&(0x7f0000000040), 0x9}, 0x40488, 0x80000000, 0x80, 0x0, 0x9, 0x9, 0x8, 0x0, 0x7ff, 0x0, 0xe1c}, r3, 0x9, r4, 0x8) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) write$bt_hci(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="b9b9745a1f0000000000000077b31f7eb300"], 0x6) fallocate(r2, 0x1, 0x5, 0x4) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000003080)={0x0, "1aaaa8aae701d5ca00"}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe0, 0x0, 0xe8, 0xeb, 0x0, 0x5, 0x300, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x20, 0x4, @perf_config_ext={0x7, 0x2}, 0x400, 0x100000001, 0xfff, 0x7, 0xb50d, 0xfff, 0x2ef7, 0x0, 0x6, 0x0, 0x20}, r3, 0xa, 0xffffffffffffffff, 0x3) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000051c0)={@in, 0x0, 0x0, 0x0, 0x0, "0251f7c0b5745a843e33f9671616246b571db84658220dde12dca995eae804e6d173c1236d6dc27245d6cd4e7055478a9a772b501e4c1d116a5743271835608e12391c2bad9669a57267068800c5d50b"}, 0xd8) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000240)={0x1f, 0x0, @fixed}, &(0x7f0000000280)=0xe, 0x80000) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 17:28:03 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800}, 0x1c) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x8) connect(0xffffffffffffffff, &(0x7f00000003c0)=@ethernet={0x6, @local}, 0x80) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7, 0x7, 0x55, 0xd9, 0x0, 0xfffffffffffffff9, 0x401, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x100, 0x4, @perf_bp={&(0x7f0000000040), 0x3}, 0x8000, 0x2, 0xae95, 0x9, 0x7, 0x1, 0x0, 0x0, 0x6, 0x0, 0x7fff}, 0x0, 0x6, r1, 0x2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) syz_open_procfs(0x0, &(0x7f0000000100)='task\x00') syz_io_uring_setup(0x72d2, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff4000/0xc000)=nil, 0x0, &(0x7f0000000480)) syz_open_procfs(0x0, &(0x7f00000007c0)='net/rfcomm\x00') 17:28:03 executing program 3: r0 = geteuid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000002280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002240)={&(0x7f0000000040)={0x21e8, 0x27, 0x300, 0x70bd2a, 0x25dfdbfc, {0x19}, [@typed={0x8, 0x67, 0x0, 0x0, @uid}, @nested={0x19c, 0x43, 0x0, 0x1, [@typed={0x4, 0x74}, @generic="ffab92", @generic="d8b48be8a29a57893e74e918703a78e30a680775f8c136b64dee29dfca03fd17e3c2a9c167287ede616f539199084fd6378708a9e40b6008731cb6b6d26f1e04b6139ccf6e3c2e5188e0c8951338f90fccacc8b8b466998eb9bf1767ec0d499fba0491a91cbc042a7d2d4126c0728419ad872b17e1eeb899601443a48d161bcc5655eb1239ff7faca4d9a2c99681b17ff0bd4bbf1a72bedcafd2787be04c4ddd84131d7907d961faa818af79afcb3248018449cbfd47c8f134b3cbfa26da5cb0994b93073a67da5d2331b464e4dc66c393f6dc", @generic, @typed={0xc, 0x91, 0x0, 0x0, @u64=0x6}, @typed={0x8, 0x2d, 0x0, 0x0, @ipv4=@loopback}, @typed={0x8, 0x4a, 0x0, 0x0, @uid=r0}, @typed={0x8, 0x2e, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="2b6e2032a245d49de7dc158b0977c8f86b1eb7ec7204d0a708d5e1b4df10e4adb26a7f97a81e4c3a1d4543a4a425841859280dcbc07ed61539c41b46be8c22d39b01ca3b660c7d6152821443af00206cd82e23870251cb22db901cd57bcf6968140c7bd60b23c533e29268500a9bd589ef820eff80ba18b112d83932575c30d9fe38bebde2787fb71e0b92d202192f38637aa4b09eb9a06467c9"]}, @generic="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", @generic="e93990fc9e80b100de45eb0729bd91fb751c2bc1c03737934983bd9072b79db9afc4c77d00a62ddb9f6a9f07af", @generic="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"]}, 0x21e8}, 0x1, 0x0, 0x0, 0x4040900}, 0x44008001) syz_mount_image$ext4(0x0, &(0x7f0000002ec0)='./file0\x00', 0x0, 0x3, &(0x7f0000003400)=[{&(0x7f0000002f00)="12", 0x1, 0x5}, {&(0x7f0000002f40)='6', 0x1}, {0x0}], 0x0, 0x0) 17:28:04 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/diskstats\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/4126, 0x101e, 0x2000) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x400, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x880}, 0x4001004) r1 = syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000001080)={'syz_tun\x00', {0x2, 0x0, @empty}}) r2 = fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000180)='\x00', &(0x7f00000002c0)='./file1\x00', r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000280)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x4bc4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@cache_mmap}, {@cache_fscache}, {@debug={'debug', 0x3d, 0x924}}, {@version_L}, {@posixacl}, {@dfltgid}, {@afid={'afid', 0x3d, 0x345}}]}}) 17:28:04 executing program 3: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x500}, 0x18) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x93b}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000800)=ANY=[@ANYRESHEX=r2, @ANYRESHEX, @ANYRESHEX=r2, @ANYRESDEC=r2, @ANYRES64]) r3 = timerfd_create(0x0, 0x80800) readv(r3, &(0x7f0000000200)=[{&(0x7f0000000100)=""/250, 0xfa}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)={0x14, 0x52, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) readv(r4, &(0x7f00000007c0)=[{&(0x7f0000000000)=""/116, 0x74}], 0x1) r5 = dup3(r1, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) fsetxattr$security_selinux(r0, &(0x7f0000000280), &(0x7f00000002c0)='system_u:object_r:tmpreaper_exec_t:s0\x00', 0x26, 0x1) fcntl$setlease(r1, 0x400, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r5, 0xc0189372, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r4, @ANYBLOB="05000000000000fbffffff696c650b12747689e2ae97000367bf01ed54b9c8"]) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000380)={'wlan1\x00'}) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), 0xffffffffffffffff) 17:28:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x200000, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r1 = eventfd(0x3ff) fcntl$addseals(r1, 0x409, 0x4) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x8) ioctl$KDSKBLED(r2, 0x4b65, 0x9) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) r3 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCSBRK(r3, 0x5409, 0x202000000000) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4, 0x99e) 17:28:04 executing program 4: r0 = syz_io_uring_setup(0x620e, &(0x7f0000000180)={0x0, 0xda0d, 0x4, 0x0, 0x1a1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r4 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}}, 0x0) syz_io_uring_submit(r5, 0x0, &(0x7f0000000100)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x4) r7 = syz_io_uring_setup(0x21, &(0x7f0000000340), &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000000080)) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r8}}, 0x3d2c) syz_io_uring_submit(r1, r2, &(0x7f0000000480)=@IORING_OP_SENDMSG={0x9, 0x3, 0x0, r3, 0x0, &(0x7f0000000440)={&(0x7f0000000040)=@nfc_llcp={0x27, 0x0, 0x0, 0x8, 0x0, 0x2, "64a9c462f880905e730441fa4763c98ea007f37e01f1b30c3d1f1ad55ef7f0be97b152822ddb130dbcc8d8abe359109f1861b89e901e3154b49a1d2e16f79a", 0x31}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="1f9860ce57bb2e95919a3a3c8aeff649d7cbf6da7cb1b0aae75e626082643e0933a2db", 0x23}, {&(0x7f0000000300)="3036c5540d25494922b93da2e6e58fd64ee1ee8b849d02ad1451449f026b6adc5e8de98e4abc36a823715afd912c698c3267d5d846d04b97c0f6f1d9edebb1e571bfc9", 0x43}, {&(0x7f0000000380)="d45eb0b4b2829b8b7266b6361bb51c0440f54fd2e7866053882a46d2f4bb6e39ae07606be37955f3b7acd2cf18317d2d648a807d424dbb9ab31c67dde29f3597434cb8dfda5360f87f6aabf7ea34768164e597bf6a617bffd14ac8013173075cdefa440ddbd6e01cedf829e08b42a1f64ea947f8571989dfa9af9be9ca539a979a11", 0x82}], 0x3}, 0x0, 0x20000000, 0x0, {0x0, r8}}, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000240)="a1ae8f", 0x3}], 0x1}}, 0x0) r9 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000009, 0x13, r4, 0x8000000) r10 = inotify_init1(0x80800) inotify_add_watch(r10, &(0x7f0000000040)='.\x00', 0x2000003) r11 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r11, r10, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x30, r11, 0x0) syz_io_uring_submit(r9, r2, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, {0x3}}, 0x80000001) io_uring_enter(r0, 0x4c07, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index}, 0x3d2c) 17:28:04 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, 0x0, 0x600002, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x90, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000040)={0x0, 0xea60}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x4, 0x40, 0x81, 0x5, 0x0, 0x0, 0x80000, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x4, @perf_config_ext={0xff7f, 0x1ff}, 0x10040, 0x1, 0x1f, 0x9, 0x9, 0x10001, 0xcf0, 0x0, 0x7f, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x9) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x31, &(0x7f0000000540)=[{&(0x7f0000000100)=':\x00', 0xfffffdef}], 0x1}, 0x10044008) 17:28:04 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a04}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x200000, 0x0) r1 = openat(r0, &(0x7f00000001c0)='./file1\x00', 0x8000, 0x84) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x101142, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r3, 0xc0403d08, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000340)={{0x1, 0x1, 0x18, r2}, './file0/../file0\x00'}) open_by_handle_at(r4, &(0x7f0000000200)=@FILEID_UDF_WITH_PARENT={0x14, 0x52, {{0x7ff, 0x4, 0x405, 0x800}, 0x0, 0x2}}, 0x20000) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000480)=ANY=[@ANYRESDEC=0x0, @ANYRES16, @ANYRES16], 0x10) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f0000000040)='.\x00', 0x2000003) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x9) dup3(r7, r6, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x1, 0x1, 0x1, 0x0, 0x0, 0x20, 0x7414, 0xf, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x8, @perf_config_ext={0x8, 0x3ff}, 0xf0debe87ad544fc, 0x4, 0x7, 0x2, 0x1000, 0x80000002, 0x7fff, 0x0, 0xfffd, 0x0, 0x2}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) open(&(0x7f0000000300)='./file1\x00', 0xc00, 0x2a1) sendfile(r2, r5, 0x0, 0x100000001) [ 141.457985] audit: type=1400 audit(1760635684.788:15): avc: denied { read } for pid=4099 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 17:28:04 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x3}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x620e, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1000}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x88080, 0x23456}, 0x0) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r3, r2, &(0x7f0000000340)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x80000001) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x242e2, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 141.474936] loop7: detected capacity change from 0 to 41948160 17:28:19 executing program 1: sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x70, 0x0, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x18}, @NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private2={0xfc, 0x2, '\x00', 0x1}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}]}, 0x70}, 0x1, 0x0, 0x0, 0x80084}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x4c, 0x0, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x20}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x362}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fff}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8004) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x38, r3, 0x222, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0xffffff20, 0x10}}}}, [@NL80211_ATTR_VHT_CAPABILITY_MASK={0x10, 0xb0, {0x70000, {0xfbff, 0x4, 0xea, 0x8001}}}]}, 0x38}, 0x1, 0x0, 0x0, 0xc080}, 0x40001) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c000000f5a0d1f743acb94cfa382389e20ea68e78f8f93ccf609396ea022f1a3c0abb63f86657d6bcebd4720436e95aee9a3d4e8e277cc1260c7a793df1254c2226de592f7dff87a905789a38f69aa9f767a7afab8330404eaa17ab66f210355597712ad19e56d3f3692a62bd502e687b73c2dee7ba663bd02ba1c6d1341b3d1a55b78c698fc1c7c50c6d634c72c0deb95f07e9580880fc759cfe4a13982bbf4e8822a3a8dc19fa316b75", @ANYRES16=r1, @ANYBLOB="010000000000000000000c0000000c00018008000100", @ANYRES32=r4, @ANYBLOB="0c0003800400038004000400"], 0x2c}}, 0x0) 17:28:19 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r2, 0x0, 0xcf, 0x0, 0x4) socket$netlink(0x10, 0x3, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r3, 0xc0403d08, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {0x7}}, 'mnt/encrypted_dir\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000240)={{0x1, 0x1, 0x18, r4, {0x4}}, 'mnt/encrypted_dir\x00'}) fallocate(r1, 0x0, 0x3, 0x8800000) 17:28:19 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x73, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYRESOCT]) 17:28:19 executing program 2: syz_io_uring_setup(0x10000, 0x0, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0xc2, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FIOCLEX(r0, 0x5451) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) r2 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0xff, 0x0, 0x3, 0x0, 0x0, 0x4305, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x9, 0x81, 0x0, 0x1ff}]}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) ioctl$CDROMREADALL(0xffffffffffffffff, 0x5318, &(0x7f0000001a80)) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000002ac0)=ANY=[@ANYBLOB="080500988400014637b5e6a174b7b2b317b4044a94da343dd489e684a04f4ca90665864272f2fedc47a9342fef8ad1fc88337e6391545bf80b8ea61a907e1120dcdd2930f3eace765860d93659a6dc77d049d1d90bf956808d12c853d595ab7ea7e76402b517c198dc7ffbdbb38ab65f84f5242824efb291f523ece2d8e79434f9fe77da5ead57c5f16fed9a43b14e466358a6b4c3a1a8361e8199db7e4116e6031e72ada1c25a85ea221f56", @ANYRES16, @ANYBLOB="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"], 0x508}, 0x1, 0x0, 0x0, 0x40000}, 0x48804) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x1, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000540)={&(0x7f0000000280)=ANY=[@ANYBLOB=')\x00\x00 ', @ANYRES16, @ANYBLOB="280026bd704a826946", @ANYRES32=r4, @ANYRESOCT=r3], 0x28}, 0x1, 0x0, 0x0, 0x408c0}, 0x8054) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x80202, 0x100) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 17:28:19 executing program 5: iopl(0x1) iopl(0xc9) 17:28:19 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a04}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x200000, 0x0) r1 = openat(r0, &(0x7f00000001c0)='./file1\x00', 0x8000, 0x84) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x101142, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r3, 0xc0403d08, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000340)={{0x1, 0x1, 0x18, r2}, './file0/../file0\x00'}) open_by_handle_at(r4, &(0x7f0000000200)=@FILEID_UDF_WITH_PARENT={0x14, 0x52, {{0x7ff, 0x4, 0x405, 0x800}, 0x0, 0x2}}, 0x20000) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000480)=ANY=[@ANYRESDEC=0x0, @ANYRES16, @ANYRES16], 0x10) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f0000000040)='.\x00', 0x2000003) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x9) dup3(r7, r6, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x1, 0x1, 0x1, 0x0, 0x0, 0x20, 0x7414, 0xf, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x8, @perf_config_ext={0x8, 0x3ff}, 0xf0debe87ad544fc, 0x4, 0x7, 0x2, 0x1000, 0x80000002, 0x7fff, 0x0, 0xfffd, 0x0, 0x2}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) open(&(0x7f0000000300)='./file1\x00', 0xc00, 0x2a1) sendfile(r2, r5, 0x0, 0x100000001) 17:28:19 executing program 3: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x181, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8480, 0x19) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x8, 0x101}}, './file0\x00'}) 17:28:19 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0800}]}) munmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x80000, 0x100) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x0, 0x7f, 0x5}, {0x5, 0x0, 0x1, 0x3}]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000014000000000007e2d6795eae5858af6fe6099b311e1d0a8656d46598c77744c7227602f979ccb75e83e415c8f833682e2279f86f63b1e37c981a7bec960c4eb82854166eec1a17b4381d3958005a8a8e39209aa08aa6ceae899384600ddcf0d11d7c4c4563ad5c929f72a71b75033bffd2b81fb"]) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000740)) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000280), 0x220000, 0x0) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f00000002c0)={0x0, {}, 0x0, {}, 0xfff, 0x0, 0x13, 0x0, "a33ffde15ac5e3597997ca8986bc6d30fb365a162412350d2dbb5f02e4b9158f3b699d557e93639a919a636fc399cb69327ad1688070049903904fc96628577b", "2f87934459fd43a9829984709a2e821126913d74f3d1ad8285ca2e3a4a403d99", [0xffff, 0x80]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000140)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000080)={r4, 0x1, r2, 0x9}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000140)={r4, 0xffffffffffffd577, 0x401}) [ 156.244628] loop0: detected capacity change from 0 to 41948160 [ 156.249954] audit: type=1326 audit(1760635699.592:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4137 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd31e86cb19 code=0x7ffc0000 [ 156.255610] audit: type=1326 audit(1760635699.598:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4137 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fd31e86cb19 code=0x7ffc0000 17:28:19 executing program 5: r0 = fork() ptrace(0x8, r0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x32, 0x2e, 0x4, 0x6, 0x0, 0x1ff, 0x8a, 0x10, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x2, @perf_config_ext={0x4, 0x7}, 0x608, 0x6, 0x0, 0x2, 0xa62, 0x0, 0x7f, 0x0, 0x18}, r0, 0x1, 0xffffffffffffffff, 0x2) r2 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x3, 0xfe, 0x95, 0x80, 0x0, 0x2, 0xc040, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7f, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0x11200, 0x5, 0x9, 0x0, 0xa72e, 0x75, 0x74ba, 0x0, 0x7, 0x0, 0x8}, 0xffffffffffffffff, 0xc, r1, 0xa) r3 = fork() ftruncate(r2, 0x100) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='io.stat\x00', 0x0, 0x0) r5 = openat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x40, 0x84, 0xe}, 0x18) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) ptrace(0x10, r3) ptrace(0x1, r3) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) tkill(r6, 0x11) r7 = getpgid(r3) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r4, 0xf504, 0x0) waitid(0x2, r7, &(0x7f0000000400), 0x8, &(0x7f0000000480)) 17:28:19 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r2, 0x0, 0xcf, 0x0, 0x4) socket$netlink(0x10, 0x3, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r3, 0xc0403d08, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {0x7}}, 'mnt/encrypted_dir\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000240)={{0x1, 0x1, 0x18, r4, {0x4}}, 'mnt/encrypted_dir\x00'}) fallocate(r1, 0x0, 0x3, 0x8800000) 17:28:19 executing program 7: syz_open_dev$tty20(0xc, 0x4, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x9) r4 = dup(r3) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001e00)={0x900, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x8eb, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x900}}, 0x0) write$binfmt_elf32(r4, &(0x7f0000001e00)=ANY=[], 0x1278) [ 156.465612] audit: type=1326 audit(1760635699.806:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4137 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd31e86cb19 code=0x7ffc0000 [ 156.479193] audit: type=1326 audit(1760635699.806:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4137 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd31e86cb19 code=0x7ffc0000 [ 156.491984] audit: type=1326 audit(1760635699.806:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4137 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd31e86cb19 code=0x7ffc0000 [ 156.492042] audit: type=1326 audit(1760635699.807:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4137 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd31e86cb19 code=0x7ffc0000 [ 156.492140] audit: type=1326 audit(1760635699.808:22): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4137 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fd31e86cb19 code=0x7ffc0000 [ 156.492198] audit: type=1326 audit(1760635699.819:23): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4137 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd31e86cb19 code=0x7ffc0000 [ 156.492255] audit: type=1326 audit(1760635699.819:24): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4137 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fd31e86cb19 code=0x7ffc0000 [ 156.492311] audit: type=1326 audit(1760635699.819:25): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4137 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd31e86cb19 code=0x7ffc0000 [ 156.808188] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 156.820356] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.821251] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.821410] syz-executor.2 (4165) used greatest stack depth: 23144 bytes left [ 156.822683] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:28:33 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x77, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffff179}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) 17:28:33 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000140)=""/203, 0xcb}, {0x0}], 0x2, 0x1000, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000400)="31d56dad8a828f7420896611aae246777aa037cac76a32d0f37322c544e34bfbafb5f9a76164149cc72f0c9e64e5ddffbf42eb43ca68b9bfbbb7a5b8a1a07148760e17afb38f8527614e8db330caae8729a47ca3476e8e05a6b5a938565ec13986a2c53a800699c95002c67c41f778e9260b4e963107bbf3aff2196b0f") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xffffffffffffffcd) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r1, 0x0, 0x20, 0x0, 0x0) getsockopt$inet_opts(r1, 0x21, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x10200, &(0x7f0000000b00)={0x77359400}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x1000, 0x7, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x3e3cb8ee0c7e11ee}, 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0xc004) r2 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0xd649, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000280)='./file0/../file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0), 0x1001000, &(0x7f0000000b40)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYRESDEC]) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000480), 0x4) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = signalfd4(r2, &(0x7f00000000c0)={[0x52]}, 0x8, 0x0) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000200)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x2007f, 0x0, 0x973, 0x71, 0x7}) mount$bind(&(0x7f00000004c0)='./file0/../file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000180), 0x20, 0x0) 17:28:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) stat(&(0x7f0000000640)='./file0/file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$cgroup(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x20, &(0x7f0000000580)={[{@name={'name', 0x3d, 'b\x00'}}, {}, {@name={'name', 0x3d, '-[&*,'}}, {}, {@xattr}, {@noprefix}, {@noprefix}, {@xattr}, {@xattr}], [{@euid_lt={'euid<', r1}}, {@dont_measure}, {@euid_gt}]}) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff81, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="64a878c3a5e03d92e6e0bb494840ac5313accdea9554738c32647ce92216fcf819f1bbb289d207d89ff9d5096a2c661f43ae45941c623283ca51331e5faaca96096e8226a9c42a6df9a4ddb39f2f9d7352c9dcdad1d77661e97ae4ef691314f0186aa79994512a4e953393bbe9afba58b5bd68f6ca", 0x75, 0x1f}], 0x2000480, &(0x7f00000001c0)={[{@nodiscard}, {@journal_path={'journal_path', 0x3d, './file0'}}], [{@fowner_gt={'fowner>', r1}}, {@subj_type={'subj_type', 0x3d, '{}^*{{!^\xcd*)'}}, {@fsuuid={'fsuuid', 0x3d, {[0x61, 0x61, 0x66, 0x33, 0x38, 0x38, 0x36, 0x66], 0x2d, [0x61, 0x36, 0x39, 0x31], 0x2d, [0x33, 0x31, 0x30, 0x30], 0x2d, [0x64, 0x39, 0x39, 0x36], 0x2d, [0x37, 0x32, 0x35, 0x66, 0x31, 0x38, 0x66, 0x52]}}}, {@audit}]}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r4, 0xc0403d08, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000240)=@IORING_OP_TEE={0x21, 0x3, 0x0, @fd_index=0x2, 0x0, 0x0, 0xffffffe1, 0x0, 0x0, {0x0, 0x0, r4}}, 0x20) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r5, r0) 17:28:33 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x1, 0x0, 0x2, 0x0, 0x401, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x20}, 0x3090, 0x0, 0xf4ff, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x300) sync_file_range(0xffffffffffffffff, 0x0, 0x5, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000002ec0), 0x2001, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x82882, 0x20) ioctl$int_out(r1, 0x5462, &(0x7f0000000580)) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r3, 0xc0403d08, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x10000, 0x0) preadv(r3, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/24, 0x18}, {&(0x7f0000000c00)=""/253, 0xfd}, {&(0x7f0000000300)=""/70, 0x46}, {&(0x7f0000000380)=""/140, 0x8c}, {&(0x7f0000000440)}, {&(0x7f0000000a00)=""/110, 0x6e}, {&(0x7f0000000b00)=""/231, 0xe7}], 0x7, 0xff, 0x5) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000600)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) r4 = socket$inet(0x2, 0x3, 0x6) socketpair(0x10, 0x0, 0x2, &(0x7f0000000000)) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x32) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r4, &(0x7f0000000000), 0x400000d, 0x0) 17:28:33 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "6ae3a2279441c8bccb61a522f5e4e661ce0cb09305967cbd5b3e03bcee0579af6f2b79a27a599a8947acb47fc038d0c2a8bf68feedeeb2fcfcb3f785bb85aec9"}, 0x78bd, 0xfffffffffffffffd) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r0, r1, 0x0) keyctl$link(0x8, r0, r0) 17:28:33 executing program 7: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x40000) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000006000000400000000600006600000001000000fcffffff"], 0xc0000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0), 0x7fffffff, 0x40) openat(r2, &(0x7f0000000180)='./file1\x00', 0x0, 0xcc) fallocate(r1, 0x0, 0x0, 0x1000002) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) sendmsg$nl_xfrm(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000240000b69b79990ab3a5820425bd700000000000010000000600030000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x44001}, 0xc0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) sendfile(r3, r5, 0x0, 0x100000001) 17:28:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x8c55a5e}}, './file0\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000001c0)) r3 = fsmount(0xffffffffffffffff, 0x0, 0x2) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) 17:28:33 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r2, 0x0, 0xcf, 0x0, 0x4) socket$netlink(0x10, 0x3, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r3, 0xc0403d08, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {0x7}}, 'mnt/encrypted_dir\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000240)={{0x1, 0x1, 0x18, r4, {0x4}}, 'mnt/encrypted_dir\x00'}) fallocate(r1, 0x0, 0x3, 0x8800000) [ 170.524325] loop5: detected capacity change from 0 to 135266304 [ 170.532472] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 170.559196] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:28:34 executing program 0: futex(0x0, 0x85, 0x2, 0x0, 0x0, 0xff600000) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) semtimedop(0x0, &(0x7f0000000000)=[{0x3, 0x7f, 0x3000}, {0x4, 0x2, 0x2000}, {0x1, 0xf801}, {0x0, 0x4}], 0x4, &(0x7f0000000080)={r0, r1+60000000}) 17:28:34 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x640c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_io_uring_setup(0x3a75, &(0x7f0000000080)={0x0, 0x400000, 0x0, 0x2}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000100)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)) r0 = syz_io_uring_setup(0x782e, &(0x7f0000000580), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_ASYNC_CANCEL, 0x0) io_uring_enter(0xffffffffffffffff, 0x7fab, 0xf6fa, 0x3, &(0x7f0000000640)={[0x1]}, 0x8) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x8) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000180)={r0, 0x20, 0x2, 0x20}) syz_io_uring_setup(0x2a77, &(0x7f0000000340)={0x0, 0x2000000, 0x2, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000040)) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="380000001a2344346e04c95e9589282212bd1e9d6642adb58b32821e4af45d2ab7f902ddea9755b18aa680e7c106009e78566078ba9b02b02d1a2820b3076bb2e61d13892c02eaf8482a6755498fd90fda973b81eb6ee65cf3fd9ff12701df018069ebb75b606a57453040c7883255fa7c3fcd1775365c87ec99eb41defe8e923d829b2cd777def17bf903923a0d40c02882fee740234af3ca6e6c71df8892754b5ce4a68653e1663f758b3a0342115a92345b6f48d8a66721716a30c327bc9e4ec672d6cb6641a1b706caf6eb8cfca71a", @ANYRESDEC=r4, @ANYBLOB="000827bd7000fddbc408df254400040008007e0e85a7c346346de2531e14570d41e0517a75f8636c713adfa72795e28aff7ae1dccca0ef3c95c0c3602620b639b787c6b23a26d44f959aa5bb6733282665fe87529f501790a30d15d6165a13dadd06a07ba510f58da11f305115d7063032acc30b14829eaac814990386175e5cdc0fd73243ee830f8e65fd2946462eed", @ANYRES32=0x0, @ANYBLOB="0c009900ff0700006e000000040092d5ecbd2b3d1911fa7cf6cf2fd7544b0c4dbb2db482bf0008"], 0x38}, 0x1, 0x0, 0x0, 0x8010}, 0x240000d0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000880)=ANY=[@ANYBLOB="0026b0ebb6932baa6b1a2f12e20c552c830c1a405de4d4821035f72ec104db49bba9f485c60a8005b72498168df4182c5b977870a51abd853660213a889d1fb179f1db4d996a3f11093727881786bafb47"]) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x61d69414}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x20) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r6, {0x8, 0x3}}, './file0\x00'}) syz_io_uring_submit(r5, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58af, 0x0, 0x2, 0x0, 0x0) [ 170.761962] futex_wake_op: syz-executor.0 tries to shift op by 1536; fix this program [ 170.772516] futex_wake_op: syz-executor.0 tries to shift op by 1536; fix this program 17:28:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x46e2, 0x102) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000140)=']\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='secerity.capability\x00', &(0x7f0000000340)='security.capability\x00', 0x0, &(0x7f0000000440)='\xd7,+[-&@\x00'], &(0x7f0000000100), 0x0) ftruncate(r0, 0x1000003) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000640)=""/177, 0xb1}, {&(0x7f0000000b80)=""/145, 0x91}, {&(0x7f0000000b00)=""/108, 0x6c}], 0x3, 0x1, 0x8) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x14, 0x25, 0xc21}, 0x14}}, 0x0) openat(r3, &(0x7f0000000080)='./file0\x00', 0x200, 0x4a) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) r4 = open(&(0x7f0000000240)='\x00', 0x200, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x1, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, 0x0, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB, @ANYRES32=r7, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xb982d9d41ab5f11e}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="21100013", @ANYRES16=0x0, @ANYBLOB="00012cbd7000ffdbdf258600000008000300", @ANYRES32=r7, @ANYRES64=r3], 0x58}, 0x1, 0x0, 0x0, 0x44001}, 0x4040000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff3000/0xc000)=nil, 0xc000, 0x2000004, 0x20010, r4, 0x8000000) 17:28:34 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() sendmsg$unix(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, 0xee01}}}], 0x20}, 0x0) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r4, 0xc0403d08, 0x0) r5 = syz_open_dev$rtc(&(0x7f0000000400), 0x9, 0x200042) r6 = syz_open_dev$loop(&(0x7f00000004c0), 0x80000000000, 0x101000) r7 = epoll_create1(0x80000) r8 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r8, 0xc0403d08, 0x0) r9 = dup3(r0, r0, 0x80000) open_tree(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x80001) r10 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r10, 0xc0403d08, 0x0) r11 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000700)='syz0\x00', 0x200002, 0x0) r12 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r12, 0xc0403d08, 0x0) r13 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000100)="1a95f082e622821a5e7e55f0b98eaee833948b143cd5027ca91ac0cb8ab7f44635cb2d9e9b3dfd55be806d5a0e74bfd1c0c593231ab4f1836777a41c63e5da5a5e2a0a8099e09e379200483766f949c984c7d147e8b180d105da95655dcbc56f3b275e9f435422d5c62f1a10851919f69966332f528ed887f7d5febe1e1d5d509c1edc30197be8ddd65c4dce897c3794fcc7091bcf603405d2ab66ac3090e31b4ac4a8efbff2334fdc1fd4bf2d8a340f1788325a16abb2ed27b48e80ec6ffb588f14c5de1e4f023c866892b2f77c", 0xce}, {&(0x7f0000000200)="9885e23ef92e15eb9ea489f9fc4bc69e48c09d0c264b9e0ce11fc2bda08f6cee1d4fd56d368a74ed48fafc6f1805122ba0639924d62da84a5afae5424df4cd0d67f1bbd6e2e0366be71cc575f9fc100db10032f159ff0e63a5f6a333028d385183a375d2206a489c4c31af4d17046bf90c2f17559d459a6889b7958ab20bb53cccd0bfd2d7", 0x85}, {&(0x7f00000002c0)="ae60a6f639eb1582aa849c37f2e9d41557cbfbc454afb4fce7730f3c0cab5ed926e133a20cfb4a70db1f6a636f1706521066fd3f07b086b2f6bda595b9e97acfc8c1051c28d16671e992b9a3f37abbb0749a98ca3a78c0302fba1cd8acf40394f61cec4f61d09487778615a51d179ec749bb7e9b635e4624a2cb818448ab7fc043cc9d7fd0d066b57b925d1ac38beda6a4396f228d0c7e41d2ad86628a1d62f560bdd1f3fb86781aecb513f2e90c65a517b4a325f04fde45d29358ca6191fb0e7b1d", 0xc2}, {&(0x7f00000003c0)="bb0c3cc3ea78b66e5258b1328703d0227253bbf4c1c28ddaf1d70cfbcd2d8806fa40f23ad32dfe359e108fea85ab", 0x2e}, {&(0x7f00000005c0)="cb772ae9dfd9b852882453f19663e281264a2c4eb6e255f17a3f189e1a34a5211fa90ebfc072396e93eed62255b3b99be57f2a850e4d39626ade4780f0a762debb0f03ff391e54f27f7df62dcae319610eb1bd76578634f07c7a170028ff65f2562e42307a6b23c47f9546daf86390a9b4e88fcffd70fb81ba33af06a105685769fbbba6d9a37ea50f74c608da9cf8b4fa6500d3e5fc6d2581dc0e11", 0x9c}], 0x5, &(0x7f0000000c00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32, @ANYRESOCT=r4, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r1, @ANYBLOB="9c2deab38e93d250aa192b14ddf40000051516ae6e6114f2737924fc0941886f04676d394dd206ba21f30a1e06e924f132267c93854ff664325e1ba03cb1eb56a0ccaf26019a205ac880e25c709dbec3a30115b02c0eec6c46b2943aba32afba8a1e1a7d7dd9b1feed0b1b5f4621adcf0040ba4701b24f4291ab38677b526286d958af26b1fba45bdd5f8e9e8d3ba6dd29ef094131c60f03c0bb7cc908bf245f5e8a8730e5fd49b6d0a1a43e8b015ea6bc1eb7b268831009a2340e9f9b370b0bbed79e86977341ca4402bdef3617453da99013744dfe500fad970734b9003228c2d6032a73b8210c2ee4b63ad2d79da122548a04ec8734ab371a008fd7ead2b45f7fbc7f28fcd11017c04131d7e181f64dea1f2f4143be212ffed301351e68ac6ae922a7babc1929c9ff522d5bf73dce8842b722c934653b7b737610027ec81e9251ce205ec0f2549608051e9db021d45849463ee7f0c9e96a000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r4, @ANYRES32=r10, @ANYRES32=r0, @ANYRES32=r11, @ANYBLOB="24000000000000000100000001000000", @ANYRES32=r12, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r13, @ANYBLOB='\x00\x00\x00\x00'], 0xc8, 0x1}, 0x0) 17:28:34 executing program 0: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x4004}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x800000000, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext3\x00', 0x0, 0x7, 0x0, 0x0, 0x802, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f00000018c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0/file0\x00']) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x774bd0b2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x80) getdents64(r0, &(0x7f0000000880)=""/4096, 0x1000) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x2000003) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r2, r1, 0x0) openat(r2, &(0x7f0000000000)='./file2\x00', 0x2, 0x5d) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlinkat(r3, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000600)=ANY=[], &(0x7f0000000040)=0x11a) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x0, &(0x7f0000000240)=ANY=[]) 17:28:34 executing program 5: syz_emit_ethernet(0xcf, &(0x7f00000000c0)={@local, @dev, @void, {@llc_tr={0x11, {@snap={0xaa, 0xaa, "a6", "fd7118", 0x8035, "e3401ea0a4b22fd87d0b659c0b6274a52ad662a5a825e28ff83a91ad462454f06c1f28d40597055a110e2cf71598fc38a8a53ea7c7e3b755b7495f4fc903624dfebe60379705e0792b8758ba93cdaa9a2137f85abaa0b02b5f45c61d06e1efa09080110b4bdc937903da958d68bfbe988bfb7edcdfe00739a18c2f28d2269c8b5b0e22800dff7cc299646f5a7b5b6a88188b8b6baabe2f968d55782fa1388e58bbd3ce6bd93bfc592e1777a96ede7d4d882b32b386edf517eb"}}}}}, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x1}, 0x8, 0x0) syz_emit_ethernet(0x1e, &(0x7f0000000000)={@multicast, @remote, @void, {@can={0xc, {{0x2, 0x1}, 0x6, 0x2, 0x0, 0x0, "40aeea50df9b1662"}}}}, &(0x7f0000000040)={0x0, 0x4, [0x46, 0x775, 0xc78, 0xa4f]}) 17:28:34 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r2, 0x0, 0xcf, 0x0, 0x4) socket$netlink(0x10, 0x3, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r3, 0xc0403d08, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {0x7}}, 'mnt/encrypted_dir\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000240)={{0x1, 0x1, 0x18, r4, {0x4}}, 'mnt/encrypted_dir\x00'}) fallocate(r1, 0x0, 0x3, 0x8800000) [ 171.084771] loop0: detected capacity change from 0 to 41948160 17:28:47 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) r1 = dup(r0) r2 = dup(r1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x38, 0x1, 0x2, 0x401, 0x0, 0x0, {0xa}}, 0x38}}, 0x0) 17:28:47 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x900020, &(0x7f0000000900)=ANY=[]) setfsgid(0xee01) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xb052) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080), 0x200101) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(r0, &(0x7f00000004c0)='./file0\x00', 0x200) creat(&(0x7f0000000840)='./file0/../file0\x00', 0x5) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_CLOSE={0x13, 0x2}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000800)=@IORING_OP_SENDMSG={0x9, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@vsock={0x28, 0x0, 0x2711, @local}, 0x80, &(0x7f0000000680)=[{&(0x7f00000003c0)="7943b5866f27106733d75774c73faedbb99ab113c9c59b525d4091b070de11a39371ce8c0d22e6f7e2f6f83b9111ded49dd1c8d801a86ff387b513fdb2c1ed27dd69168fd743658c763fae6d216d8172546e41f2430fd9dd4b857aabe2052c448ff59ffb3a52776080c37bfd9ed7c4426d0acda783130962e9e6368f7a9682d4b42d2e9739930e1b65bd902f45ebbd1b3577e22c61331dae533568c7ba734916c339ca9a84927943c749eefb73f5ec6838b386a210ff4a", 0xb7}, {&(0x7f0000000500)="fcf9c5ee69bb0d3ec05d5701c4b13a79ad7b776cba86f079ebdabc0b35f43f1bf6d312c842228715fd4447ab62228abb71504e8a522299de686bcb2b0ea4eed7bfff7873c367f083767f54f56260", 0x4e}, {&(0x7f0000000140)="2c7e10b77d5cb08e7cfb9c30cdc6f835418e95581bb9e4e92ade4d29dd30cc2997da4345c961012ff97977", 0x2b}, {&(0x7f00000001c0)="e51f204b5ac43b2493f5b74ab6390198", 0x10}, {&(0x7f00000005c0)="ac4216eb5764616eeb67e8eef1979877c220e67eca87603a93efc0725566bc496c98e7138b292452ceef4f9757b05c0d0ffaf10e33119dd7d78fe7dedf5a175d2e42e9f39f527964883fd71473ed0baff38a12205b1147ad1a9d8517f1eeea91bea89104148b4c7ad74ac1d5ff1790a0116f5076dc6f9b1b7a227f9fd28eafe3759726cff221462d8e4c7ae919364ee13d97ed15df6194d02b46", 0x9a}], 0x5, &(0x7f0000000880)=ANY=[@ANYBLOB="d000000000000000150100000000000086af8e4b01bfa5f904c8401925749432d3c99512d6bc685d3902e066b6d86e8a5048e22c0fac4b2a7a5fece2c0bb94effad818796757ff916baaa5460700b534968f326a8e0d8a638905261990efc3e1ed0200000000000000d096228cc28df6ce1cc6490c60b671fba0197b9a2a002f411db2e6172d287d3b7b845ab63174b4e7318e50ebed1fedce8fdffcea9e804682f0b586ea65c1fe93c65db5e150a7edff4d53225b2c1c75fd678e9d00"/219], 0xd0}, 0x0, 0x40, 0x1, {0x0, r1}}, 0x7ff) mkdirat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x86) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_FSYNC={0x3, 0x4, 0x0, @fd, 0x0, 0x0, 0x0, 0x1}, 0x10000) 17:28:47 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r2, 0x0, 0xcf, 0x0, 0x4) socket$netlink(0x10, 0x3, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r3, 0xc0403d08, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {0x7}}, 'mnt/encrypted_dir\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000240)={{0x1, 0x1, 0x18, r4, {0x4}}, 'mnt/encrypted_dir\x00'}) 17:28:47 executing program 1: r0 = syz_mount_image$iso9660(0x0, &(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x2884858, 0x0) unlink(&(0x7f0000000100)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) openat(r1, &(0x7f0000000040)='./file0\x00', 0x410480, 0x42) ioctl$AUTOFS_IOC_FAIL(0xffffffffffffffff, 0x9361, 0x5) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000180)=@v2={0x2, @aes128, 0x2, '\x00', @b}) mount$cgroup2(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)={[{}]}) 17:28:47 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2}, 0x4) bind$packet(r0, &(0x7f0000000100)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @local}, 0x14) syz_emit_ethernet(0x14, &(0x7f0000000180)=ANY=[@ANYBLOB="9dbb4c125c06000000f0f6869a960288aff1992400000000100000090b3aa2de0ff286e8f832829d002bdc19889780ccc45758cd4e349dfb72886c27004440b16308ba01a23e166500200000000000000000000000a0742e239b5f095f"], 0x0) 17:28:47 executing program 2: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x420001, 0x41) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x8001, 0xffffffffffffff73}) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) 17:28:47 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) keyctl$read(0xb, r1, 0x0, 0x63f4fd1d) keyctl$revoke(0x3, r1) r2 = add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000380)="d5cb579591c5128108604b02547d4ac4948183d6d8e373e9f205974397895490921614741a38d6bd197be42fff5b67d094680e8d2a24660a543a08b936ade9abe3fdac8ac2aa7149b55d921edabb392ad488c99038f4acfe2485a95844e21f829c5b0983237005831310d14106ed0737bd5b25b263ef1671852816a096b4949bd41a7c69b23e60e3ddf0a2ae7ee37f2626163f", 0x93, r0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000140)={r2, 0x74, 0xa8}, &(0x7f0000000240)=ANY=[@ANYBLOB="656e633d72617720686173683d63726333326300b4e436acd04d797500"/77], &(0x7f0000000440)="d314f70d49bf5a172ace25757f0081e0510a61f7aa1ff3cea6063e40cf91a21d2d012b37df028ea99b80c49c4b53892a57f3c099e0fe8da5ce3abd347295450b8972b3976dfb9a4b3c537903432b2b7d8203a6bead663dbc35051d939f2c0bf8237ab498ce66b0721a6dc9886e4a228278c51ebb", &(0x7f0000000580)=""/168) mincore(&(0x7f0000b1c000/0x3000)=nil, 0x3000, &(0x7f0000000300)=""/108) add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) 17:28:47 executing program 7: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x40000) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000006000000400000000600006600000001000000fcffffff"], 0xc0000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0), 0x7fffffff, 0x40) openat(r2, &(0x7f0000000180)='./file1\x00', 0x0, 0xcc) fallocate(r1, 0x0, 0x0, 0x1000002) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) sendmsg$nl_xfrm(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000240000b69b79990ab3a5820425bd700000000000010000000600030000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x44001}, 0xc0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) sendfile(r3, r5, 0x0, 0x100000001) 17:28:47 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x5c, 0x0, 0x0, 0x204044, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x42a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x896, 0x0, @perf_config_ext, 0x0, 0x80000000000, 0x0, 0x0, 0x71, 0xd4b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4bc4, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000140)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@cache_mmap}, {@cache_fscache}, {@debug={'debug', 0x3d, 0x924}}, {@nodevmap}, {@noextend}, {@dfltgid}, {@afid={'afid', 0x3d, 0x345}}]}}) r6 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r6, 0xc0403d08, 0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x4, 0x0, r3, &(0x7f0000000000)={0x90000000}, r6, 0x3, 0x0, 0x0, {0x0, r7}}, 0x7) 17:28:47 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r0, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x100}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x82000081}, 0xc, &(0x7f00000001c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="70030000150000042a0c491318668b2dc86b838fbd7000fddb78f60d7b492fb58e378008004a00", @ANYRES32, @ANYBLOB="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"], 0x370}, 0x1, 0x0, 0x0, 0x20000010}, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000700)=0xc) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001d00210c00000000fbdbe7250100020058e1f427ac228a56bc00c90f3fe66caa1497d1c4f4df5ae2c0158ab966c0f8ac7a2a330419306c10c4dbc57d0b91a0a89005ee18c339bf30575625bcfd9b5dcd52c532e97ffe59c32fd06d2267d09aae07f6db51a7ddcfe39e42a36bda4a8694badc4f48b0754e2a90b7deddf481d2e832ae0fcb0019f7cc3acf992c083678e7a263c462644cad337c4642a7ab9b18b837342e073f13b7487e7f38441e3171a400804cfdf4e57246f8b4b4f5f282c84723120903b567bbaf44e12cb5"], 0x14}}, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) io_submit(0x0, 0x4, &(0x7f0000000ac0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x8, r1, &(0x7f0000000100)="c5942ddadf6ee4e559d754c89b1f63e7e87562462c30fcc8701e63", 0x1b, 0x2627}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x7, r1, &(0x7f00000003c0)="fa82935015f03f", 0x7, 0x1, 0x0, 0x3}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x6, 0xffffffffffffffff, &(0x7f00000004c0)="b37849213950c3714abbde3dfbcf38e77ea158a82ea1a7dc151b850caedf985c5c8446ec7c6eeb6ce2f51f6b8b0c4750731e91de66081bd891930d4dda266e7d4991b15238e1f04699333e572fc39e3b20d18559ee5094feaa", 0x59, 0x4, 0x0, 0x3}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x20, 0xffffffffffffffff, &(0x7f0000000580)="47a0c3df2ad1ddfabb4cfe5e94ce8ae8ad690b6aefbe8b32de02f1794c909924e3f5680636c7e5943a60a45a4653470fc2c2338907620ea9832129a53ec6dae9393c230db182dee8bc643e60db5968f1d24411a5ba532feb898551", 0x5b, 0x1, 0x0, 0x1}]) r3 = pidfd_open(0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x89, &(0x7f0000000740)={@local, @random="31f52699464f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0x67, 0x0, @opaque="5c25ad596728f7dcb27b87352defa49c41126cbccb9872b6ecddc3771b74097af9cd2bd0e04668cc794b0887d80dd2643c4c36069e6fd802624af6b294ab32e2c99a5bfe9c4c548a14726aea46086807f4e012df15a4f18e27946514e80b29"}}}}}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r5 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000440), 0x10000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000600)) recvmmsg(r1, &(0x7f00000068c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x102, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000080)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 17:28:47 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="bc0100001a00010c0000000000000000fe80000000000000000000000000000aac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="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"], 0x1bc}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000100)=0xfffffffffffffc60) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000300)=0xfffffffd, 0x4) io_setup(0x5, &(0x7f0000000700)) openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0, 0x40) r2 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000180)='devices.allow\x00', 0x2, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x200000, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000400)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cpuinfo\x00', 0x0, 0x0) fchmod(r0, 0x6) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000d00)=ANY=[@ANYBLOB="9001000010000100060000000000000000000000050000000000000011000080487fec864b245e0f3f9be149f800000008003700", @ANYRES32=r2, @ANYBLOB="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"], 0x190}}, 0x0) [ 184.692521] cgroup2: Unknown parameter 'A²æ-(};{„Z¶1t´ç1ŽPëííÎßüꞀF‚ðµ†êeÁþ“Æ]µáP§íÿMS"[' 17:28:48 executing program 3: unshare(0x28020600) acct(&(0x7f0000000040)='./file0\x00') r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4317, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xdc, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) setxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)=@md5={0x1, "ebe9721bf5a36ab874eabc28af9589aa"}, 0x11, 0x0) r2 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000180), 0x40800, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) setxattr$incfs_size(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000740)=0x8000, 0x8, 0x3) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000780)=ANY=[@ANYBLOB="010100b176a228c0a2e300", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0']) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f00000007c0)={{0x1, 0x1, 0x18, r4, {0x8}}, './file0\x00'}) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x93, 0x6, @buffer={0x0, 0x0, &(0x7f00000000c0)}, &(0x7f0000000800)="3dc19c9f7bc3371c512d41607b19e4ff97e6d960a09c39818f37608daed0be44e13508800a6ebc647a4976c982699309977aa7fc4c5772fc89e24125aa8e46d61f0b638068136018e8eea6d9070b6dce2a97982a5960cded403ffc4f57a948187bcd40d7b09862512ddfba11b933adfcf940990e1906573201dfdaea31fc56cf08a24d8925ff9c026e914e5300b300ee42b693", &(0x7f0000000480)=""/253, 0x3, 0x10020, 0x3, &(0x7f0000000340)}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='\x8b\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="2021202e2f66696c6530200a867db6e7970395b3b37e0b74a733598467393901e592bb8aac0590d7fe008000"/65], 0x45) r5 = epoll_create(0x1) getresgid(&(0x7f00000010c0), &(0x7f0000001100)=0x0, &(0x7f0000001140)) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="2c63616368702c63616368653d667363616368652cffffff2f303030433030303030b0303932342c6e6f6465766d61702c6e6f657874656e642364666c746769713d0000000000", @ANYRESHEX=r6, @ANYBLOB=',afid=0x0000000000000345,\x00']) lchown(&(0x7f0000000240)='./file0\x00', 0xee01, r6) sendfile(r1, r5, &(0x7f0000000000), 0x7fff) unshare(0x48020200) [ 184.803991] netlink: 368 bytes leftover after parsing attributes in process `syz-executor.2'. 17:28:48 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) r1 = perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x9) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x40420, 0x2}, r0, 0xffffffffffffffff, r1, 0x0) r3 = gettid() rt_sigqueueinfo(r3, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x6}) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, r3, 0x7, 0xffffffffffffffff, 0x2) r4 = perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x5, 0xfa, 0x9, 0x8, 0x0, 0x2, 0x40000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x10084, 0x2, 0x3f, 0x3, 0xfffffffffffffff7, 0x101, 0xe4, 0x0, 0x8, 0x0, 0x8004}, 0x0, 0x10, r2, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)='builtin_trusted\x00') setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x30}, {0x6}]}, 0x10) tgkill(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r4) clone3(&(0x7f0000000380)={0x82140080, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340)=[0x0, 0x0], 0x2}, 0x58) ptrace$getsig(0x4202, 0x0, 0x8000, &(0x7f00000003c0)) 17:28:48 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) keyctl$read(0xb, r1, 0x0, 0x63f4fd1d) keyctl$revoke(0x3, r1) r2 = add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000380)="d5cb579591c5128108604b02547d4ac4948183d6d8e373e9f205974397895490921614741a38d6bd197be42fff5b67d094680e8d2a24660a543a08b936ade9abe3fdac8ac2aa7149b55d921edabb392ad488c99038f4acfe2485a95844e21f829c5b0983237005831310d14106ed0737bd5b25b263ef1671852816a096b4949bd41a7c69b23e60e3ddf0a2ae7ee37f2626163f", 0x93, r0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000140)={r2, 0x74, 0xa8}, &(0x7f0000000240)=ANY=[@ANYBLOB="656e633d72617720686173683d63726333326300b4e436acd04d797500"/77], &(0x7f0000000440)="d314f70d49bf5a172ace25757f0081e0510a61f7aa1ff3cea6063e40cf91a21d2d012b37df028ea99b80c49c4b53892a57f3c099e0fe8da5ce3abd347295450b8972b3976dfb9a4b3c537903432b2b7d8203a6bead663dbc35051d939f2c0bf8237ab498ce66b0721a6dc9886e4a228278c51ebb", &(0x7f0000000580)=""/168) mincore(&(0x7f0000b1c000/0x3000)=nil, 0x3000, &(0x7f0000000300)=""/108) add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) [ 184.898042] netlink: 368 bytes leftover after parsing attributes in process `syz-executor.2'. 17:28:48 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r2, 0x0, 0xcf, 0x0, 0x4) socket$netlink(0x10, 0x3, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r3, 0xc0403d08, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {0x7}}, 'mnt/encrypted_dir\x00'}) 17:28:48 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x8, r2, r1) r3 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000280)='syz', r2) keyctl$unlink(0x8, r4, r3) add_key$keyring(&(0x7f0000000440), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, r4) r5 = add_key$fscrypt_v1(&(0x7f0000000780), 0x0, &(0x7f0000000800)={0x0, "821e98eb26f66cc0c199c4f46d4b5412025f5eab18971eb4720ef1cd82f5c292bcfadabb1f707d4627118dae81c9d41f7042d3e0bbc165515572a0854a2fc98e", 0x2c}, 0x48, r0) add_key$user(&(0x7f0000000680), &(0x7f00000006c0)={'syz', 0x2}, &(0x7f0000000700)="abe3e2d865dec025a73b56dbc2c08235644dd5c6a7df0e51d1b9f5634ca61f02399cd2f5bda3ff9b712756012cb2172c040f98151380fcf3e1a038654381a7261211cdaf6b66019c37baae808362ed8bddc592", 0x53, r5) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYRES32=0xee01, @ANYRES32, @ANYBLOB="a4"]) openat$sysfs(0xffffffffffffff9c, 0x0, 0x68400, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0xa, 0x0, 0x0, 0x0) add_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000340)='id_legacy\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f0000000500)="cb084c6c8164d05488f1cdb74ea5f43359ad638fd0aaaa6c848444033d82179a043db6db46064538c7af000c41fa4bbdc74013a203ade91cb2dc57eaeb011d4e7f859eb2d09eb3256ab48c0f4b11d7207e14ca0158327ea404adeb550b8cf830fa44980eaa380bca8be1e0a2cff83da76fae85514eb6a151f1dc2e37905a", 0x7e, r0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000000380)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e78", 0x58, 0xb800}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="696f636861727365743d6370382d312c00782397de12abc855eecfedcf9b85ea9df0fa09eba841c4ade63edcf0df5ff2fdc5965cff22b2081374c8d10335d7d8ee742133a8757581a09b3907321922f9fdf3b13051012002927ebd76749bad43e8b608f113f1f4ccb235c0a91c6a88a5926c3793099e8695cafcbee86de0c0c638915e8464a8d4767a55cf9bc12a58a7ad05a948899e8b4aef281050bad48536935b10539c37fc8ac8cf8c6f5782416e9e061b92eee6e245f6f45288e3e2b11cb94c175a40c785d2402d87a380ffbf6c7386cfec9857885241f2922a08de8969f420ac75"]) 17:28:48 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) keyctl$read(0xb, r1, 0x0, 0x63f4fd1d) keyctl$revoke(0x3, r1) r2 = add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000380)="d5cb579591c5128108604b02547d4ac4948183d6d8e373e9f205974397895490921614741a38d6bd197be42fff5b67d094680e8d2a24660a543a08b936ade9abe3fdac8ac2aa7149b55d921edabb392ad488c99038f4acfe2485a95844e21f829c5b0983237005831310d14106ed0737bd5b25b263ef1671852816a096b4949bd41a7c69b23e60e3ddf0a2ae7ee37f2626163f", 0x93, r0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000140)={r2, 0x74, 0xa8}, &(0x7f0000000240)=ANY=[@ANYBLOB="656e633d72617720686173683d63726333326300b4e436acd04d797500"/77], &(0x7f0000000440)="d314f70d49bf5a172ace25757f0081e0510a61f7aa1ff3cea6063e40cf91a21d2d012b37df028ea99b80c49c4b53892a57f3c099e0fe8da5ce3abd347295450b8972b3976dfb9a4b3c537903432b2b7d8203a6bead663dbc35051d939f2c0bf8237ab498ce66b0721a6dc9886e4a228278c51ebb", &(0x7f0000000580)=""/168) mincore(&(0x7f0000b1c000/0x3000)=nil, 0x3000, &(0x7f0000000300)=""/108) add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) [ 185.205914] sd 0:0:0:0: [sg0] tag#0 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 185.209210] sd 0:0:0:0: [sg0] tag#0 CDB: Update Block [ 185.210775] sd 0:0:0:0: [sg0] tag#0 CDB[00]: 3d c1 9c 9f 7b c3 37 1c 51 2d 41 60 7b 19 e4 ff [ 185.212903] sd 0:0:0:0: [sg0] tag#0 CDB[10]: 97 e6 d9 60 a0 9c 39 81 8f 37 60 8d ae d0 be 44 [ 185.215052] sd 0:0:0:0: [sg0] tag#0 CDB[20]: e1 35 08 80 0a 6e bc 64 7a 49 76 c9 82 69 93 09 [ 185.217405] sd 0:0:0:0: [sg0] tag#0 CDB[30]: 97 7a a7 fc 4c 57 72 fc 89 e2 41 25 aa 8e 46 d6 [ 185.219586] sd 0:0:0:0: [sg0] tag#0 CDB[40]: 1f 0b 63 80 68 13 60 18 e8 ee a6 d9 07 0b 6d ce [ 185.221646] sd 0:0:0:0: [sg0] tag#0 CDB[50]: 2a 97 98 2a 59 60 cd ed 40 3f fc 4f 57 a9 48 18 [ 185.223777] sd 0:0:0:0: [sg0] tag#0 CDB[60]: 7b cd 40 d7 b0 98 62 51 2d df ba 11 b9 33 ad fc [ 185.225854] sd 0:0:0:0: [sg0] tag#0 CDB[70]: f9 40 99 0e 19 06 57 32 01 df da ea 31 fc 56 cf [ 185.228105] sd 0:0:0:0: [sg0] tag#0 CDB[80]: 08 a2 4d 89 25 ff 9c 02 6e 91 4e 53 00 b3 00 ee [ 185.230132] sd 0:0:0:0: [sg0] tag#0 CDB[90]: 42 b6 93 17:28:48 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fdinfo\x00') getdents64(r0, &(0x7f00000007c0)=""/180, 0x200007d8) getdents64(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x8040, 0x61) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/nvmem', 0x2a202, 0x2) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000000)={0x0, 0x8, 0x401}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0x1277, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'ip_vti0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="018200000000000000000000000000000000f6f62f369fa061a7b0c3cc634fb90c482339edd6660ae4263260b1361512fdec7310cbeaa8ca75b1bf216113e67d96fd2c998088e09ac97ee483d364f96e957259223682bbbd9a964c8ac6ac8be625804654d4f2de10e9d099efa01a1efe9d", @ANYRES32, @ANYBLOB], 0x1c}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) unshare(0x48020200) 17:28:48 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0xcf, 0x0, 0x4) socket$netlink(0x10, 0x3, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) [ 185.429797] loop2: detected capacity change from 0 to 135266304 17:28:48 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) keyctl$read(0xb, r1, 0x0, 0x63f4fd1d) keyctl$revoke(0x3, r1) r2 = add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000380)="d5cb579591c5128108604b02547d4ac4948183d6d8e373e9f205974397895490921614741a38d6bd197be42fff5b67d094680e8d2a24660a543a08b936ade9abe3fdac8ac2aa7149b55d921edabb392ad488c99038f4acfe2485a95844e21f829c5b0983237005831310d14106ed0737bd5b25b263ef1671852816a096b4949bd41a7c69b23e60e3ddf0a2ae7ee37f2626163f", 0x93, r0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000140)={r2, 0x74, 0xa8}, &(0x7f0000000240)=ANY=[@ANYBLOB="656e633d72617720686173683d63726333326300b4e436acd04d797500"/77], &(0x7f0000000440)="d314f70d49bf5a172ace25757f0081e0510a61f7aa1ff3cea6063e40cf91a21d2d012b37df028ea99b80c49c4b53892a57f3c099e0fe8da5ce3abd347295450b8972b3976dfb9a4b3c537903432b2b7d8203a6bead663dbc35051d939f2c0bf8237ab498ce66b0721a6dc9886e4a228278c51ebb", &(0x7f0000000580)=""/168) mincore(&(0x7f0000b1c000/0x3000)=nil, 0x3000, &(0x7f0000000300)=""/108) add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) 17:28:48 executing program 7: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x40000) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000006000000400000000600006600000001000000fcffffff"], 0xc0000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0), 0x7fffffff, 0x40) openat(r2, &(0x7f0000000180)='./file1\x00', 0x0, 0xcc) fallocate(r1, 0x0, 0x0, 0x1000002) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) sendmsg$nl_xfrm(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000240000b69b79990ab3a5820425bd700000000000010000000600030000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x44001}, 0xc0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) sendfile(r3, r5, 0x0, 0x100000001) 17:28:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x89) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0xfdef) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000100)=0x2) r3 = syz_io_uring_complete(r1) fcntl$dupfd(r0, 0x406, r3) socket$inet_icmp(0x2, 0x2, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x7, 0x80}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x40}, 0xffffffffffffffff, 0xffdffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r4, &(0x7f0000000040)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty, 0x1}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000440)="10", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000008c0)="7f", 0x1}], 0x1}}], 0x3, 0x0) syz_io_uring_setup(0x24, &(0x7f0000000080)={0x0, 0xcaa5, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000009640)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000aa40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000007d440)={0x9, [{}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {r7}], 0x0, "46dacd8396fe92"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000440)={0x0, r5, "13a918f77968f35510e9c2995f8f145b5a993ed98182f0458528c488d13cb059ebdaf35758b6c4a404e740a316f28bbaf2ba1e0be9dc65eb79525ebe533e5cf9a0255e9728c1d77e372b2c36be4b341cba62603bfec2044d3afccc48519863c67001a67e310b20901d1ff651b95f6446cfe5a8529a0d50486e35b928534fd449ef689a49f3ca9fa17c9dcdd79aa5ce8eab24307435c9fa8f1626428abc21b9e44cb07223508500fdaec1f7e9d7fbbfbc3ce39c68ed5779d9e41801f3b314cdf804ad7bbd560b7f6a88686ab581b4650fd6f7ae2e4a3d08c32f1d6ed93a6e655e75b225f5d9b6c254c6147b919e066cff818d816d5f82ef03878d88dba88bd1c7", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, &(0x7f0000000940)={0x0, r5, "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", "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"}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x300000e, 0x380110, r0, 0x8000000) 17:29:04 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0xcf, 0x0, 0x4) socket$netlink(0x10, 0x3, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) 17:29:04 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = inotify_init1(0x0) pread64(r1, &(0x7f00000000c0)=""/4096, 0x1000, 0x6) inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x2000003) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r2, r1, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r2, 0x541c, &(0x7f0000000080)) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000040)={0xd, 0x7}) ioctl$TIOCOUTQ(r0, 0x4b4a, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000400000018000180140002006c6f"], 0x2c}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000040c0)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f00000041c0)=0xe8) sendmmsg$inet(r3, &(0x7f00000042c0)=[{{&(0x7f00000010c0)={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000002500)=[{&(0x7f0000001100)="61e235319a53f4ba0365c55eb11e2c71b5fa36467532a17504bd7f2a61f00988fa7d5b5b0059b900e31c011b4848811d3de26cb01c52285913c20c0132cba34cead65a067f784734871419edac5aa2a05e417bf2fde994e456b923eacc2079ac8592ccb90fabd851a275434be568219f7b965092fb4b6016cbf1fb50dc30b22969a2c19a8797fe63c7b5445f9bde6db63e2d22349c83b30780dab72e7af250f733274fbe6d2aa5cae377f9f6554c98db7a119e6603885e26f23c34adaf7d69a2959d0bdfe14ed02a1877c9a76772cd00c553d09bdfeaca2e06362c8b7ba0d6b20c1cbac452fe31cfed5f548098e707e8dfd0427ef17add9b9719a70711fa0440bdd0a16f108fcc6826247193efc57fd3d1136e15f1c033199d2fbb13afd69f973fbe4eabc0a9a3b02808e6a911c854555c4f417333b7ae0d7050f2743a50f618368e2f567aad108fc6b650f0bea7e45095a002947b9b78701267757206eea52f97f45b20e7ab0ed4bddfd2e766dee21cd3528c93449415c59468982018e6e5bba98b7bd3e4714f111ca38193a695e5793307be96a57112a7c3ff2170709dee4f7b676e05eac9a1485057275f8dc8b24f717fde322c9e6f91a5da7b5b8bf8246487b07168727ac47485d53aa8c51af6213fb5265d8166d9c5a6d4622dae0c3eb8fffcbd7cf6dc76f696a43be799640e1dc0aef8fd812c1ffdf56ecc8ca2f564f0294b5e712e2013384c3ae8461c6854ecdfa3df4144451b42b846aa867c835e02c7103e73739fa413a8039aded9871734ac5db68fb576759f214816c6f42f8fcb58dca80d62a61fc6adaadc6a06ba41e742a6a048a9ae5b92f5b9b7b16a48144533cad29ce870567cd6d7c62690335f5b2ace3ad152882012913d0933d86f66dc9a2eae8dedfd95f8e29683e0689904239e153b97260cca62d428a4b45f49e2d0508d0e3d0eeca59abcdcedcecb123d4d90f75a6bef7eaef8017341f37f077537e13e38edde05ef1107e82561c3ad989ffbd8436cb3d3908f65812516d8784460c40150adf580c9a07bea33fd0c1bc27de621315900aae3f6d14ed3b5d9e95b4244106d662726f60374ef6522d93bd1df02c7b162f98d46067481e798c3860be989eb82c090157033ba82ed12f84983245697ac1e5e3dcdab49d58e157eb03a23516621088de64663fe75c8aeadfb186e9b9b5b9a884041b7e054b1ee640afaffb8e315b1d8761782b7674ca776e91ce659a1dfc35d1b89f3ab92ea75fd30ca9f1a797afb7af638491a78e61afb2cc4c22cdca2e2459b0b0649d40abe305eb23ab2cd6cb645379b91182419625b449a777052218ad8875db801324ef4bc7142d541ec184117fd526bd7d35ba8d16124488a6ed27d82f3ca847a9f083e47a969412b77ac27de03e4ad32e714ccacbef177678297f51f08288ca09c5aa39afa6a3ee554271b23a2f2344ef8ad617e8b39cdc12342990497b89bdeef4af01afd9f588f743024dcbd02ccdbaf2aadb2baa74a9faf49042769da16071caf9b1e360282211313a2fad434634f85bc287a8dcdfbd24963a235ade33bd2cb026ba412ec41bafa0c8aba9b788ef2c89ace57b9f6daa298255af6f3b9cfc862edc92ad5ece3f798155262012e31f74570c4fd156476fcd0082f72f0955991313fda4a8bf81d9fd4e904886461b8b0263e10787246f5e052151665a0ca914ad0d583aa7089ce4142ef09fa2e03348fc858df271ccc6ca37cbd6bca370fe4a8e1073417373ebe7638fcbf7b17ebac1bfd8071d84ccd0757670ed334a865b8d5d69b74168e8f410576bfa6e2c4a3e4688e6b26b6d848fb363fc0169ad19bf3a890ec2c68f3c31b0bfa10209ef4a9c08403510e9db29d9b30d2e0e3f76d4d674d01c60325f71b6b4cef5d3e84f00a56003b1abcb7e1b4e8a4526d144cdecb05b1233b9611d5cf120b3faf8bc92bb0582a37eddba676f1ee096c5c061801a2ed10d9605e5462a280c62458b56f67267352b674e513aefa427ba3b6739030ac7807865bef743738b6dd1dd99516b85394cf5ae0edd562fa93b8fa6e7245ca1c410d6215a31a7371ffd8f604ee8c7c2281f896774c6dc757e36f21064c258321afc67a3d5610f2bbe7e51e77386103802a5d8ffb0360dcfa6a9a181b415b871d358125bcb1d08a867fd5c41d540ad0397edcef38f7b8b006ff942700972d407ca516b7822797f8ae8ae74e81d713ed3d72c70338be8e8d3c4d89de7893146979235f8c4298b807f4c812ddfabfe7dc1a7f4e62cd72c2166e83ede3e57c47ac7dabf25bdeb5b62120993dcb6e90b63f121afe5f84b9224ba390354ed8b42381c68f48752707d946ce8162399039c41ace7d9c3a871319fbad42300f297f1f4a7e2e900252931c15311b568f46b148c494fcfdc3aed57c42330a0041bf0e43faf4255fd2c58500c1a4b48ec585290ebe590e0aa7306c5c114d1397fe50fbe1454cebe3e560a2225aab4e7b8574694e53b418f4373e3b6b7569b8b8ed4de928f65c125b9c69468e59fa9a3f841da3a6bd3fce5bbf363423167f67d2ebda83f4d462844fb273e367427e47428430fac631750c6d6f97aa4464655106a5ba4b0f23d2e654ce3750f6cc4cb286869ef3aaff169420e0fe1be5850e4b2f21b02f684c94f055e9d7e301515874f9ac8ac841ea91e53a5d81958dff1d56d8fde109625132baabeb8bedade566af8b466e77a9cc424a939983c5ba76e2ff53431d88a611821c7e623dac0a3467f9318d4ead702aa07f69aabe0a74d0fed56ec4a3938f14ca4520385abfaa4b543e4ab0cd8939f3521e5c4dad6cfbf1b0ae20ebcc9d2ab0ab69e86b0685cfff911338f0b3c06208b99fa258cb73501c9d26f231f8049afbccbc9e4f26b372a42b46d5918363a27c8b2c6d3c893fa988edb395aef7626ec2ff4d31706251a79516585ed6d967ff17565a1bc6fee1aabf25ee6949d1567de7e03b87aac6a79c004b4a6f7ede1b4e904e2f754fd1982cf137e7cba1c7f97bc83597badc91cea56b05e30f4d75baffa1cb71df8ee08f940851ed9bfa44b708be8fa89dbc85198d3b8904a559d5f5f6a0c4f9bee3aa1a7be932f08d03d983e022efa1d7d5323bccae3ff5dc4e030464c191d07f4cd5ffc379b854dd170a955aedd593db485f752c94693ca1dd545ad2a22ec8a5a5f27c0b4ddc8a8c2264f00b00839a94845586b3c97313e7b12491b8f92d48a46f7f20807c41c2226170d30ae13649a1f5ebe7898237f3b538e341c82ef8c9804c24a3f6a6af2b8895a0c65e96a1eafe33c189014d3d7b791ad70520c7d109f562ddbf62f5a8ad57aed1baad4c0339407b68213b550da073ddb320a93200d573c5e5311d06b80338bd670612aba3a9cbde9660f1268c776ce8456db6ba969057f011b5e425d3d7ceead06a8f61261a23527148d1134f9471ccf40ae97dcafc183567ca7df28d90aa5fa5e518c88618c8f634a0e7c79cb8762bf78482f7b70f82d5f017c1dbfa6f168d7d6b51f9b1e7ba5630d7511cedb20167df4b7fecd30ff15ddded7449eb423a82e6b7ac055dd9b43093a06271fc67d0fb9a0ebc4d4a1633174a0ffd95c9c756053acba33a15acabe21c8a55e776724f710fe0fdab60a0f35fff5fb88757a6b759cb735593741802da0ccfef4be4f9db551edabab0b5fe37ac9fbc7bb1fb5e6645b802b5cc31b975fbe7acbef408e19e0a6e34c266eba5920ceeb93dd97c00d26ce14d1b76ee9f259a7958d6484c8e95bc2109839dd810e5551d3fe9ded92125634bb330b607c700ba41b94afb7e31aea851d082e5bc41e122331c07f702b9dd432272f2c9b951a7dedd04cbc93dfd0e887bf47566f7fb689a8e60921fae675a3d25724cb88e71ec13a39682c6bf0abc8c487d0d1d6b90759be5c4dfa20988ac451fe80a0e9571cc76766a29fe4d909c0f78dc5770fe1bbd5e4a0e8994618a6baa7e7a31abef22eb655317be3c8aa6155a0a9f8c340a94f881e2df040d3c548a5a066aced33e3be853d42bf421c3f9830cb39d15845b19bef557171dcbd5711c404529da3d4b49838c335286efc4e3108bd770fbe314d528f41b6828ffb62b430ede7915f9b08d9b7df3773c75cd3138b6adaa7b14406fec4a3d70fe8573d42436827fa02588d743a6df1e8d265a523cfd686b7b01bffc29de79a3aff3a9d5e08062fe1d851ffdbd4a436f72159875969063cca5f39f2d178d10fa0a83cd76ba768e8d9f1810c3dafffa80871e961a509fabdc2de248e561fec888bc569e8ef48df6d7df33388ee3e7e4b7d72f367b55a0500966d50bada63341f35db68ef7f041f490a4dd89c711f1fe32d5254dd8b5622e0171e8bb71f7dc7d14f2b8aca13392c55c983d1bc5ea285933fbf1bf3dbb6aa68556a2e32f98c6404974df63fd7b69c45fa2735d104a5195b9891a33a66db64e017625537f60cd9c30e74fb61be94a577aaa118fc0b8447f71509f72069c53efdb247699a4ec9addabff931b858b0329033def2d4249f9192dbbe37e4f2a43103d2f5523bf83e3635ad08985c198f4ff1e37acba35f8118a3798b7d447e04fb42564092bb209ab048149ee156be278dd7f429492c4c791e6e64257126332dc80122a7729f619f83fe35f6140bc7d9b52db9234aa499fa2b813833a874c36455e79bd9b751ab11703ecaed9e914bf771342d22027b38c84380cbd9ab49d806b356af79cd9f261a0529151838da715dad47ab9005aa8849b72ffdab2c2692d7b10d27a04ce9160d0ed39d6057a6b83db52b094ec13b0a60f316a47c270000df3451bd0a18e1b6e945f1f4deba49e50ec3180ac66473fe4b4e45a6d72f6cb75f4e9e3afb5a688419a24837e8cf3fc60a2bdbdaf62b182f7c1c6d2cdc38c9e923fa13f879908eb38a01137f991559b8f6f6dea7a7b9ea74cb635e949956d954c6f65fb014c82e32a1479b3374fe31856bec8ca1f1596c62ffd2340f616204e219023599382037f0e0502e46cb62c3699b45b2037b24e6c9df817cc0abab47cb9e606cedc5231d427194667062c1067cc99437bfedd993264f5877601474f7fa42243b835714d3f409c7e42908a116f140ff8d5820860b3f15b21daafe79edd46c1b6015d02e6bba64d232e567840b6f62453ef05b292b1784588c4690c81cf0cd3e4b985a099bae4e7028e20d6ba60410284eaf95a689f0d6dc735459bc35a017feea36868d73f1b61c8d71319132a5e3a508221ca7b91b19acd20753ecaaf660628145f92924a48380a3ab131c10807569f44b2e5aa523dcd5a9a512c37c251de70e310cefaff74e9e71d3900b157dfa4ea0f0d910d3a28a985c952a955806b459aed40b8b982610da923d4119bab524b936148c1c54d782732bdc8eb06567aa9f28b765a72d24f0053e7568f7b4c71b9053e7b97872ae5b151df1fdb74f1b781bea8842a8fa2de6976d06417b232f882a2854dc83615d02683c199a3ed434b9421234dabfe79ac313f803befa31c78999c4936084c865e5e61a769ddc576fc549d118a7acc44c87c31369e522040472016b7d9ad53253e1cf4c029d5743acc776c7c87d34dca4060fe18b9d242d934d5faa8a3c2105cda8d61a289d58240a56f0dca86ef5cdc619ed4a326f0aa4e8bb9b7bd007342385979a251fd2131cffc4d7270e5400018e79ceda885f5cb88af835e1d4a570ddfb35943548f2fcc274bc98799c5b31a4fd44c2c045645a5b62229034950f23bb04427df76e661af2deaf38a1afb51acfdee8a5f2b4f1d8695c5e7946c061502bf8985ea9d7dc424c8", 0x1000}, {&(0x7f0000002100)="078bfd7ab23e5e64882e02f3cab07f4cdebd1af0bfa002a96ce68565d3c21bdb36085048441ad30bf077c5da87f8a7b558d69c189c72c3fe493bef6c5d027f67789b68dc739fa5c667d47a45920f40d09bee24ac31394ff2327deed1c5638ad94c2926ec93c2bc5e854a3a448849c44def85e7863f26613aaeff57b0889aebd758aa8a7eb7a9febcb81bca8c7864f95e127d19a1d421e9633db0a7bfb7226f723d5d9a2d27205c08c328b88273d181376cca4ee00e", 0xb5}, {&(0x7f00000021c0)="3243494fcc089d26c786219728417c31566da3592a629c4ca9644045cbeaa26da24320f50cbd4b3d63dce23d84e94e6291a8a86ab7848a373cffa5a4eacb4824b05886e0d87436cba53b011476a870a2239d2e1b046ca6e6c2999938a35bc428b73184825f104a6c8d96769d51cc49257d7d8230b81e567c23f7cd9dc16c4d90d3db7d1b5431ea322cb3486f679dc5ab54d9b63cdd1608bee20f2392c225f084e543486bfc13cee854c67dc68b9aaf20574a3020c947051026155f3bbdba467df828387d8f1d6ae89a9b8461327065e2759d", 0xd2}, {&(0x7f00000022c0)="2237340d60f610dd160ba62696e04089cd020ae98d4a5d6a515220028fd1e806d738274beab0bf6b43", 0x29}, {&(0x7f0000002300)="989cf34eea3dfebe3f1819206e83c78b05852284a20245ca8a967d71b6a31fbb2cefe3ff9a6f66d399c01ca76abe469392ed", 0x32}, {&(0x7f0000002340)="74083ed61f1b96fe8c9f5fb3d9776604f6fa1d7d00bd8c86b8f0aaa6240f8f5cd35415fc48e0c8d0ecc43252695666cdf440ab76b3e80df088c97efdd73aa5881494bc7fd227e179acc00cdf2db01baba9707775a4ca8b4bcb79dff16213e13bc5573941b508f8ec87632818fd7ff9b4cb0f4ae08ad5d1208a79b2e737131b7c60aca66fb63c678d431c07dcb004e3e5233c18765da35690c536f5be02bf7636d2c3be37b320d3f66eaf1d650a0076a889afd0753d6ab082dc737aa0db7250c99d9ef80d3a", 0xc5}, {&(0x7f0000002440)="44859ef061974b91b0855072d6448228a29a666ddc243c13382c83a6c5573f82a832c6e2b50ebd70795af054084d2770735b3a85b96848f8f881e4ec3a953d90cefbf73a52a491f037b265d804463cf3064fc818354d48e83b62c56c5e0e433b58eb33f4f6f1172c829ada3693712145024232d5ab94b8021a9da4ecbb7fd2b05d2a0c9ef2e4f8f1c577709fbd561130db3d68b449e435a5e3e6701d198e96d3707bd166d13b8817066a923a562cb0688faa00573302eb9f9a8e", 0xba}], 0x7}}, {{&(0x7f0000002580)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000003780)=[{&(0x7f00000025c0)="ed431d0d0809b0b2c19a8a0d682239614733e5141e10a321991273da56f06069ff7607a61bbd99a1c288d4a2e7177f666cbff307ff90a106c1b6c30bd8861eb1f26476d4c51546da9bcfce102ade51a1d69aafae93fec8a59bc39feb6c41a7fbd2c80707f8c7a4641ed06a56de30f4a587bbe765e663321799f11ac642364a03e10e2e4aa5e690b1d08ac823597bc917839c16987089510f39e8640b833886e6faa1dd867f7cc702e4f0b9177a941a724d2470b30528c464bd6f21b9ab2e2769ed37640862e990f6f0bcf90d73a96df9044e90ba53549dd03bf0422cafe82ba0016370daa6154fc41b", 0xe9}, {&(0x7f00000026c0)="60975b6b1b67db1b1ffc9d2dc2fd6aad9ad0dfe045045bcb261db95ec63f82710f1e37faa56d1544ef82b571bfa0c73a2914cca9d9bcd8b09f6adb1d018a7486bb92b6b7a3402b0f9e0845fcc9db86539b9ce28eb04c4ac8d8201a1ab9a9eed62755e6cb58611ab23b525963e17880d2f310028dba4d", 0x76}, {&(0x7f0000002740)="23c3ff9b", 0x4}, {&(0x7f0000002780)="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", 0x1000}], 0x4, &(0x7f00000037c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0xff}}], 0x18}}, {{&(0x7f0000003800)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000003ac0)=[{&(0x7f0000003840)="7f2994d11d82d9dcdd3c3313a10dfaf42e7c80cd7c56a8d80baf44c03e674272fca8ce8a055c9cb3f7b03dff95", 0x2d}, {&(0x7f0000003880)="a27dfd9c041270be55bb0b6b5b7068b3a2530cf8794e68a5321cd8cbefc661fd76fc63f6cfdce08e75f05da63cf6ef8c112bfbdd373a7efaff1b86d7eefa3f11a1b581f58c5adf65075d6088d3936bde3ab23f28e7812df2599b5494ee0762a5f577c8efc35dbbba0c25a49c710c20", 0x6f}, {&(0x7f0000003900)="8972def5b706cee4079ae1d59712f921fdc0d69bd0ef5d53f631f9bbc858d813fb37c95a9ee8913b9350948936642e79e1191434cdcbf518374e3d052244bb2a4c1ca929c5c07780c45c34369d19000367c5dcb054cbc42f8c4c03744985b07a352c4c2729eabf28e6948b670a37c8dc9471e07cc9d7421f707ca3f3fdab7be2ff2e403dd0faa956bb13109c8cb17dee54fd9ab695", 0x95}, {&(0x7f00000039c0)="45ed83d6b4861254abd7f9a2e30c9c1cb2293e6eda7ed01960d68103a59851d70ecb2443c3e71ea6b97f5b7b605b2576dd45c803f69bdaf6d698c78e8a877b683958d4a03459a959a6b751aa03899aa14aefe522372a0f95764744a3d69bd475af613f1fee174a0d62edf007ac8ebce59548beead60c90692513835a8b1576d6e9ac6ff332efe4866b0cd83c0742cc2f9f1d6f1d3cb15c03a4f6e5b6efda7b5cea4ae49650ed8906c78c788fbf010f9a5f1bf7a61af19b9264879b30be2215d9eb302e3aec538d3113c0206ec90f", 0xce}], 0x4}}, {{0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000003b00)="241ac2fc513ac25bc3602847d5ef43a9af", 0x11}, {&(0x7f0000003b40)="1f080237ff5ec3bbf31121a8bd755d6bdcbdca6ec0b37f19154061a60fb89360163fd6a793f9dfc41074", 0x2a}, {&(0x7f0000003b80)="62a4ced80633625b7a83d4382fe09b5aa865ea7d585adf82d584eaafd81e38f1649e7336d603546b0a6a361cad0b75f244a880dbf463418237b968cecd6810d6d7a7f5abcac2695845a50da6604ed5da7e1b8df096ad4909b7ad419f27a11d6413ad0332cad196217f1a8cd13ead77e8388c475c4d01548b30fcaed8a6ae04d3a4667cf766b8a10f9f2cb772b0dafb77639c2c8b7812a94975d0f0d951473b466551f58ae9334acb26b437d02818d13f862505427d52378c071d74cc06c54ce6758bf2ea5bf15d2663d828d274f139ea3716fac6abd9aaecfef479dc5f26a7d728877e3e54d6cd2d179612f8f8336664e8c27914", 0xf4}, {&(0x7f0000003c80)="e64078db4e4bdd7aa7121f583cc794a16cc3852cc784be03806e98d01a002f1d228460175f9f391763363cd6cbfa223122a246018ea2d6c9b3d363cdb374a6fefdc2c67d47b83abcf3e199a61b928a4039507da6eca481ee222a827eef4eadce0674f7cf4b143acda6f3def10ef33b459ae0c57865e2ea893b0bcd2d5fae2a2cbc985d6054d5354951de", 0x8a}, {&(0x7f0000003d40)="ead889d0f469558278da08ae2c4b1d", 0xf}, {&(0x7f0000003d80)="423cb0ea1c9d95e8040b0cdae4712f4fad7dbe253130f83f5e8654c83fe69296c206b0bbfcf6bafe2562a8ac38889d0867ad63f0c9e3bf38b4316ce097ca266333295502f598f0b0a396eedc0cdf7d9ab32649e93e5e72af1331def014f6ce13d7dcc876b2099f122501", 0x6a}, {&(0x7f0000003e00)="1445c4a5a0bf2ba80a88383108d826df79ab90a483639b3e54a896e21d436be90bdd5cf27e4bcb3607a348e8bdc8615cdfcd31218fe65d3912b04b933f103f408a7ee267b27cdcdbbe", 0x49}, {&(0x7f0000003e80)="748641b0e6f13a1e3919148e1b6a737651c6f85b8422b10948894930fe2cb095750bde5c4a69d2be1a1fcb7450831adcedda7e03036302953726cf790d604b278ef95fea19732c5ac1", 0x49}, {&(0x7f0000003f00)="22ea88b1e05522f6e7900cc388e1be917ceb6ac283269aca7a1e7858642affc459d116a4723357fa09b728b841213c8d3aa332e65deef0", 0x37}, {&(0x7f0000003f40)="f19498aa11c86f92c40c5997e8d7fe83c872d3560c75a672eb2706321a6884f126e429f639c290a5aef67982d47afe2918defe90ff47da217052ab27fc8fc7667c51acbd33f8aecfd41ea693cb103b6a09b7075b8c6eb246e1801a333d3294e58848f172c4a8952e4b201144479fb0b59b5f3925f856324616af7c018a54460d08c9a82a582a279b22", 0x89}], 0xa, &(0x7f0000004200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @loopback, @dev={0xac, 0x14, 0x14, 0xd}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010100, @multicast1}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}], 0x88}}], 0x4, 0x8000) 17:29:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f00000000c0), 0x0, 0xf4b2}]) setresuid(0xee00, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000002680)={&(0x7f0000002440), 0xc, &(0x7f0000002640)={0x0}}, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x181) gettid() r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/rt6_stats\x00') r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r1, 0x80047210, &(0x7f0000000140)) lseek(r0, 0x7, 0x1) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000440)={0x8, 0x7}, 0x2) syz_read_part_table(0x9, 0x6, &(0x7f00000004c0)=[{&(0x7f00000001c0)="b0a24a5903e0a4e5f060420eccad8903aa28e1291efa8110eaf3311c83439b7e04162d56847c335d76169bc7a2054119b396a253f0c21c5a1441f281d095b052132c6637008b69752f107338b5f2a8a84e6fd2735e8fc84d763f70996f6cae3bcba31324d66843fcb35c14b73dbd4bed14607df4b15e6c57344ff3b241ec9c2223f38772768e787d239efc28e9a6bb40e873", 0x92, 0x1}, {&(0x7f00000000c0)="8f69d3", 0x3, 0x7}, {&(0x7f0000000280)="1d2a500049f455a86325bc4c791cf8f0fb002328", 0x14, 0x100000000000004}, {&(0x7f0000000340)="b29cafe4a04e3addf761c8c17ad943487c053adfbaead8c42802034f4625a5452aca605bd683e9604135bfcb68ab8aa1d77f5bade7f27b301c086b318128f96bd2b111e727be7b4d29d070b038ddde4ac80ee732f4469867c73bdfd45577325c7a385a15292bddc6d14857acceb96749b7bed405816e6476b01bf1814cd8373d0e0d8da2ab84313b40b6c3f0e29276d412e1b86fd08cfe71dd9f27b91467d3ba5737dac049a217eff14b11116ce1a30c5ab2c5ed041f60d5eb1a69812fe2c4", 0xbf, 0x401}, {&(0x7f0000000480)="d9342049dc9ab5528f1bb29e8d656b825fcaae2a861bf961aedb6d48f10baa210259109da2a4ccb7975941a0232874880b72e68184", 0x35, 0xffffffffffff09f2}, {0x0, 0x0, 0xb5c}]) openat$dir(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x200002, 0xc) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000680)) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000600)) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x5, 0x0, 0x0, 0x0, 0x12345}, 0x3) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:29:04 executing program 0: unshare(0x28020600) clone3(&(0x7f0000000000)={0x3040100, 0x0, 0x0, 0x0, {0x18}, 0x0, 0x0, 0x0, 0x0, 0x51}, 0x58) socket$packet(0x11, 0x3, 0x300) 17:29:04 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x8, r2, r1) r3 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000280)='syz', r2) keyctl$unlink(0x8, r4, r3) add_key$keyring(&(0x7f0000000440), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, r4) r5 = add_key$fscrypt_v1(&(0x7f0000000780), 0x0, &(0x7f0000000800)={0x0, "821e98eb26f66cc0c199c4f46d4b5412025f5eab18971eb4720ef1cd82f5c292bcfadabb1f707d4627118dae81c9d41f7042d3e0bbc165515572a0854a2fc98e", 0x2c}, 0x48, r0) add_key$user(&(0x7f0000000680), &(0x7f00000006c0)={'syz', 0x2}, &(0x7f0000000700)="abe3e2d865dec025a73b56dbc2c08235644dd5c6a7df0e51d1b9f5634ca61f02399cd2f5bda3ff9b712756012cb2172c040f98151380fcf3e1a038654381a7261211cdaf6b66019c37baae808362ed8bddc592", 0x53, r5) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYRES32=0xee01, @ANYRES32, @ANYBLOB="a4"]) openat$sysfs(0xffffffffffffff9c, 0x0, 0x68400, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0xa, 0x0, 0x0, 0x0) add_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000340)='id_legacy\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f0000000500)="cb084c6c8164d05488f1cdb74ea5f43359ad638fd0aaaa6c848444033d82179a043db6db46064538c7af000c41fa4bbdc74013a203ade91cb2dc57eaeb011d4e7f859eb2d09eb3256ab48c0f4b11d7207e14ca0158327ea404adeb550b8cf830fa44980eaa380bca8be1e0a2cff83da76fae85514eb6a151f1dc2e37905a", 0x7e, r0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000000380)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e78", 0x58, 0xb800}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="696f636861727365743d6370382d312c00782397de12abc855eecfedcf9b85ea9df0fa09eba841c4ade63edcf0df5ff2fdc5965cff22b2081374c8d10335d7d8ee742133a8757581a09b3907321922f9fdf3b13051012002927ebd76749bad43e8b608f113f1f4ccb235c0a91c6a88a5926c3793099e8695cafcbee86de0c0c638915e8464a8d4767a55cf9bc12a58a7ad05a948899e8b4aef281050bad48536935b10539c37fc8ac8cf8c6f5782416e9e061b92eee6e245f6f45288e3e2b11cb94c175a40c785d2402d87a380ffbf6c7386cfec9857885241f2922a08de8969f420ac75"]) 17:29:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close_range(r0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000002c0)="bccadf4cd42e31da836a61cc76273d0b43361fe9b2ec0079a3e2f3fb9e3047b1bd8c4251cac84ee104553384ee67bbcc15aaec87d5c8f5a25675531ab32c819c8f27dbea7bf67eb5a7acb21b3928e750bdf3fc15cb6997f86a07155492431619d3622302e651b3a6bec88c0d5023cf2fbca77e7c3722ce8bd87fd6c81389facf8f13b8fbdcc4be5f11a129f2f791ce9f7fb40d760abc1b6b2d404683092aeba0fa31", 0xa2) r1 = dup2(r0, r0) ioctl$HIDIOCINITREPORT(r1, 0x550c, 0x20000000) r2 = mq_open(0x0, 0x801, 0x87, &(0x7f0000000040)={0x7, 0x4, 0xb0, 0x50}) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c460104000100000000000000c0030003008c01000009010000000000004000000000000400a70300000000000003800000040038000200070001010500000000700000000008000000000000000900000000000000010000000000000001000000000000003d00000000000000090000000000000051e57464010000000400000000000000000000000000000001000000000000000300000000000000ffffffffffffffffff000000000000004f96338ba86e5cdfe44ee0f43ab046f63282228a89789c796de403b7cdc51e00bd5222da942c52349e338c9f38cf00864cec4c272653ef65cfc48b4a049be7f0e33406e7c056004c104e6bd0d9b03d1734627bcf5e67a9bbda831e1dd7d8ae93c8038162605cd2ad2e5d9e7bc449c8b941d8f05aa7544be2f4c333ce52065cc196dffa62f6265d5d8cda213114f428de04e2404de639d40ea3a405b71b4aaf5f52c8152fb492d4f94fd9027300d931185efd044aee2b9937b6cf911e1fd0a2b3f176cde9a27706f7a33304ac5188604c684acdc763a8795c537bef3a5ee28d49bd280b000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c747a44c623c149c3305e5e9f384e0aca588adb7b91bb848b4e3e30be7eaff7dfe57d475e00000000000000"], 0x299) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000080)=0xc0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = dup2(r5, r5) ioctl$HIDIOCINITREPORT(r6, 0x550c, 0x20000000) fcntl$F_SET_RW_HINT(r6, 0x40c, &(0x7f0000000140)=0x7c0283a40842d60c) r7 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000100)) fcntl$F_SET_RW_HINT(r7, 0x40c, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000000)) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000240)={0xbf, 0x7, 0x9, 0x7}, &(0x7f00000003c0)) mount$9p_fd(0x0, &(0x7f0000000380)='./file0/../file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB="02"]) 17:29:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.events.local\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000180)=""/189) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = memfd_create(0x0, 0x0) fchmod(r1, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x28}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000140)={'lo\x00'}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00'}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, @perf_config_ext={0xfffffffffffffffb, 0xfffffffffffffffc}, 0x4829, 0x0, 0x1004, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8914, &(0x7f0000000140)={'lo\x00'}) [ 201.331436] loop2: detected capacity change from 0 to 135266304 17:29:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xc0000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x5}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x40) r1 = dup(r0) r2 = dup(r1) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x38, 0x1, 0x2, 0x401, 0x0, 0x0, {0x1}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0xfe7e}}]}]}, 0x38}}, 0x0) getpeername$unix(r2, &(0x7f00000000c0)=@abs, &(0x7f0000000000)=0x6e) 17:29:04 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x40040, 0x0) 17:29:04 executing program 2: r0 = geteuid() syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000000480)={[{@dmode={'dmode', 0x3d, 0x300000000000}}], [{@obj_role={'obj_role', 0x3d, 'dmode'}}, {@obj_role={'obj_role', 0x3d, '\'@/}&'}}, {@pcr={'pcr', 0x3d, 0xf}}, {@subj_role={'subj_role', 0x3d, 'audit'}}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@obj_role={'obj_role', 0x3d, 'dmode'}}, {@uid_eq={'uid', 0x3d, r0}}, {@audit}, {@fsname={'fsname', 0x3d, '}://'}}]}) 17:29:04 executing program 0: r0 = syz_io_uring_setup(0x132, &(0x7f0000000180), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='.\x00', 0x2000003) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r5, r4, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@remote, @in=@local}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) utimensat(r2, 0x0, 0x0, 0x0) 17:29:04 executing program 2: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x2a9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x200004, 0x20, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000140)=0x7f, 0x4) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x8004) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22, 0x1, @remote, 0x20}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r3 = perf_event_open(&(0x7f0000000480)={0x4, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x1000c, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x6}, 0x49084, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x5, 0xffffffffffffffff, 0x8) r4 = syz_io_uring_setup(0x3a75, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)=0x0, &(0x7f00000002c0)=0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, {}, 0x0, {0x0, r7}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r4, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f0000000240)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x200000f, 0x8010, r2, 0x10000000) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r8, 0x0) 17:29:05 executing program 0: sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x80) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, 0x0, 0x24040101) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, 0x0}, 0x40000) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000200), &(0x7f0000000240)=@v2={0x2000000, [{0x363e, 0x5}, {0x26b, 0xbcd3}]}, 0x14, 0x2) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), &(0x7f0000000080)='./file0/../file0\x00', 0x11, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, {0x3, r3}}, 0x6) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x3, 0x6000, @fd=r2, 0xfffffffffffffffa, &(0x7f0000000100)=[{&(0x7f0000000180)=""/74, 0x4a}], 0x1, 0x12, 0x0, {0x0, r3}}, 0x1) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index=0x1, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r3}}, 0x2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x6}}, 0xe8) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0xffe3) sendmsg$NFT_MSG_GETRULE(r4, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c00000c070501020000000069af00006641ef104e1f870c261c780900ac0d7164ca5146f6d5aa"], 0x1c}}, 0x20000890) 17:29:05 executing program 2: unshare(0x28020600) acct(&(0x7f0000000040)='./file0\x00') r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4317, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xdc, 0xa}, 0x2001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) setxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)=@md5={0x1, "ebe9721bf5a36ab874eabc28af9589aa"}, 0x11, 0x0) r2 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000180), 0x40800, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) setxattr$incfs_size(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000740)=0x8000, 0x8, 0x3) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000780)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f00000007c0)={{0x1, 0x1, 0x18, r4, {0x8}}, './file0\x00'}) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0xfffffffffffffffd, 0xc4, 0x6, @buffer={0x0, 0x0, &(0x7f00000000c0)}, &(0x7f0000000240)="3dc19c9f7bc3371c512d41607b19e4ff97e6d960a09c39818f37608daed0ba44e13508800a6ebc647a4976c982699309977aa7fc4c5772fc89e24125aa8e46d61f0b638068136018e8eea6d9070b6dce2a97982a5960cded403ffc4f57a948187bcd40d7b09862512ddfba11b933adfcf940990e1906573201dfdaea31fc56cf08a24d8925ff9c026e914e5300b300ee42b693c4c87d2c7a040d6f2f0a89aaf3d31e66c489dac480f691223991ccf4b29c98dd8b43e77309c9fa0acb7865e3c636d87834", &(0x7f0000000480)=""/253, 0x3, 0x10030, 0xffffffffffffffff, &(0x7f0000000340)}) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000440)={0x3, 0x0, 0x0, "dbf57d"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='\x8b\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="2021202e2f66696c6530200a867d9ccfbc3e6b07c1957f194967f6854cb6e7970395b3b37e0b74a733598467393901e592bb8aac0590d7fe008000"/69], 0x45) r5 = epoll_create(0x1) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000600)={0xf6, 0xffffffff, 0x1, "8a3ea8ad84bd251d4584c81b6352819de284a7303608194976f021447f1af22a4726af5e68f77482ecad9a8b5ee2de870ed933e5cab7406cf84bf20fcbac57e81b8aca65f40a03f04ab27f6c0932f26d79c359bac8e2b1fc3317022ac6c985cd4f7eb84f943153d81af40c1fbcc0e87bd5b1b850fc49f57951a80e749b5d88134de4f66d6c86d2d1eb3bf92d26009d9d6887552aae7eb5a9daff90610fe479e00cba7621239de24db34a26509efa0e50da6bf1f8855769fb99a0dd36ed8c0aaec865df32df3c462d358ecc6e0cb31a33b2987c7ad96fa471447243cf293029adbd57cf83bf53df43e662e51cbcf5b660e94fcd9d013b"}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0xa0000003}) sendfile(r1, r5, &(0x7f0000000000)=0x8, 0x7fff) unshare(0x48020200) 17:29:05 executing program 1: stat(&(0x7f0000000640)='./file0/file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$cgroup(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x20, &(0x7f0000000580)={[{@name={'name', 0x3d, 'b\x00'}}, {}, {@name={'name', 0x3d, '-[&*,'}}, {}, {@xattr}, {@noprefix}, {@noprefix}, {@xattr}, {@xattr}], [{@euid_lt={'euid<', r0}}, {@dont_measure}, {@euid_gt}]}) stat(&(0x7f0000000640)='./file0/file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$cgroup(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x20, &(0x7f0000000580)={[{@name={'name', 0x3d, 'b\x00'}}, {}, {@name={'name', 0x3d, '-[&*,'}}, {}, {@xattr}, {@noprefix}, {@noprefix}, {@xattr}, {@xattr}], [{@euid_lt={'euid<', r1}}, {@dont_measure}, {@euid_gt}]}) stat(&(0x7f0000000640)='./file0/file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$cgroup(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x20, &(0x7f0000000580)={[{@name={'name', 0x3d, 'b\x00'}}, {}, {@name={'name', 0x3d, '-[&*,'}}, {}, {@xattr}, {@noprefix}, {@noprefix}, {@xattr}, {@xattr}], [{@euid_lt={'euid<', r2}}, {@dont_measure}, {@euid_gt}]}) syz_mount_image$ext4(&(0x7f0000002340)='ext3\x00', &(0x7f0000002380)='./file0\x00', 0x0, 0x0, &(0x7f0000003440), 0x229dc80, &(0x7f0000000040)={[], [{@fowner_gt={'fowner>', r2}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@appraise}]}) 17:29:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x89) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x1) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0xfdef) syz_io_uring_complete(r1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffc}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="c5eff4b3", @ANYRES16=0x0, @ANYBLOB="000328bd7000fbdbdf2503000000050004000200000008000600e00000011400090000000000000000000000000000000001"], 0x38}, 0x1, 0x0, 0x0, 0x8008}, 0x4804) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r4 = syz_open_procfs$userns(0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000009640)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000aa40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000002e00)={0x7, [{}, {}, {0x0, r7}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {0x0, r8}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0, r7}, {0x0, r8}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, r8}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, r7}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {r6}], 0x4, "9755154351ac9a"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000013c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000140)={0x0, [{}, {0x0, r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r23}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r25}, {}, {}, {}, {}, {r16}, {}, {0x0, r21}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r20}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r17}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r14}, {}, {}, {r18}, {}, {}, {}, {}, {}, {}, {}, {r29}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r24}, {}, {r27}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r28}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r15}, {}, {}, {}, {}, {0x0, r19}, {}, {0x0, r22}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r26}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}], 0x7f, "9656c75f04ba4d"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f0000001140)=ANY=[@ANYRES64=r29, @ANYBLOB="ff070000000000000a00000000000000470000000000000006000000000000000300000000000000400000000700000003000000070000000100000000000000000000000000000000000000204c000000000000ff0f0000000000002800007900"/140]) [ 201.831171] sd 0:0:0:0: [sg0] tag#0 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 201.833241] sd 0:0:0:0: [sg0] tag#0 CDB: Update Block [ 201.834388] sd 0:0:0:0: [sg0] tag#0 CDB[00]: 3d c1 9c 9f 7b c3 37 1c 51 2d 41 60 7b 19 e4 ff [ 201.836190] sd 0:0:0:0: [sg0] tag#0 CDB[10]: 97 e6 d9 60 a0 9c 39 81 8f 37 60 8d ae d0 ba 44 [ 201.837992] sd 0:0:0:0: [sg0] tag#0 CDB[20]: e1 35 08 80 0a 6e bc 64 7a 49 76 c9 82 69 93 09 [ 201.839797] sd 0:0:0:0: [sg0] tag#0 CDB[30]: 97 7a a7 fc 4c 57 72 fc 89 e2 41 25 aa 8e 46 d6 [ 201.841584] sd 0:0:0:0: [sg0] tag#0 CDB[40]: 1f 0b 63 80 68 13 60 18 e8 ee a6 d9 07 0b 6d ce [ 201.843372] sd 0:0:0:0: [sg0] tag#0 CDB[50]: 2a 97 98 2a 59 60 cd ed 40 3f fc 4f 57 a9 48 18 [ 201.845182] sd 0:0:0:0: [sg0] tag#0 CDB[60]: 7b cd 40 d7 b0 98 62 51 2d df ba 11 b9 33 ad fc [ 201.846976] sd 0:0:0:0: [sg0] tag#0 CDB[70]: f9 40 99 0e 19 06 57 32 01 df da ea 31 fc 56 cf [ 201.848803] sd 0:0:0:0: [sg0] tag#0 CDB[80]: 08 a2 4d 89 25 ff 9c 02 6e 91 4e 53 00 b3 00 ee [ 201.850622] sd 0:0:0:0: [sg0] tag#0 CDB[90]: 42 b6 93 c4 c8 7d 2c 7a 04 0d 6f 2f 0a 89 aa f3 [ 201.852442] sd 0:0:0:0: [sg0] tag#0 CDB[a0]: d3 1e 66 c4 89 da c4 80 f6 91 22 39 91 cc f4 b2 [ 201.854309] sd 0:0:0:0: [sg0] tag#0 CDB[b0]: 9c 98 dd 8b 43 e7 73 09 c9 fa 0a cb 78 65 e3 c6 [ 201.856122] sd 0:0:0:0: [sg0] tag#0 CDB[c0]: 36 d8 78 34 17:29:05 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0xcf, 0x0, 0x4) socket$netlink(0x10, 0x3, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) 17:29:05 executing program 5: listen(0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x0) r0 = io_uring_setup(0x3972, &(0x7f0000000a40)={0x0, 0x5912, 0x8, 0x0, 0x24}) getpgrp(0x0) lseek(r0, 0x4, 0x3) pidfd_open(0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x4, 0x7}) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000140)={0x4, 0x9, 0x3, 0x5, 0x0, [0x1ff, 0x3f, 0x8001, 0xffffffff]}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000080)={@rand_addr=0x64010102, @broadcast, @multicast2}, 0xc) pread64(0xffffffffffffffff, &(0x7f00000000c0)=""/77, 0x4d, 0x9) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=ANY=[@ANYBLOB="480000001d00210c00000000000000000400020014001180809801a7b0c7dba09475f251c743092f2000008008000000", @ANYRES32=r1, @ANYBLOB="14000000feac74415dcd59788a9c5ec3028000000000000000000000000000bbb9b52e400a7f124eccbd73919ae4e6002a34fba418bcdbe28355a59cf1f4522b140d4495eed92b4d806b237e195b760cb64b2bdfc986bdf1c55234839983c07d6d6b00c66ddb0b2ae12d6f41a6075bf3d99bb4998d322350a5c2aaafd6e87a8117adf44f80d213c102b65d11e1d771a02a7956c375409a84aedaae3b8a0eedc64ec09050a9d49dddedba0c2b15b7bb6ce9ae223e24dab6c92dab3e6cf606adfaac71fd1f6776e23b3007507ae5d1a26c1d051a363b6cd2f902d1"], 0x48}}, 0x0) 17:29:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000000130001000000000000000000070000000500000000000000100000800c003f41911a0008000000f9014bc2"], 0x2c}}, 0x0) r1 = open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80000) close_range(r0, r1, 0x2) 17:29:05 executing program 7: syz_emit_ethernet(0x10b, &(0x7f00000014c0)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "96363f", 0xd5, 0x2c, 0x0, @private2, @mcast2, {[@dstopts={0x88, 0x5, '\x00', [@jumbo, @calipso={0x7, 0x20, {0x2, 0x6, 0xd, 0x5, [0x80000001, 0x2d46, 0x2]}}]}, @srh={0x3c, 0xc, 0x4, 0x6, 0xff, 0x40, 0x2, [@ipv4={'\x00', '\xff\xff', @remote}, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @broadcast}, @mcast2, @private2, @private2={0xfc, 0x2, '\x00', 0x1}]}], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "001000", 0x0, 0x0, 0x0, @private0, @private2, [], "7df2d21a83ffe1577f325d2606"}}}}}}}, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xfdef) ftruncate(r0, 0x2) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd21}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/fib_trie\x00') sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="38000000130a01080000000000000000050000050900010073797a30000000000900d3dd5b0300000000000000a0a381010073797a30000000000900010073797a3000000000"], 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/17, 0x11}], 0x1) readv(r1, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/4089, 0xff9}], 0x1) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001a0011cd"], 0x1c}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r2, @ANYRES32, @ANYBLOB="09a9266dd076fb2a2930e184bb0000000000f3042e2f8e0b0c"]) [ 202.614782] sd 0:0:0:0: [sg0] tag#0 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 202.616863] sd 0:0:0:0: [sg0] tag#0 CDB: Update Block [ 202.618036] sd 0:0:0:0: [sg0] tag#0 CDB[00]: 3d c1 9c 9f 7b c3 37 1c 51 2d 41 60 7b 19 e4 ff [ 202.619858] sd 0:0:0:0: [sg0] tag#0 CDB[10]: 97 e6 d9 60 a0 9c 39 81 8f 37 60 8d ae d0 ba 44 [ 202.621672] sd 0:0:0:0: [sg0] tag#0 CDB[20]: e1 35 08 80 0a 6e bc 64 7a 49 76 c9 82 69 93 09 [ 202.623493] sd 0:0:0:0: [sg0] tag#0 CDB[30]: 97 7a a7 fc 4c 57 72 fc 89 e2 41 25 aa 8e 46 d6 [ 202.625319] sd 0:0:0:0: [sg0] tag#0 CDB[40]: 1f 0b 63 80 68 13 60 18 e8 ee a6 d9 07 0b 6d ce [ 202.627225] sd 0:0:0:0: [sg0] tag#0 CDB[50]: 2a 97 98 2a 59 60 cd ed 40 3f fc 4f 57 a9 48 18 [ 202.629006] sd 0:0:0:0: [sg0] tag#0 CDB[60]: 7b cd 40 d7 b0 98 62 51 2d df ba 11 b9 33 ad fc [ 202.630805] sd 0:0:0:0: [sg0] tag#0 CDB[70]: f9 40 99 0e 19 06 57 32 01 df da ea 31 fc 56 cf [ 202.632591] sd 0:0:0:0: [sg0] tag#0 CDB[80]: 08 a2 4d 89 25 ff 9c 02 6e 91 4e 53 00 b3 00 ee [ 202.634390] sd 0:0:0:0: [sg0] tag#0 CDB[90]: 42 b6 93 c4 c8 7d 2c 7a 04 0d 6f 2f 0a 89 aa f3 [ 202.636209] sd 0:0:0:0: [sg0] tag#0 CDB[a0]: d3 1e 66 c4 89 da c4 80 f6 91 22 39 91 cc f4 b2 [ 202.637980] sd 0:0:0:0: [sg0] tag#0 CDB[b0]: 9c 98 dd 8b 43 e7 73 09 c9 fa 0a cb 78 65 e3 c6 [ 202.639751] sd 0:0:0:0: [sg0] tag#0 CDB[c0]: 36 d8 78 34 [ 202.911133] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”uòQÇC !' [ 202.913099] CPU: 1 PID: 4410 Comm: syz-executor.5 Not tainted 5.10.245 #1 [ 202.914533] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 202.916365] Call Trace: [ 202.916933] dump_stack+0x107/0x167 [ 202.917734] sysfs_warn_dup.cold+0x1c/0x29 [ 202.918663] sysfs_do_create_link_sd+0x122/0x140 [ 202.919701] sysfs_create_link+0x5f/0xc0 [ 202.920602] device_add+0x703/0x1c50 [ 202.921423] ? devlink_add_symlinks+0x970/0x970 [ 202.922452] ? ieee80211_set_bitrate_flags+0x202/0x620 [ 202.923611] wiphy_register+0x1da6/0x2850 [ 202.924540] ? wiphy_unregister+0xb90/0xb90 [ 202.925503] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 202.926672] ieee80211_register_hw+0x23c5/0x38b0 [ 202.927728] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 202.928787] ? net_generic+0xdb/0x2b0 [ 202.929628] ? lockdep_init_map_type+0x2c7/0x780 [ 202.930663] ? memset+0x20/0x50 [ 202.931386] ? __hrtimer_init+0x12c/0x270 [ 202.932309] mac80211_hwsim_new_radio+0x1d04/0x4290 [ 202.933395] ? mark_held_locks+0x9e/0xe0 [ 202.934303] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 202.935322] ? hwsim_new_radio_nl+0x978/0x1080 [ 202.936334] hwsim_new_radio_nl+0x991/0x1080 [ 202.937306] ? mac80211_hwsim_new_radio+0x4290/0x4290 [ 202.938456] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 202.939908] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 202.941335] genl_family_rcv_msg_doit+0x22d/0x330 [ 202.942392] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 202.943855] ? __sanitizer_cov_trace_pc+0x4/0x60 [ 202.944888] ? ns_capable+0xe2/0x110 [ 202.945709] genl_rcv_msg+0x36a/0x5a0 [ 202.946545] ? genl_get_cmd+0x480/0x480 [ 202.947412] ? mac80211_hwsim_new_radio+0x4290/0x4290 [ 202.948549] ? trace_hardirqs_on+0x5b/0x180 [ 202.949497] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 202.950679] netlink_rcv_skb+0x14b/0x430 [ 202.951567] ? genl_get_cmd+0x480/0x480 [ 202.952447] ? netlink_ack+0xab0/0xab0 [ 202.953309] ? genl_pernet_exit+0x80/0x80 [ 202.954206] ? netlink_unicast+0x6a4/0xa00 [ 202.955137] genl_rcv+0x24/0x40 [ 202.955861] netlink_unicast+0x6ce/0xa00 [ 202.956756] ? netlink_attachskb+0xab0/0xab0 [ 202.957734] netlink_sendmsg+0x90f/0xe00 [ 202.958635] ? netlink_unicast+0xa00/0xa00 [ 202.959574] ? netlink_unicast+0xa00/0xa00 [ 202.960508] __sock_sendmsg+0x154/0x190 [ 202.961378] ____sys_sendmsg+0x70d/0x870 [ 202.962270] ? sock_write_iter+0x3d0/0x3d0 [ 202.963192] ? do_recvmmsg+0x6d0/0x6d0 [ 202.964053] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 202.965197] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 202.966379] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 202.967582] ___sys_sendmsg+0xf3/0x170 [ 202.968443] ? sendmsg_copy_msghdr+0x160/0x160 [ 202.969462] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 202.970606] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 202.971799] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 202.972944] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 202.974123] ? trace_hardirqs_on+0x5b/0x180 [ 202.975073] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 202.976277] ? sockfd_lookup_light+0xe1/0x180 [ 202.977258] ? sockfd_lookup_light+0x108/0x180 [ 202.978264] __sys_sendmsg+0xe5/0x1b0 [ 202.979098] ? __sys_sendmsg_sock+0x40/0x40 [ 202.980045] ? trace_hardirqs_on+0x5b/0x180 [ 202.981009] ? syscall_enter_from_user_mode+0x1d/0x50 [ 202.982133] ? syscall_enter_from_user_mode+0x27/0x50 [ 202.983261] do_syscall_64+0x33/0x40 [ 202.984082] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 202.985202] RIP: 0033:0x7f5afd9f3b19 [ 202.986013] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 202.990079] RSP: 002b:00007f5afaf48188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 202.991735] RAX: ffffffffffffffda RBX: 00007f5afdb07020 RCX: 00007f5afd9f3b19 [ 202.993307] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000005 [ 202.994857] RBP: 00007f5afda4df6d R08: 0000000000000000 R09: 0000000000000000 [ 202.996421] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 202.997984] R13: 00007ffc91d8eebf R14: 00007f5afaf48300 R15: 0000000000022000 [ 216.449166] Bluetooth: hci1: command 0x0406 tx timeout [ 216.450763] Bluetooth: hci2: command 0x0406 tx timeout [ 216.453765] Bluetooth: hci7: command 0x0406 tx timeout [ 216.455266] Bluetooth: hci5: command 0x0406 tx timeout [ 216.457784] Bluetooth: hci0: command 0x0406 tx timeout [ 216.459290] Bluetooth: hci4: command 0x0406 tx timeout [ 216.461788] Bluetooth: hci3: command 0x0406 tx timeout [ 216.483058] Bluetooth: hci6: command 0x0406 tx timeout 17:29:20 executing program 2: unshare(0x28020600) acct(&(0x7f0000000040)='./file0\x00') r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4317, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xdc, 0xa}, 0x2001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) setxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)=@md5={0x1, "ebe9721bf5a36ab874eabc28af9589aa"}, 0x11, 0x0) r2 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000180), 0x40800, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) setxattr$incfs_size(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000740)=0x8000, 0x8, 0x3) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000780)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f00000007c0)={{0x1, 0x1, 0x18, r4, {0x8}}, './file0\x00'}) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0xfffffffffffffffd, 0xc4, 0x6, @buffer={0x0, 0x0, &(0x7f00000000c0)}, &(0x7f0000000240)="3dc19c9f7bc3371c512d41607b19e4ff97e6d960a09c39818f37608daed0ba44e13508800a6ebc647a4976c982699309977aa7fc4c5772fc89e24125aa8e46d61f0b638068136018e8eea6d9070b6dce2a97982a5960cded403ffc4f57a948187bcd40d7b09862512ddfba11b933adfcf940990e1906573201dfdaea31fc56cf08a24d8925ff9c026e914e5300b300ee42b693c4c87d2c7a040d6f2f0a89aaf3d31e66c489dac480f691223991ccf4b29c98dd8b43e77309c9fa0acb7865e3c636d87834", &(0x7f0000000480)=""/253, 0x3, 0x10030, 0xffffffffffffffff, &(0x7f0000000340)}) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000440)={0x3, 0x0, 0x0, "dbf57d"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='\x8b\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="2021202e2f66696c6530200a867d9ccfbc3e6b07c1957f194967f6854cb6e7970395b3b37e0b74a733598467393901e592bb8aac0590d7fe008000"/69], 0x45) r5 = epoll_create(0x1) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000600)={0xf6, 0xffffffff, 0x1, "8a3ea8ad84bd251d4584c81b6352819de284a7303608194976f021447f1af22a4726af5e68f77482ecad9a8b5ee2de870ed933e5cab7406cf84bf20fcbac57e81b8aca65f40a03f04ab27f6c0932f26d79c359bac8e2b1fc3317022ac6c985cd4f7eb84f943153d81af40c1fbcc0e87bd5b1b850fc49f57951a80e749b5d88134de4f66d6c86d2d1eb3bf92d26009d9d6887552aae7eb5a9daff90610fe479e00cba7621239de24db34a26509efa0e50da6bf1f8855769fb99a0dd36ed8c0aaec865df32df3c462d358ecc6e0cb31a33b2987c7ad96fa471447243cf293029adbd57cf83bf53df43e662e51cbcf5b660e94fcd9d013b"}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0xa0000003}) sendfile(r1, r5, &(0x7f0000000000)=0x8, 0x7fff) unshare(0x48020200) 17:29:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.events.local\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000180)=""/189) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = memfd_create(0x0, 0x0) fchmod(r1, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x28}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000140)={'lo\x00'}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00'}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, @perf_config_ext={0xfffffffffffffffb, 0xfffffffffffffffc}, 0x4829, 0x0, 0x1004, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8914, &(0x7f0000000140)={'lo\x00'}) 17:29:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_icmp(0x2, 0x2, 0x1) sendmmsg$inet(r1, &(0x7f00000004c0)=[{{&(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000300)}, {&(0x7f0000000340)="2ecab25de4ce7511397da7972d6aff8abbc162ac054bb12fa227c10fdce1e307644a588e6ca4f6051fabeac44331b6117345cd", 0x33}, {&(0x7f0000000380)="3be56699831b5b92b5bed714d2d54d77d25b80bb249b315c456aecb4bc675e3fb14d343373d10a96d444bb2eb5fdcd71190a5e72396738a36dbf2b18ef6e912660cc05185e2893886081a2c9d6cff43dda1bda3d4ecae73f3fee061b7e6ba61e2638f1d9dee7174424aec0fcf2da077d4446a36a2e5bab810dc8a37b54930334eb6b5ae3f4c1f6e7eaef885a725b170525a0c38e46871edaf1b1c91a5083ed0210fc6fe2ebb6c07d66c9cd6e70ea5ed302bdd30faa0b42dfe56de49601a7", 0xbe}], 0x3, &(0x7f0000000480)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x5, 0x6, "95fc1c56"}]}}}], 0x30}}], 0x1, 0x44) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) dup3(r2, r3, 0x80000) 17:29:20 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}, {0x0}, {&(0x7f0000010900)}], 0x0, &(0x7f0000011300)=ANY=[@ANYBLOB="80"]) r2 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4270, &(0x7f0000000480)={0x0, 0x55d3, 0x2, 0x3, 0xfffffffd}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000001740)=0x0, &(0x7f0000000140)=0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index, 0x800}, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000040), &(0x7f00000000c0)={'L+'}, 0x16, 0x4b6110d7a63518af) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), r2) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x2c, r6, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000800}, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000016c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0xee01}}, './file0\x00'}) r8 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = accept(r5, 0x0, &(0x7f0000000280)) setsockopt$inet6_MRT6_DEL_MFC(r9, 0x29, 0xcd, &(0x7f00000002c0)={{0xa, 0x4e23, 0xadfe, @loopback, 0x2}, {0xa, 0x4e20, 0x8, @empty, 0xffffff00}, 0x4, [0x0, 0x20, 0x765, 0xb9c, 0x6, 0x0, 0x1000, 0x90c]}, 0x5c) syz_io_uring_setup(0x3a7b, 0x0, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) openat(0xffffffffffffff9c, &(0x7f0000001b80)='./file0\x00', 0x200081, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r8, 0x541b, &(0x7f0000000500)) r10 = openat(r1, &(0x7f0000000440)='./file0\x00', 0x4043, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x4, 0x29, 0x1, 0x1, 0x0, 0x9, 0x2480, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x60000, 0x0, @perf_bp={&(0x7f0000000340)}, 0x1004, 0x4, 0xb7f7, 0x34af8fbba7fc7aef, 0x80000000000000, 0x7, 0x800, 0x0, 0x977, 0x0, 0x6}, 0xffffffffffffffff, 0x0, r10, 0x8) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000001700)={{0x1, 0x1, 0x18, r5, {r7, 0xffffffffffffffff}}, './file0\x00'}) 17:29:20 executing program 0: perf_event_open(&(0x7f0000000480)={0x3, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4305, 0x98089, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), r1) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x5, 0x0, 0x0, 0x241808, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffe9a, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000002100800009001f00706879310000000005002000000000000c000500000000000000000010da09a33237beec793eede95d78f206fc7994f1ceab5ce2141b19cf4b8e86a5f53ecdc2806e900b6e9fce9bb0cb7fadcd15859c3750d778de1775d9"], 0x34}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x2c}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x20, r2, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x801}, 0x40) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000007c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={0x0, 0x37}}, 0x4000000) 17:29:20 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0xcf, 0x0, 0x4) socket$netlink(0x10, 0x3, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) 17:29:20 executing program 4: r0 = syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x4d4f, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000100)) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x351001, 0x0) r3 = syz_io_uring_complete(r1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x7, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000140)={r0, 0x3, 0x3, 0xffffffff80000000}) r7 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0xa, 0x0, 0x0, 0x1, [@generic="487fec864b24"]}]}, 0x28}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000180)={{0x1, 0x1, 0x18, r8, {r7}}, './file0\x00'}) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), r8) sendmsg$TIPC_NL_BEARER_GET(r9, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, r10, 0x2, 0x70bd2c, 0x25dfdbff}, 0x14}}, 0x40090) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xcc, r10, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xb8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'ip6tnl0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1ff, @private0, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e20, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xde}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8084}, 0x100) sendmsg$TIPC_NL_NAME_TABLE_GET(r6, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)={0x170, r10, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x5c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x22d}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}]}]}, @TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x47bf08d0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x83}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x1c, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@cache_mmap}, {@uname={'uname', 0x3d, '\xdc.:-\xbd'}}, {@version_L}, {@privport}]}}) 17:29:20 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000002c0), 0x7}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, &(0x7f00000000c0)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[], 0x98a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0, {0x5}}, './file0\x00'}) getpgrp(0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000fffffdfd020100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000d4571082000000000000000000000000000000000000000000824a7009000000000000000000000000000000000000505fc7912b7e5600"]) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f0000001980)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000100)=0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000000980)={{r1}, r3, 0x18, @unused=[0xfff, 0x7f, 0x1ff, 0x1], @name="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"}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="3c00000001000000030015c1e10000030000000220000001dee8fc131fc92b57000000014d0ffee000008068fb93f20624d998bb2382fbef2e605d20efd13ad8020454fe726d5ec494d8000000000000b7382cb035ae"]}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x82000, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000880)=ANY=[@ANYBLOB="010601060000000000000000000000000000000000000001ff020000000000000000000000000001fc000000000000000000000000000000f88226a91f8b26296906a7c6112d7c23cc1890b9dac6ad76f124cc078544b156c06a4b5f643402a388b7b6ede5be94169040c873919189f0bb22567c3a24bc8125a2e76bd2b3104ebbdb6802785a82b050ac7fb3228ceb0b614ec31cae8c820bae862312b19eb847822245ff0be847d669f25a0ffc03bce9499a5dbcd92b9d93e2314ecfcf71562229babcb88fdce82b9783e2c30ebcbb0b8b28701efe37da5c"], 0x38) signalfd4(r4, &(0x7f0000000180)={[0x9]}, 0x8, 0x80000) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x5, 0x81, 0x0, 0x1ff}]}) prlimit64(0x0, 0x6, &(0x7f0000000440)={0x4, 0x16ba}, &(0x7f0000000600)) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x81, 0x4, 0xfb, 0x7f, 0x0, 0x7355, 0x20000, 0x5, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x8, 0x9}, 0x1422, 0x200, 0x9, 0x0, 0x7, 0xfff, 0x8, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xc, r2, 0x1) unshare(0x48020200) 17:29:20 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0xcf, 0x0, 0x4) socket$netlink(0x10, 0x3, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) 17:29:20 executing program 1: sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80000) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)={0xb0, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}, @generic="2ef9b9d79bb827e8b023d973f9a9b317430606a5eb854dcf902b63643a28dfea2b84efeeb6dd5765d40299ce6e50190d9408877186bdf575b0c6c65b685d75e818361d6b1d17e3cf85df0b3de40dc1ec6c27fdc611b63c9c9d1c566dd4d4", @nested={0x28, 0x3f, 0x0, 0x1, [@typed={0x8, 0x4f, 0x0, 0x0, @fd=r2}, @generic, @typed={0xb, 0x8, 0x0, 0x0, @str='\x13\x19/&/-\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@rand_addr=0x64010100}, @typed={0x8, 0xa, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}, 0xb0}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0x2c}}, 0x40840) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x3) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) [ 217.514199] loop7: detected capacity change from 0 to 32768 [ 217.520273] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.1'. [ 217.564429] debugfs: Directory '€˜§°ÇÛ ”uòQÇC !' with parent 'ieee80211' already present! 17:29:20 executing program 3: ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x80000000, 0x2195, 0xbe28, 0x7ee20026}) r0 = syz_io_uring_setup(0x3a7b, &(0x7f0000000480), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000140)=0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8, 0x80010, r0, 0x8000000) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x77359400}}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) r3 = dup(r0) ioctl$F2FS_IOC_SET_PIN_FILE(r3, 0x4004f50d, &(0x7f0000000040)=0x1) io_uring_enter(r0, 0x590e, 0x5d56, 0x1, &(0x7f00000000c0)={[0xfffffffffffffe01]}, 0x8) [ 217.644846] process 'syz-executor.3' launched '/dev/fd/-1/./file0' with NULL argv: empty string added 17:29:21 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0xcf, 0x0, 0x4) socket$netlink(0x10, 0x3, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) [ 218.202718] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.1'. [ 218.222380] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”uòQÇC !' [ 218.224117] CPU: 1 PID: 4456 Comm: syz-executor.1 Not tainted 5.10.245 #1 [ 218.225583] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 218.227266] Call Trace: [ 218.227828] dump_stack+0x107/0x167 [ 218.228585] sysfs_warn_dup.cold+0x1c/0x29 [ 218.229468] sysfs_do_create_link_sd+0x122/0x140 [ 218.230473] sysfs_create_link+0x5f/0xc0 [ 218.231304] device_add+0x703/0x1c50 [ 218.232080] ? devlink_add_symlinks+0x970/0x970 [ 218.233079] ? ieee80211_set_bitrate_flags+0x202/0x620 [ 218.234147] wiphy_register+0x1da6/0x2850 [ 218.235047] ? wiphy_unregister+0xb90/0xb90 [ 218.235942] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 218.237079] ieee80211_register_hw+0x23c5/0x38b0 [ 218.238071] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 218.239045] ? net_generic+0xdb/0x2b0 [ 218.239854] ? lockdep_init_map_type+0x2c7/0x780 [ 218.240862] ? memset+0x20/0x50 [ 218.241563] ? __hrtimer_init+0x12c/0x270 [ 218.242412] mac80211_hwsim_new_radio+0x1d04/0x4290 [ 218.243485] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 218.244473] ? hwsim_new_radio_nl+0x967/0x1080 [ 218.245400] ? memcpy+0x39/0x60 [ 218.246103] hwsim_new_radio_nl+0x991/0x1080 [ 218.246999] ? mac80211_hwsim_new_radio+0x4290/0x4290 [ 218.248105] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 218.249461] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 218.250790] genl_family_rcv_msg_doit+0x22d/0x330 [ 218.251803] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 218.253210] ? cap_capable+0x1cd/0x230 [ 218.254013] ? ns_capable+0xe2/0x110 [ 218.254811] genl_rcv_msg+0x36a/0x5a0 [ 218.255596] ? genl_get_cmd+0x480/0x480 [ 218.256436] ? mac80211_hwsim_new_radio+0x4290/0x4290 [ 218.257488] ? lock_release+0x680/0x680 [ 218.258322] ? netlink_deliver_tap+0xf4/0xcc0 [ 218.259233] netlink_rcv_skb+0x14b/0x430 [ 218.260075] ? genl_get_cmd+0x480/0x480 [ 218.260906] ? netlink_ack+0xab0/0xab0 [ 218.261734] ? netlink_deliver_tap+0x1c4/0xcc0 [ 218.262687] ? is_vmalloc_addr+0x7b/0xb0 [ 218.263549] genl_rcv+0x24/0x40 [ 218.264247] netlink_unicast+0x6ce/0xa00 [ 218.265113] ? netlink_attachskb+0xab0/0xab0 [ 218.266086] netlink_sendmsg+0x90f/0xe00 [ 218.266975] ? netlink_unicast+0xa00/0xa00 [ 218.267881] ? netlink_unicast+0xa00/0xa00 [ 218.268827] __sock_sendmsg+0x154/0x190 [ 218.269670] ____sys_sendmsg+0x70d/0x870 [ 218.270541] ? sock_write_iter+0x3d0/0x3d0 [ 218.271449] ? do_recvmmsg+0x6d0/0x6d0 [ 218.272287] ? __lock_acquire+0xbb1/0x5b00 [ 218.273191] ___sys_sendmsg+0xf3/0x170 [ 218.274046] ? sendmsg_copy_msghdr+0x160/0x160 [ 218.275029] ? __fget_files+0x2cf/0x520 [ 218.275859] ? lock_downgrade+0x6d0/0x6d0 [ 218.276740] ? debug_mutex_init+0x33/0x70 [ 218.277619] ? percpu_counter_add_batch+0x8b/0x140 [ 218.278686] ? futex_exit_release+0x220/0x220 [ 218.279643] ? __fget_files+0x2f8/0x520 [ 218.280527] ? __fget_light+0xea/0x290 [ 218.281360] __sys_sendmsg+0xe5/0x1b0 [ 218.282163] ? __sys_sendmsg_sock+0x40/0x40 [ 218.283072] ? __do_sys_futex+0x2bb/0x480 [ 218.283965] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 218.285079] ? syscall_enter_from_user_mode+0x1d/0x50 [ 218.286198] ? trace_hardirqs_on+0x5b/0x180 [ 218.287116] do_syscall_64+0x33/0x40 [ 218.287892] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 218.288979] RIP: 0033:0x7ffa8f25bb19 [ 218.289775] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 218.293779] RSP: 002b:00007ffa8c7b0188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 218.295405] RAX: ffffffffffffffda RBX: 00007ffa8f36f020 RCX: 00007ffa8f25bb19 [ 218.296953] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000006 [ 218.298482] RBP: 00007ffa8f2b5f6d R08: 0000000000000000 R09: 0000000000000000 [ 218.300007] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 218.301560] R13: 00007ffd4d24ee9f R14: 00007ffa8c7b0300 R15: 0000000000022000 17:29:34 executing program 1: sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80000) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)={0xb0, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}, @generic="2ef9b9d79bb827e8b023d973f9a9b317430606a5eb854dcf902b63643a28dfea2b84efeeb6dd5765d40299ce6e50190d9408877186bdf575b0c6c65b685d75e818361d6b1d17e3cf85df0b3de40dc1ec6c27fdc611b63c9c9d1c566dd4d4", @nested={0x28, 0x3f, 0x0, 0x1, [@typed={0x8, 0x4f, 0x0, 0x0, @fd=r2}, @generic, @typed={0xb, 0x8, 0x0, 0x0, @str='\x13\x19/&/-\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@rand_addr=0x64010100}, @typed={0x8, 0xa, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}, 0xb0}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0x2c}}, 0x40840) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x3) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 17:29:34 executing program 5: r0 = syz_io_uring_setup(0x542b, &(0x7f0000000580)={0x0, 0xdb7f, 0x0, 0x1, 0x1ffff}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000500)=0x0, &(0x7f0000000600)) r2 = syz_io_uring_setup(0x1561, &(0x7f0000000000)={0x0, 0x863a, 0x4, 0x2, 0x80, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000400)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3}, 0x9) r5 = syz_io_uring_setup(0x1c2b, &(0x7f00000002c0)={0x0, 0xffffffff}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r8 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r5, 0x0) syz_io_uring_setup(0x67a2, &(0x7f0000000640)={0x0, 0x1ff, 0x4, 0x2, 0x143}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000700), &(0x7f0000000540)=0x0) syz_io_uring_submit(r3, r9, &(0x7f00000006c0)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x3, 0x0, 0x0, 0x0, 0x12345}, 0x20) r10 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r10, 0xc0403d08, 0x0) r11 = fcntl$dupfd(r5, 0x406, r2) r12 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r12, 0xc0403d08, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000480)=@IORING_OP_FILES_UPDATE={0x14, 0x1, 0x0, 0x0, 0x2c, &(0x7f0000000440)=[r10, r11, r5, r12], 0x4, 0x0, 0x1}, 0x5984) syz_io_uring_submit(r8, r7, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) syz_io_uring_submit(r3, r7, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x1, 0x0, 0x1000, 0x1, &(0x7f0000000100)="14b46b81f2d8c392ae0f833570fb4632874d4a7285f0771f43bd5102146334a9d712f10fc213e5a3734cca4e4a17b6422fdfe717a94ebd177083849f23d99a179be9d317f235314c1c8ad7570f5cd34d0054d054ef7517286b0f323df030f06c20bec5b08e990f7c0034b00d46668f73c1ef2aaa6dbef0b03030bf30ff15066b6ba46b85d06acb46eba9861d9dd23b595c99eb8166f0b68b204c61bdd4acdf6c5ba9856698c5602f3b3dc67c91ae9c828ec60a4ce0d73457b9a4f92053f9de33d861f03d", 0x7, 0x0, 0x0, {0x3}}, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='.\x00', 0x2000003) r13 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r13, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x5bf9, &(0x7f0000000740)={0x0, 0x6dc2, 0x2, 0x2, 0x3e6, 0x0, r13}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f00000004c0), &(0x7f00000007c0)) 17:29:34 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0xcf, 0x0, 0x4) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) 17:29:34 executing program 2: unshare(0x28020600) acct(&(0x7f0000000040)='./file0\x00') r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4317, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xdc, 0xa}, 0x2001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) setxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)=@md5={0x1, "ebe9721bf5a36ab874eabc28af9589aa"}, 0x11, 0x0) r2 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000180), 0x40800, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) setxattr$incfs_size(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000740)=0x8000, 0x8, 0x3) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000780)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f00000007c0)={{0x1, 0x1, 0x18, r4, {0x8}}, './file0\x00'}) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0xfffffffffffffffd, 0xc4, 0x6, @buffer={0x0, 0x0, &(0x7f00000000c0)}, &(0x7f0000000240)="3dc19c9f7bc3371c512d41607b19e4ff97e6d960a09c39818f37608daed0ba44e13508800a6ebc647a4976c982699309977aa7fc4c5772fc89e24125aa8e46d61f0b638068136018e8eea6d9070b6dce2a97982a5960cded403ffc4f57a948187bcd40d7b09862512ddfba11b933adfcf940990e1906573201dfdaea31fc56cf08a24d8925ff9c026e914e5300b300ee42b693c4c87d2c7a040d6f2f0a89aaf3d31e66c489dac480f691223991ccf4b29c98dd8b43e77309c9fa0acb7865e3c636d87834", &(0x7f0000000480)=""/253, 0x3, 0x10030, 0xffffffffffffffff, &(0x7f0000000340)}) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000440)={0x3, 0x0, 0x0, "dbf57d"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='\x8b\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="2021202e2f66696c6530200a867d9ccfbc3e6b07c1957f194967f6854cb6e7970395b3b37e0b74a733598467393901e592bb8aac0590d7fe008000"/69], 0x45) r5 = epoll_create(0x1) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000600)={0xf6, 0xffffffff, 0x1, "8a3ea8ad84bd251d4584c81b6352819de284a7303608194976f021447f1af22a4726af5e68f77482ecad9a8b5ee2de870ed933e5cab7406cf84bf20fcbac57e81b8aca65f40a03f04ab27f6c0932f26d79c359bac8e2b1fc3317022ac6c985cd4f7eb84f943153d81af40c1fbcc0e87bd5b1b850fc49f57951a80e749b5d88134de4f66d6c86d2d1eb3bf92d26009d9d6887552aae7eb5a9daff90610fe479e00cba7621239de24db34a26509efa0e50da6bf1f8855769fb99a0dd36ed8c0aaec865df32df3c462d358ecc6e0cb31a33b2987c7ad96fa471447243cf293029adbd57cf83bf53df43e662e51cbcf5b660e94fcd9d013b"}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0xa0000003}) sendfile(r1, r5, &(0x7f0000000000)=0x8, 0x7fff) unshare(0x48020200) 17:29:34 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) preadv2(r0, &(0x7f00000013c0)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000040)=""/224, 0xe0}, {&(0x7f0000000180)=""/205, 0xcd}, {&(0x7f0000000280)=""/49, 0x31}, {&(0x7f0000001300)=""/122, 0x7a}, {&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000001380)=""/52, 0x34}], 0x7, 0x200, 0x8, 0x6) preadv2(r0, &(0x7f00000015c0)=[{&(0x7f0000001440)=""/100, 0x64}, {&(0x7f0000001500)=""/170, 0xaa}], 0x2, 0x1, 0x6, 0x18) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002740), 0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000001c63abf52542bfeb393b9f24ebcb000000", @ANYRES32=r3, @ANYBLOB], 0x20}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002740), 0xffffffffffffffff) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_SET(r4, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)={0x20, r5, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001a00)={'syztnl0\x00', &(0x7f0000001980)={'sit0\x00', 0x0, 0x4, 0x1f, 0x5, 0x8, 0x25, @remote, @mcast1, 0x0, 0x7, 0x100, 0x10000}}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001a80)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001a40)={&(0x7f0000002e00)={0xb08, 0x0, 0x4, 0x70bd2b, 0x25dfdbff}, 0xb08}, 0x1, 0x0, 0x0, 0x4001}, 0x4000040) r8 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) pwrite64(r8, &(0x7f0000000140)="afc9", 0x2, 0xffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x3ba4141e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x8, 0x0, 0x8000) ftruncate(r8, 0x91) pidfd_getfd(r8, 0xffffffffffffffff, 0x0) 17:29:34 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) ioctl$sock_TIOCINQ(r0, 0x89e0, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e) 17:29:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat2(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x200000, 0x48, 0xc}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000400000018000180140002006c6f"], 0x2c}}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/rt_cache\x00') r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), r1) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r5, 0x2, 0x70bd2d, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x20000850) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r5, 0x100, 0x70bd28, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0x2, 0x70bd28, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="0000000000050000a69e00000014000000ff010000000000f0ffffff0000000001000000000000000003d4000000000000002b271e7cd9d1c2f0975eb601d5a5fc8da0c0a19272d8dfad77214d1544dff179d4f9e400c85f777abcc54d73f52a4d53a68885a08590959e03d44524033c41e7dbb27a250745c21600dd9bf7de9b27468e4042c23102992664ef59aa76aa1550317c9e7c319503abe70d4baf42485240af7e1512b20042edc39b50c3c2b237cc6b00518b1c67"], 0x30}}, 0x0) 17:29:34 executing program 7: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffe, 0x3, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}, {&(0x7f0000000500)="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", 0x3ca, 0x7da}], 0x18008, &(0x7f00000003c0)=ANY=[]) syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x7, 0x0, &(0x7f0000000b80), 0x100408, &(0x7f0000000980)=ANY=[@ANYBLOB="756e695f786c6174653d302cf16f636861727365743d63703835302c6e6f6e756d7461696c23302c73686f72746e616d653d77696e39352c7365636c6162656c2c666f776e65723d", @ANYRESDEC=0x0, @ANYBLOB=',pcr=00000000000000000047,appraise,func=MMAP_CHECK(dont_hash,obj_user=vfat\x00,uid<', @ANYRESDEC=0xee00, @ANYBLOB=',dont_measure,uid>', @ANYRESDEC, @ANYBLOB=',\x00']) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x52994}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0xc1) getpgrp(0x0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000100)={0x0, 0x20, 0x9, 0x77e}, 0x10) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r2, &(0x7f0000000040)=0x80, &(0x7f0000000a80)=@in={0x2, 0x0, @multicast2}, 0x0, 0x40000, 0x97fd33caa82b63ae, {0x0, r3}}, 0x7fff) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001500)={{{@in=@remote, @in6}}, {{@in6=@private2}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xffffffffffffff8d) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000240), &(0x7f0000000400)='./file0\x00', 0x8, 0x3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x2, &(0x7f0000003d40)=0xfffe, 0x4) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x70) listen(r4, 0x0) sendto(r4, &(0x7f0000000440)="205ebc131936dde73ff22cf0723d03a4fb082707a728a07870c1b490d7b59ccd9eee8fef82769f31cbd9713cbe39fbd03ecbd4b1aa6281b7307eb30ddde7b4fe0e8ea666404ff243e6e44fdd6493e448c16092af952e22bdb119fed624ea8988ed1322118b1f1e60a68db2e77167ef696a75c25c0eea8be56e1e537d638aa35d65568a071145ed8469bf7f26a1bb35676b0c894e179ececda8c1c266d3924f38bdfe12d0a21adc31c6efeb0d", 0xac, 0xc894, &(0x7f0000000900)=@vsock={0x28, 0x0, 0x2711}, 0x80) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') [ 230.873367] loop7: detected capacity change from 0 to 135266304 [ 230.911777] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.1'. [ 230.997005] sd 0:0:0:0: [sg0] tag#0 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 230.998120] sd 0:0:0:0: [sg0] tag#0 CDB: Update Block [ 230.998702] sd 0:0:0:0: [sg0] tag#0 CDB[00]: 3d c1 9c 9f 7b c3 37 1c 51 2d 41 60 7b 19 e4 ff [ 230.999696] sd 0:0:0:0: [sg0] tag#0 CDB[10]: 97 e6 d9 60 a0 9c 39 81 8f 37 60 8d ae d0 ba 44 [ 231.000696] sd 0:0:0:0: [sg0] tag#0 CDB[20]: e1 35 08 80 0a 6e bc 64 7a 49 76 c9 82 69 93 09 [ 231.001692] sd 0:0:0:0: [sg0] tag#0 CDB[30]: 97 7a a7 fc 4c 57 72 fc 89 e2 41 25 aa 8e 46 d6 [ 231.002659] sd 0:0:0:0: [sg0] tag#0 CDB[40]: 1f 0b 63 80 68 13 60 18 e8 ee a6 d9 07 0b 6d ce [ 231.003627] sd 0:0:0:0: [sg0] tag#0 CDB[50]: 2a 97 98 2a 59 60 cd ed 40 3f fc 4f 57 a9 48 18 [ 231.004608] sd 0:0:0:0: [sg0] tag#0 CDB[60]: 7b cd 40 d7 b0 98 62 51 2d df ba 11 b9 33 ad fc [ 231.005581] sd 0:0:0:0: [sg0] tag#0 CDB[70]: f9 40 99 0e 19 06 57 32 01 df da ea 31 fc 56 cf [ 231.006555] sd 0:0:0:0: [sg0] tag#0 CDB[80]: 08 a2 4d 89 25 ff 9c 02 6e 91 4e 53 00 b3 00 ee [ 231.007558] sd 0:0:0:0: [sg0] tag#0 CDB[90]: 42 b6 93 c4 c8 7d 2c 7a 04 0d 6f 2f 0a 89 aa f3 [ 231.008547] sd 0:0:0:0: [sg0] tag#0 CDB[a0]: d3 1e 66 c4 89 da c4 80 f6 91 22 39 91 cc f4 b2 [ 231.009505] sd 0:0:0:0: [sg0] tag#0 CDB[b0]: 9c 98 dd 8b 43 e7 73 09 c9 fa 0a cb 78 65 e3 c6 [ 231.010465] sd 0:0:0:0: [sg0] tag#0 CDB[c0]: 36 d8 78 34 [ 231.013284] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 231.097574] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”uòQÇC !' [ 231.099555] CPU: 0 PID: 4505 Comm: syz-executor.1 Not tainted 5.10.245 #1 [ 231.100834] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 231.102369] Call Trace: [ 231.102863] dump_stack+0x107/0x167 [ 231.103536] sysfs_warn_dup.cold+0x1c/0x29 [ 231.104326] sysfs_do_create_link_sd+0x122/0x140 [ 231.105209] sysfs_create_link+0x5f/0xc0 [ 231.105959] device_add+0x703/0x1c50 [ 231.106658] ? devlink_add_symlinks+0x970/0x970 [ 231.107529] ? __mutex_lock+0x4fe/0x10b0 [ 231.108303] wiphy_register+0x1da6/0x2850 [ 231.109083] ? wiphy_unregister+0xb90/0xb90 [ 231.109912] ieee80211_register_hw+0x23c5/0x38b0 [ 231.110799] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 231.111695] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 231.112716] ? __hrtimer_init+0x12c/0x270 [ 231.113495] mac80211_hwsim_new_radio+0x1d04/0x4290 [ 231.114423] ? mark_held_locks+0x9e/0xe0 [ 231.115194] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 231.116064] hwsim_new_radio_nl+0x991/0x1080 [ 231.116900] ? mac80211_hwsim_new_radio+0x4290/0x4290 [ 231.117868] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 231.119088] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 231.120308] genl_family_rcv_msg_doit+0x22d/0x330 [ 231.121203] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 231.122437] genl_rcv_msg+0x36a/0x5a0 [ 231.123144] ? genl_get_cmd+0x480/0x480 [ 231.123881] ? mac80211_hwsim_new_radio+0x4290/0x4290 [ 231.124858] ? lock_release+0x680/0x680 [ 231.125591] ? netlink_deliver_tap+0xf4/0xcc0 [ 231.126428] netlink_rcv_skb+0x14b/0x430 [ 231.127177] ? genl_get_cmd+0x480/0x480 [ 231.127907] ? netlink_ack+0xab0/0xab0 [ 231.128644] ? genl_pernet_exit+0x80/0x80 [ 231.129420] ? netlink_unicast+0x6a4/0xa00 [ 231.130216] genl_rcv+0x24/0x40 [ 231.130829] netlink_unicast+0x6ce/0xa00 [ 231.131594] ? netlink_attachskb+0xab0/0xab0 [ 231.132431] netlink_sendmsg+0x90f/0xe00 [ 231.133187] ? netlink_unicast+0xa00/0xa00 [ 231.133987] ? netlink_unicast+0xa00/0xa00 [ 231.134768] __sock_sendmsg+0x154/0x190 [ 231.135507] ____sys_sendmsg+0x70d/0x870 [ 231.136273] ? sock_write_iter+0x3d0/0x3d0 [ 231.137057] ? do_recvmmsg+0x6d0/0x6d0 [ 231.137798] ___sys_sendmsg+0xf3/0x170 [ 231.138525] ? sendmsg_copy_msghdr+0x160/0x160 [ 231.139369] ? __fget_files+0x2cf/0x520 [ 231.140105] ? lock_downgrade+0x6d0/0x6d0 [ 231.140890] ? __fget_files+0x5f/0x520 [ 231.141624] ? __fget_files+0x2f8/0x520 [ 231.142366] ? __fget_light+0xea/0x290 [ 231.143096] __sys_sendmsg+0xe5/0x1b0 [ 231.143801] ? __sys_sendmsg_sock+0x40/0x40 [ 231.144616] ? trace_hardirqs_on+0x5b/0x180 [ 231.145442] ? syscall_enter_from_user_mode+0x1d/0x50 [ 231.146416] ? syscall_enter_from_user_mode+0x27/0x50 [ 231.147387] do_syscall_64+0x33/0x40 [ 231.148093] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 231.149056] RIP: 0033:0x7ffa8f25bb19 [ 231.149744] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 231.153623] RSP: 002b:00007ffa8c7d1188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 231.155276] RAX: ffffffffffffffda RBX: 00007ffa8f36ef60 RCX: 00007ffa8f25bb19 [ 231.156840] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000006 [ 231.158224] RBP: 00007ffa8f2b5f6d R08: 0000000000000000 R09: 0000000000000000 [ 231.159567] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 231.160901] R13: 00007ffd4d24ee9f R14: 00007ffa8c7d1300 R15: 0000000000022000 17:29:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x37, 0x31]}}}}, {@size={'size', 0x3d, [0x65, 0x34, 0x34, 0x30, 0x39, 0x27]}}]}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 17:29:47 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "dd05da", 0x28, 0x33, 0x0, @dev={0xfe, 0x80, '\x00', 0x5}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) syz_emit_ethernet(0x381, &(0x7f0000000080)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x20}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xb}, @val={@void, {0x8100, 0x7, 0x1, 0x3}}, {@mpls_mc={0x8848, {[{0x5}, {0x800}, {0x6, 0x0, 0x1}, {0xb8d56}, {0x40}, {0x80, 0x0, 0x1}], @ipv6=@gre_packet={0x6, 0x6, "9f41cf", 0x32f, 0x2f, 0x1, @remote, @empty, {[@hopopts={0x3c, 0x4, '\x00', [@calipso={0x7, 0x20, {0x2, 0x6, 0x9, 0x6, [0x7, 0x8001, 0x4]}}]}, @routing={0x1d, 0x6, 0x1, 0x0, 0x0, [@mcast1, @loopback, @private2={0xfc, 0x2, '\x00', 0x1}]}, @srh={0x87, 0x2, 0x4, 0x1, 0xc5, 0x8, 0x6, [@private1]}, @hopopts={0xb7, 0x10, '\x00', [@pad1, @hao={0xc9, 0x10, @remote}, @ra, @hao={0xc9, 0x10, @remote}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x48, {0x0, 0x10, 0x0, 0x81, [0x9, 0x3ff, 0x872, 0xee, 0x11, 0x2, 0x780f, 0x0]}}]}, @hopopts={0x2b, 0x8, '\x00', [@enc_lim={0x4, 0x1, 0x8}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x31}}, @calipso={0x7, 0x30, {0x3, 0xa, 0x0, 0x5, [0x9, 0x1, 0x101, 0x2, 0x3]}}]}, @fragment={0x84, 0x0, 0x9, 0x1, 0x0, 0x6, 0x66}, @fragment={0x2c, 0x0, 0x0, 0x1, 0x0, 0x9, 0x67}, @fragment={0x11, 0x0, 0x6, 0x1, 0x0, 0x8, 0x64}], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x72, 0x3, [0xe4], "bddca71d2f1607919ad216b5880898849008b1f098cfe645b63079b0a51655c13bba76dd238f6918b341ac10019b739036d20a213b6e17d0e71d48f7683e6b3252427b5fa4125744cd8911d02e7bddeab6a98e736e9b4472be105d1ce0379b861369b7671296ff8c3601f3ed00d1094ed89c"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0xfff9, 0x6, 0x6], "2bc7928b538d96a82fedb0f1a1a2e7a46f68fe999629899f5290d4c37031e4c9"}, {0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x86dd, [0x3ff, 0x3], "d493c32ff3f60f7933eed72090631b0912c714ff8aed4e86f3c5793d2195c168bb91be3df82355411afdf4270d19ada6f826e2efa6d089b836505fa0fe43b6d2a50e2984677a923c22fd2f1a2277d5fd97c1c39ed862bb1d1f632b1af1772e3e3b7b7e3d1f35f777b17dec8b22402742cee6"}, {0x8, 0x88be, 0x2, {{0xa, 0x1, 0xff, 0x1, 0x0, 0x0, 0x7, 0xfe}, 0x1, {0x8}}}, {0x8, 0x22eb, 0x4, {{0x4, 0x2, 0x3, 0x2, 0x0, 0x0, 0x4, 0xac}, 0x2, {0x5, 0x2e, 0x0, 0x5, 0x1, 0x0, 0x3, 0x1, 0x1}}}, {0x8, 0x6558, 0x0, "9a5a12cebc23ea5b7969e9d0f6a05f3d3a8d518ed47666f9c8d54caec39952918e988c285ce72de6d336dc08c04bad254326e463076249882339f7e9511fe3ff532492082932e29ff64b433a52f265a88d279bd4105834a602da6b16efee29e10f110bb03e72323ac10e25"}}}}}}}}, &(0x7f0000000440)={0x1, 0x1, [0x7d6, 0x2, 0xf55, 0xf59]}) 17:29:47 executing program 1: sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80000) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)={0xb0, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}, @generic="2ef9b9d79bb827e8b023d973f9a9b317430606a5eb854dcf902b63643a28dfea2b84efeeb6dd5765d40299ce6e50190d9408877186bdf575b0c6c65b685d75e818361d6b1d17e3cf85df0b3de40dc1ec6c27fdc611b63c9c9d1c566dd4d4", @nested={0x28, 0x3f, 0x0, 0x1, [@typed={0x8, 0x4f, 0x0, 0x0, @fd=r2}, @generic, @typed={0xb, 0x8, 0x0, 0x0, @str='\x13\x19/&/-\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@rand_addr=0x64010100}, @typed={0x8, 0xa, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}, 0xb0}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0x2c}}, 0x40840) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x3) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) [ 244.177990] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.1'. 17:29:47 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0xcf, 0x0, 0x4) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) 17:29:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ftruncate(r0, 0x1000003) r2 = openat$sr(0xffffffffffffff9c, 0x0, 0xe8b02, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000100)={'sit0\x00', r5, 0x2f, 0x40, 0x1, 0x4, 0x0, @mcast2, @ipv4={'\x00', '\xff\xff', @loopback}, 0x700, 0x80, 0x7, 0x9}}) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000007c0)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000940)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00100000000000002e2f66696c653000545cd5c72791f74d7b0440d6a1d0637503c6d5c52d8e8162a345b15f1fa4093c130100000000000000e84f1ac7a116ac904bca4953387dab7f9308168f0a9c3f9797a1fbc4e394c6c77814b3d5d3dba54984e7daf969c955019a9525dc6e3d4af5cf6cda70f093be58a9063a975bca7ec69a354bf9b3dcc4d191883271ad094141abce00000051a8aee5091abba8ee8938430fff24b8a37f1f4074f9fce6fbe3016e3fbb0800000000000000008cf7f045edecb33f068fa2e7c89f76b29a58171e5117158503a5bece5bc89d23a6e96e0214245a2cbb23a9915c3ee8a253d0c12214237596480399eb7a6d5c6cbe2a4832869c0f27829d44e7739b6220fdabdb35d7a6838e49275c2cd91ce81de4847cec3041bd0422d30f675c1a74c675060d0da49983fbc23c792d4fc55ba69b1fab7d9e3477af9fa6bf9c3d0fcbc608d394fa09b81967e5c73c0e130d"]) dup2(r0, r1) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x3, 0x0, 0x800000, 0x8}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) bind$802154_dgram(0xffffffffffffffff, &(0x7f0000000040), 0x14) 17:29:47 executing program 5: creat(&(0x7f00000000c0)='./file1\x00', 0x48) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@private0}, 0x14) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x2) fcntl$addseals(r1, 0x409, 0x4) fchmod(r1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000100)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000640)='./file1\x00', 0x799181, 0x120) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="a81900001000010400000000000000050000000005000077bc0800000c0040802b001000da469d86f2669dc235ccc7038ca6c78856fa22a3ac9d41c05761e11494f426038a075e5d168bd8e209a2eb2129c08982185397d8a643317d775c0d78d73198f136fc4cd5a0b5fcbf82a431130a2c35f3c76c696994ce8251b1b82db82c6121a0932028fbfa9df317450d6d8b725894881205a3124fb7dd410ed7b28e5a5153389a0a4247816e7bbc46f6aa9b558c3a80db5a17932460e5b804feb7a8ef2877b294031426e83e060f2ccde7888d6d297ad9295420ccd1a2bc3a3921fa23fb3050efa4b94498e29a97283d370b00a2", @ANYRES32=r2, @ANYBLOB="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"], 0x28}}, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000140)={'lo\x00'}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1001, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00'}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffb, 0xfffffffffffffffc}, 0x4008, 0x0, 0x1004, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8914, &(0x7f0000000140)={'lo\x00'}) r6 = gettid() perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x69, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x100}, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:29:47 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0xcf, 0x0, 0x4) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) 17:29:47 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='stat\x00') ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x8, 0xff, 0x3, 0xff, 0x8000}) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) pread64(r0, &(0x7f0000000480)=""/4096, 0x1000, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) [ 244.187591] tmpfs: Bad value for 'mpol' [ 244.269880] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”uòQÇC !' 17:29:47 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) r7 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r7, 0x2) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0x20, 0x6, 0x81, 0x0, 0x48, 0x2c031, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x40, 0x6, 0x2, 0x6, 0x657, 0x7ff, 0x3ff, 0x0, 0xffffffff, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0xa) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r8, &(0x7f0000000640)=[{&(0x7f0000000340)="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", 0x150}, {0x0}, {0x0}], 0x3) bind$packet(r6, &(0x7f0000000040)={0x11, 0x17, 0x0, 0x1, 0x1, 0x6, @multicast}, 0x14) ioctl$KDGKBLED(r8, 0x4b64, &(0x7f0000000000)) [ 244.271168] CPU: 0 PID: 4528 Comm: syz-executor.1 Not tainted 5.10.245 #1 [ 244.272205] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 244.273162] Call Trace: [ 244.273474] dump_stack+0x107/0x167 [ 244.273889] sysfs_warn_dup.cold+0x1c/0x29 [ 244.274372] sysfs_do_create_link_sd+0x122/0x140 [ 244.274910] sysfs_create_link+0x5f/0xc0 [ 244.275371] device_add+0x703/0x1c50 [ 244.275795] ? devlink_add_symlinks+0x970/0x970 [ 244.276324] ? ieee80211_set_bitrate_flags+0x202/0x620 [ 244.276939] wiphy_register+0x1da6/0x2850 [ 244.277413] ? wiphy_unregister+0xb90/0xb90 [ 244.277909] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 244.278514] ieee80211_register_hw+0x23c5/0x38b0 [ 244.279052] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 244.279599] ? net_generic+0xdb/0x2b0 [ 244.280032] ? lockdep_init_map_type+0x2c7/0x780 [ 244.280581] ? memset+0x20/0x50 [ 244.280955] ? __hrtimer_init+0x12c/0x270 [ 244.281425] mac80211_hwsim_new_radio+0x1d04/0x4290 [ 244.281997] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 244.282521] ? hwsim_new_radio_nl+0x967/0x1080 [ 244.283034] ? memcpy+0x39/0x60 [ 244.283408] hwsim_new_radio_nl+0x991/0x1080 [ 244.283904] ? mac80211_hwsim_new_radio+0x4290/0x4290 [ 244.284509] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 244.285255] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 244.285986] genl_family_rcv_msg_doit+0x22d/0x330 [ 244.286529] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 244.287272] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 244.287866] ? cap_capable+0x1cd/0x230 [ 244.288316] ? ns_capable+0xe2/0x110 [ 244.288752] genl_rcv_msg+0x36a/0x5a0 [ 244.289186] ? genl_get_cmd+0x480/0x480 [ 244.289634] ? mac80211_hwsim_new_radio+0x4290/0x4290 [ 244.290217] ? lock_release+0x680/0x680 [ 244.290673] netlink_rcv_skb+0x14b/0x430 [ 244.291135] ? genl_get_cmd+0x480/0x480 [ 244.291590] ? netlink_ack+0xab0/0xab0 [ 244.292036] ? netlink_deliver_tap+0x1c4/0xcc0 [ 244.292561] ? is_vmalloc_addr+0x7b/0xb0 [ 244.293021] genl_rcv+0x24/0x40 [ 244.293391] netlink_unicast+0x6ce/0xa00 [ 244.293854] ? netlink_attachskb+0xab0/0xab0 [ 244.294360] netlink_sendmsg+0x90f/0xe00 [ 244.294822] ? netlink_unicast+0xa00/0xa00 [ 244.295306] ? netlink_unicast+0xa00/0xa00 [ 244.295789] __sock_sendmsg+0x154/0x190 [ 244.296251] ____sys_sendmsg+0x70d/0x870 [ 244.296727] ? sock_write_iter+0x3d0/0x3d0 [ 244.297211] ? do_recvmmsg+0x6d0/0x6d0 [ 244.297658] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 244.298256] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 244.298868] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 244.299490] ___sys_sendmsg+0xf3/0x170 [ 244.299930] ? sendmsg_copy_msghdr+0x160/0x160 [ 244.300447] ? __fget_files+0x2cf/0x520 [ 244.300905] ? lock_downgrade+0x6d0/0x6d0 [ 244.301376] ? clockevents_program_event+0x14b/0x360 [ 244.301958] ? __fget_files+0x2f8/0x520 [ 244.302413] ? __fget_light+0xea/0x290 [ 244.302864] __sys_sendmsg+0xe5/0x1b0 [ 244.303302] ? __sys_sendmsg_sock+0x40/0x40 [ 244.303807] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 244.304408] ? syscall_enter_from_user_mode+0x1d/0x50 [ 244.304995] ? trace_hardirqs_on+0x5b/0x180 [ 244.305487] do_syscall_64+0x33/0x40 [ 244.305906] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 244.306486] RIP: 0033:0x7ffa8f25bb19 [ 244.306640] tmpfs: Bad value for 'mpol' [ 244.306918] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 244.309924] RSP: 002b:00007ffa8c7d1188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 244.310796] RAX: ffffffffffffffda RBX: 00007ffa8f36ef60 RCX: 00007ffa8f25bb19 [ 244.311614] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000006 [ 244.312417] RBP: 00007ffa8f2b5f6d R08: 0000000000000000 R09: 0000000000000000 [ 244.313226] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 244.314044] R13: 00007ffd4d24ee9f R14: 00007ffa8c7d1300 R15: 0000000000022000 17:29:47 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x24, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x2}, 0x6) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2a7b, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), 0x0) close(r0) syz_open_procfs(0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 17:29:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ftruncate(r0, 0x1000003) r2 = openat$sr(0xffffffffffffff9c, 0x0, 0xe8b02, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000100)={'sit0\x00', r5, 0x2f, 0x40, 0x1, 0x4, 0x0, @mcast2, @ipv4={'\x00', '\xff\xff', @loopback}, 0x700, 0x80, 0x7, 0x9}}) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000007c0)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000940)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00100000000000002e2f66696c653000545cd5c72791f74d7b0440d6a1d0637503c6d5c52d8e8162a345b15f1fa4093c130100000000000000e84f1ac7a116ac904bca4953387dab7f9308168f0a9c3f9797a1fbc4e394c6c77814b3d5d3dba54984e7daf969c955019a9525dc6e3d4af5cf6cda70f093be58a9063a975bca7ec69a354bf9b3dcc4d191883271ad094141abce00000051a8aee5091abba8ee8938430fff24b8a37f1f4074f9fce6fbe3016e3fbb0800000000000000008cf7f045edecb33f068fa2e7c89f76b29a58171e5117158503a5bece5bc89d23a6e96e0214245a2cbb23a9915c3ee8a253d0c12214237596480399eb7a6d5c6cbe2a4832869c0f27829d44e7739b6220fdabdb35d7a6838e49275c2cd91ce81de4847cec3041bd0422d30f675c1a74c675060d0da49983fbc23c792d4fc55ba69b1fab7d9e3477af9fa6bf9c3d0fcbc608d394fa09b81967e5c73c0e130d"]) dup2(r0, r1) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x3, 0x0, 0x800000, 0x8}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) bind$802154_dgram(0xffffffffffffffff, &(0x7f0000000040), 0x14) 17:29:47 executing program 0: execve(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e24}, 0x6e) write$rfkill(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1000}}, './file1\x00'}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r1, 0x0, 0x0, 0x1000002) mmap(&(0x7f0000a8e000/0x1000)=nil, 0x1000, 0x1000002, 0x1f012, r1, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) write$rfkill(r2, &(0x7f0000000040)={0x0, 0x0, 0x2}, 0x8) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x1f, 0x1, 0x0, 0x0, 0x10000}) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x0) syz_io_uring_setup(0x7184, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200), 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000400)=ANY=[@ANYBLOB="e10d57488aff8d794070028924c1027abfb591fd3cde663bcf6c81f005f070039836fbed79f358779590f92f07e9241370e1c63d874bf1baae384f19a250e9cb47bbcb42a7", @ANYRESOCT]) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)=0x4) 17:29:47 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) r7 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r7, 0x2) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0x20, 0x6, 0x81, 0x0, 0x48, 0x2c031, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x40, 0x6, 0x2, 0x6, 0x657, 0x7ff, 0x3ff, 0x0, 0xffffffff, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0xa) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r8, &(0x7f0000000640)=[{&(0x7f0000000340)="08c08baab78868ce0e7b276e83f64d6c059edc4edb1b0af53339e4c20c1010f0af53500da21eb9d24e17190a0835623360b0c7ca830876b5ab6125feb9f8a028ee216882a67207edeea9e4efd186ca6fccd105a6b7e3728c22381de76d9d9349643e51962339cdf65dd858e285724358a8aa0c3f60f8e1ee08373f274c348cc765c8412984cc215c231cea8e2296c404500b6a8c51203edaacdd3bfea63594590a8061b3a1ff283ceb22330086f5ff435fbdf0da5b4659f89a47a6d074c27efd8671e95c7cd84913a90f1a3bc680a869d0b8080c18856aec36be2bbc048499fb0d6bf3205b55530db3e6d8c46f6be472f0c6a3cba197ccc8673ca0a67606a3c0a213604af423f880270aa2e0c4fa6398e536487f31d26b32b775fe219a7d0b222ae8507be082dd893d24076ff1f151dbeb37724bb2ea71db45c78ae0bd1f28664ad1e9a4449a900109dd026a741edb51", 0x150}, {0x0}, {0x0}], 0x3) bind$packet(r6, &(0x7f0000000040)={0x11, 0x17, 0x0, 0x1, 0x1, 0x6, @multicast}, 0x14) ioctl$KDGKBLED(r8, 0x4b64, &(0x7f0000000000)) 17:29:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0, {0x6b, 0x9}}, './file0\x00'}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000002c0)=0x9, 0x4) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x0, 0x100, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_INACTIVITY_TIMEOUT={0x6, 0x96, 0xff}, @NL80211_ATTR_PRIVACY={0x4}]}, 0x28}}, 0xc000) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x40008d1) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000016580)={0x0, 0x0, &(0x7f0000016540)={&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000001000000004000180"], 0x18}}, 0x0) accept(r1, &(0x7f0000000440)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, &(0x7f00000004c0)=0x80) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newsa={0x100, 0x10, 0x0, 0x0, 0x0, {{@in, @in=@multicast1}, {@in=@loopback}, @in=@multicast2, {0x0, 0x0, 0x0, 0x0, 0x2bb}}, [@etimer_thresh={0x8, 0xc, 0x84}, @proto={0x5, 0x19, 0x3c}]}, 0x100}}, 0x0) [ 244.550158] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.2'. 17:29:47 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) r7 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r7, 0x2) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0x20, 0x6, 0x81, 0x0, 0x48, 0x2c031, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x40, 0x6, 0x2, 0x6, 0x657, 0x7ff, 0x3ff, 0x0, 0xffffffff, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0xa) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r8, &(0x7f0000000640)=[{&(0x7f0000000340)="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", 0x150}, {0x0}, {0x0}], 0x3) bind$packet(r6, &(0x7f0000000040)={0x11, 0x17, 0x0, 0x1, 0x1, 0x6, @multicast}, 0x14) ioctl$KDGKBLED(r8, 0x4b64, &(0x7f0000000000)) 17:29:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001800010000000000000000000a00000008000000", @ANYRES32=0x0, @ANYBLOB="380007803200dd002d267e008f989c4d512aee520000982d797824744b3a27e97a4e018e19d70c0000000000000000000000000000002000"], 0x54}}, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x2, 0x305, 0x0, 0x0, {0x2, 0x0, 0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x3b63715be859fd6f) 17:29:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ftruncate(r0, 0x1000003) r2 = openat$sr(0xffffffffffffff9c, 0x0, 0xe8b02, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000100)={'sit0\x00', r5, 0x2f, 0x40, 0x1, 0x4, 0x0, @mcast2, @ipv4={'\x00', '\xff\xff', @loopback}, 0x700, 0x80, 0x7, 0x9}}) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000007c0)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000940)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="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"]) dup2(r0, r1) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x3, 0x0, 0x800000, 0x8}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) bind$802154_dgram(0xffffffffffffffff, &(0x7f0000000040), 0x14) 17:29:48 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0xcf, 0x0, 0x4) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) 17:30:00 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) r7 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r7, 0x2) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0x20, 0x6, 0x81, 0x0, 0x48, 0x2c031, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x40, 0x6, 0x2, 0x6, 0x657, 0x7ff, 0x3ff, 0x0, 0xffffffff, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0xa) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r8, &(0x7f0000000640)=[{&(0x7f0000000340)="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", 0x150}, {0x0}, {0x0}], 0x3) bind$packet(r6, &(0x7f0000000040)={0x11, 0x17, 0x0, 0x1, 0x1, 0x6, @multicast}, 0x14) ioctl$KDGKBLED(r8, 0x4b64, &(0x7f0000000000)) 17:30:00 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) creat(&(0x7f0000000000)='./file1\x00', 0x0) socket$inet(0x2, 0x3, 0x2) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) 17:30:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ftruncate(r0, 0x1000003) r2 = openat$sr(0xffffffffffffff9c, 0x0, 0xe8b02, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000100)={'sit0\x00', r5, 0x2f, 0x40, 0x1, 0x4, 0x0, @mcast2, @ipv4={'\x00', '\xff\xff', @loopback}, 0x700, 0x80, 0x7, 0x9}}) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000007c0)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000940)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="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"]) dup2(r0, r1) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x3, 0x0, 0x800000, 0x8}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) bind$802154_dgram(0xffffffffffffffff, &(0x7f0000000040), 0x14) 17:30:00 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0xcf, 0x0, 0x4) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) 17:30:00 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f00000000c0), &(0x7f0000000600)=@v2={0x5, 0x2, 0x14, 0x33d, 0xf8, "19452eeee13fec890631467865d1c9a4a6c624a68332408f724942690f1b901fc333101b507653912655ce1458174c9f71aa3d131dc6fb9e3d85698f3a54e1fab79db8b88733eaa43cbaac8706c698368e53bbe3f21d41299df8dfcf0a61bfdc6bd1a4f7ea036fcfffa2a525a311100ba5d0eb66c6f7934e7409c1c996a1d807b93d4fbed6e433aaa521c58686e157493519a8d54a517dd027da69cd97dfad6824e5ff47fdd26f35ea4c261ee20c2082c1a48af22f478091ad02bd0f51a44afb81e3348ad45f7d3b93192e8b48c142a634bc8cb3a2e6d7a40adace5daffdcd780ddc3c8ec575afd9f37c3da0ad432ecaa91c5b15bfbcf427"}, 0x101, 0x3) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f00000003c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000000380)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000040)={[{@session={'session', 0x3d, 0x34}}]}) 17:30:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xc02c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1811c1, 0x20) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000009c0)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, &(0x7f0000000880), &(0x7f0000000980)='./file1\x00', 0x100, 0x100, 0x1, {0x0, r3}}, 0x9d84) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r4, 0xc0403d08, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000840)={0x0, r4, 0x3, 0x5, 0x5, 0x1}) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) recvmmsg$unix(r1, &(0x7f0000000780)=[{{&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000140)=""/206, 0xce}, {&(0x7f00000002c0)=""/17, 0x11}, {&(0x7f0000000a00)=""/180, 0xb4}, {&(0x7f0000000300)=""/80, 0x50}, {&(0x7f0000000700)=""/123, 0x7b}, {&(0x7f00000004c0)=""/1, 0x1}, {&(0x7f0000000500)=""/201, 0xc9}, {&(0x7f0000000600)=""/194, 0xc2}], 0x8}}], 0x1, 0x2040, &(0x7f0000000800)={r5, r6+60000000}) getdents64(0xffffffffffffffff, 0x0, 0x0) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r9 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x7) sendfile(r8, r9, 0x0, 0x100000001) fallocate(r7, 0x0, 0x0, 0x8000) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5f, 0x44320, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xf01, 0x0, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) 17:30:00 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0xcf, 0x0, 0x4) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) 17:30:00 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x42000) dup2(r1, r1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x7) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000500)={0x7, 0x0, 0x11, 0x0, 0x6, 0x9, 0x2, 0x22}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r3 = syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) openat(r3, &(0x7f0000000540)='./file1\x00', 0x240000, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r4, 0x0, r2, 0x0, 0x10001, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000000c0)={0x2f, 0x21, 0x8, 0x5, 0x6, 0x1, 0x2, 0x9e}) sendfile(r2, r5, 0x0, 0x20d315) [ 256.902928] loop2: detected capacity change from 0 to 135266304 17:30:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) gettid() sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x58, 0x24, 0x400, 0xfffffffe, 0x0, {}, [@nested={0x43, 0x53, 0x0, 0x1, [@generic="8f1f65d50e64bc6a894ddb8b40942f6750005070bf705c5e85823fbec3be54e9875055dd1e511181a7e2f0e4f92650445128f016d6e50169774837b81ffc8e"]}]}, 0x58}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 17:30:00 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) r7 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r7, 0x2) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0x20, 0x6, 0x81, 0x0, 0x48, 0x2c031, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x40, 0x6, 0x2, 0x6, 0x657, 0x7ff, 0x3ff, 0x0, 0xffffffff, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0xa) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r8, &(0x7f0000000640)=[{&(0x7f0000000340)="08c08baab78868ce0e7b276e83f64d6c059edc4edb1b0af53339e4c20c1010f0af53500da21eb9d24e17190a0835623360b0c7ca830876b5ab6125feb9f8a028ee216882a67207edeea9e4efd186ca6fccd105a6b7e3728c22381de76d9d9349643e51962339cdf65dd858e285724358a8aa0c3f60f8e1ee08373f274c348cc765c8412984cc215c231cea8e2296c404500b6a8c51203edaacdd3bfea63594590a8061b3a1ff283ceb22330086f5ff435fbdf0da5b4659f89a47a6d074c27efd8671e95c7cd84913a90f1a3bc680a869d0b8080c18856aec36be2bbc048499fb0d6bf3205b55530db3e6d8c46f6be472f0c6a3cba197ccc8673ca0a67606a3c0a213604af423f880270aa2e0c4fa6398e536487f31d26b32b775fe219a7d0b222ae8507be082dd893d24076ff1f151dbeb37724bb2ea71db45c78ae0bd1f28664ad1e9a4449a900109dd026a741edb51", 0x150}, {0x0}, {0x0}], 0x3) bind$packet(r6, &(0x7f0000000040)={0x11, 0x17, 0x0, 0x1, 0x1, 0x6, @multicast}, 0x14) 17:30:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x58, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x444, 0x4, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7ff, 0x8001}, 0x0, 0x4, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x2000003) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x5) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000004c0)) 17:30:00 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x10181, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffc, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f0000000200)={0x0, "f038679de021f8c801000000000000009d1fa459d07100000000bc7ae631f70800000000000000006fb030335581ae2e1515c7ab7c8e06e0ffffffffffffff00", 0x23}, 0x48, 0xfffffffffffffffe) 17:30:00 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0xcf, 0x0, 0x4) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) 17:30:00 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={[{@mpol={'mpol', 0x3d, {'bind', '=static', @val={0x3a, [0x3a]}}}}]}) mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x1030080, 0x0) 17:30:00 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) [ 257.176738] tmpfs: Bad value for 'mpol' [ 257.178248] tmpfs: Bad value for 'mpol' 17:30:00 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x10181, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffc, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f0000000200)={0x0, "f038679de021f8c801000000000000009d1fa459d07100000000bc7ae631f70800000000000000006fb030335581ae2e1515c7ab7c8e06e0ffffffffffffff00", 0x23}, 0x48, 0xfffffffffffffffe) 17:30:00 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) r7 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r7, 0x2) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0x20, 0x6, 0x81, 0x0, 0x48, 0x2c031, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x40, 0x6, 0x2, 0x6, 0x657, 0x7ff, 0x3ff, 0x0, 0xffffffff, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0xa) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r8, &(0x7f0000000640)=[{&(0x7f0000000340)="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", 0x150}, {0x0}, {0x0}], 0x3) bind$packet(r6, &(0x7f0000000040)={0x11, 0x17, 0x0, 0x1, 0x1, 0x6, @multicast}, 0x14) 17:30:00 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) r7 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r7, 0x2) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0x20, 0x6, 0x81, 0x0, 0x48, 0x2c031, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x40, 0x6, 0x2, 0x6, 0x657, 0x7ff, 0x3ff, 0x0, 0xffffffff, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0xa) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r8, &(0x7f0000000640)=[{&(0x7f0000000340)="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", 0x150}, {0x0}, {0x0}], 0x3) 17:30:00 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x40010, 0x0, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) r2 = dup(r1) recvmmsg(r2, &(0x7f0000007940)=[{{0x0, 0x200000, 0x0}}], 0x500, 0x20000022, 0x0) [ 257.270600] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value 17:30:00 executing program 2: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x609a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}, 0x4400, 0x0, 0x40000000, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r1, 0x0, 0x0, 0x1000002) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ppoll(&(0x7f0000000240)=[{r3, 0x19520}, {r4, 0x82}, {0xffffffffffffffff, 0xa109}, {0xffffffffffffffff, 0x4}, {0xffffffffffffffff, 0x104ad}], 0x5, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000440)={[0xb9]}, 0x8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x142}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000300)={{{@in=@private, @in=@private}}, {{@in=@loopback}, 0x0, @in6=@private1}}, &(0x7f00000001c0)=0xe8) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0), &(0x7f0000000180)='./file1\x00', 0x8, 0x3) sendfile(0xffffffffffffffff, r5, &(0x7f0000000140)=0x3fd, 0x1) lseek(r2, 0xfffffffffffffffd, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) fstat(r2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000006c0)=@IORING_OP_OPENAT={0x12, 0x5, 0x0, r6, 0x0, &(0x7f0000000680)='./file1\x00', 0x8c, 0x10000, 0x23456}, 0x3) sendfile(r2, r6, 0x0, 0x100000001) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000009, 0x1f012, r1, 0x0) 17:30:00 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) 17:30:00 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) r7 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r7, 0x2) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0x20, 0x6, 0x81, 0x0, 0x48, 0x2c031, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x40, 0x6, 0x2, 0x6, 0x657, 0x7ff, 0x3ff, 0x0, 0xffffffff, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0xa) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r8, &(0x7f0000000640)=[{&(0x7f0000000340)="08c08baab78868ce0e7b276e83f64d6c059edc4edb1b0af53339e4c20c1010f0af53500da21eb9d24e17190a0835623360b0c7ca830876b5ab6125feb9f8a028ee216882a67207edeea9e4efd186ca6fccd105a6b7e3728c22381de76d9d9349643e51962339cdf65dd858e285724358a8aa0c3f60f8e1ee08373f274c348cc765c8412984cc215c231cea8e2296c404500b6a8c51203edaacdd3bfea63594590a8061b3a1ff283ceb22330086f5ff435fbdf0da5b4659f89a47a6d074c27efd8671e95c7cd84913a90f1a3bc680a869d0b8080c18856aec36be2bbc048499fb0d6bf3205b55530db3e6d8c46f6be472f0c6a3cba197ccc8673ca0a67606a3c0a213604af423f880270aa2e0c4fa6398e536487f31d26b32b775fe219a7d0b222ae8507be082dd893d24076ff1f151dbeb37724bb2ea71db45c78ae0bd1f28664ad1e9a4449a900109dd026a741edb51", 0x150}, {0x0}, {0x0}], 0x3) bind$packet(r6, &(0x7f0000000040)={0x11, 0x17, 0x0, 0x1, 0x1, 0x6, @multicast}, 0x14) 17:30:00 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) r7 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r7, 0x2) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0x20, 0x6, 0x81, 0x0, 0x48, 0x2c031, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x40, 0x6, 0x2, 0x6, 0x657, 0x7ff, 0x3ff, 0x0, 0xffffffff, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0xa) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:30:15 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) r7 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r7, 0x2) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0x20, 0x6, 0x81, 0x0, 0x48, 0x2c031, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x40, 0x6, 0x2, 0x6, 0x657, 0x7ff, 0x3ff, 0x0, 0xffffffff, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0xa) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:30:15 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) r7 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r7, 0x2) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0x20, 0x6, 0x81, 0x0, 0x48, 0x2c031, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x40, 0x6, 0x2, 0x6, 0x657, 0x7ff, 0x3ff, 0x0, 0xffffffff, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0xa) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r8, &(0x7f0000000640)=[{&(0x7f0000000340)="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", 0x150}, {0x0}, {0x0}], 0x3) bind$packet(r6, &(0x7f0000000040)={0x11, 0x17, 0x0, 0x1, 0x1, 0x6, @multicast}, 0x14) 17:30:15 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0xcf, 0x0, 0x4) socket$netlink(0x10, 0x3, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) 17:30:15 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) 17:30:15 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000180)=""/46, 0x2e) getdents(r0, &(0x7f0000002180)=""/4090, 0xffa) 17:30:15 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) 17:30:15 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x42000) dup2(r1, r1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x7) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000500)={0x7, 0x0, 0x11, 0x0, 0x6, 0x9, 0x2, 0x22}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r3 = syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) openat(r3, &(0x7f0000000540)='./file1\x00', 0x240000, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r4, 0x0, r2, 0x0, 0x10001, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000000c0)={0x2f, 0x21, 0x8, 0x5, 0x6, 0x1, 0x2, 0x9e}) sendfile(r2, r5, 0x0, 0x20d315) 17:30:15 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) r7 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r7, 0x2) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0x20, 0x6, 0x81, 0x0, 0x48, 0x2c031, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x40, 0x6, 0x2, 0x6, 0x657, 0x7ff, 0x3ff, 0x0, 0xffffffff, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0xa) [ 271.885542] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value 17:30:29 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) r7 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r7, 0x2) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0x20, 0x6, 0x81, 0x0, 0x48, 0x2c031, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x40, 0x6, 0x2, 0x6, 0x657, 0x7ff, 0x3ff, 0x0, 0xffffffff, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0xa) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r8, &(0x7f0000000640)=[{&(0x7f0000000340)="08c08baab78868ce0e7b276e83f64d6c059edc4edb1b0af53339e4c20c1010f0af53500da21eb9d24e17190a0835623360b0c7ca830876b5ab6125feb9f8a028ee216882a67207edeea9e4efd186ca6fccd105a6b7e3728c22381de76d9d9349643e51962339cdf65dd858e285724358a8aa0c3f60f8e1ee08373f274c348cc765c8412984cc215c231cea8e2296c404500b6a8c51203edaacdd3bfea63594590a8061b3a1ff283ceb22330086f5ff435fbdf0da5b4659f89a47a6d074c27efd8671e95c7cd84913a90f1a3bc680a869d0b8080c18856aec36be2bbc048499fb0d6bf3205b55530db3e6d8c46f6be472f0c6a3cba197ccc8673ca0a67606a3c0a213604af423f880270aa2e0c4fa6398e536487f31d26b32b775fe219a7d0b222ae8507be082dd893d24076ff1f151dbeb37724bb2ea71db45c78ae0bd1f28664ad1e9a4449a900109dd026a741edb51", 0x150}, {0x0}, {0x0}], 0x3) 17:30:29 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x42000) dup2(r1, r1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x7) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000500)={0x7, 0x0, 0x11, 0x0, 0x6, 0x9, 0x2, 0x22}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r3 = syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) openat(r3, &(0x7f0000000540)='./file1\x00', 0x240000, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r4, 0x0, r2, 0x0, 0x10001, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000000c0)={0x2f, 0x21, 0x8, 0x5, 0x6, 0x1, 0x2, 0x9e}) sendfile(r2, r5, 0x0, 0x20d315) 17:30:29 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) 17:30:29 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) 17:30:29 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffc}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000000)=""/102, 0x66) 17:30:29 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) r7 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r7, 0x2) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0x20, 0x6, 0x81, 0x0, 0x48, 0x2c031, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x40, 0x6, 0x2, 0x6, 0x657, 0x7ff, 0x3ff, 0x0, 0xffffffff, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0xa) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:30:29 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0xcf, 0x0, 0x4) socket$netlink(0x10, 0x3, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) 17:30:29 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) r7 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r7, 0x2) 17:30:29 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)='1', 0x1}], 0x1}}], 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000000), 0x400000d, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup2(r1, r0) 17:30:29 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) 17:30:29 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) r7 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r7, 0x2) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0x20, 0x6, 0x81, 0x0, 0x48, 0x2c031, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x40, 0x6, 0x2, 0x6, 0x657, 0x7ff, 0x3ff, 0x0, 0xffffffff, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0xa) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 286.512211] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value 17:30:29 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) r7 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r7, 0x2) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0x20, 0x6, 0x81, 0x0, 0x48, 0x2c031, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x40, 0x6, 0x2, 0x6, 0x657, 0x7ff, 0x3ff, 0x0, 0xffffffff, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0xa) 17:30:29 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:30:29 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000040)={0xffff8001, 0x1, {0xfffffffffffffffe, 0x2, 0x4, 0x1, 0x8}, 0x7}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, &(0x7f0000000100)={{0x2, 0x3}, 'port0\x00', 0x54, 0x180000, 0xfff, 0x20, 0x3ff, 0x6, 0x3f, 0x0, 0x1, 0x4}) inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x2000003) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r2, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x8e, @tick=0x1, 0x9, {0x3c, 0x7f}, 0x20, 0x0, 0x8}) kexec_load(0x0, 0x1, &(0x7f0000000000)=[{0x0}], 0x0) 17:30:29 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) 17:30:30 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0xcf, 0x0, 0x4) socket$netlink(0x10, 0x3, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) 17:30:30 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) r7 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r7, 0x2) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0x20, 0x6, 0x81, 0x0, 0x48, 0x2c031, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x40, 0x6, 0x2, 0x6, 0x657, 0x7ff, 0x3ff, 0x0, 0xffffffff, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0xa) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r8, &(0x7f0000000640)=[{&(0x7f0000000340)="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", 0x150}, {0x0}, {0x0}], 0x3) 17:30:30 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x42000) dup2(r1, r1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x7) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000500)={0x7, 0x0, 0x11, 0x0, 0x6, 0x9, 0x2, 0x22}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r3 = syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) openat(r3, &(0x7f0000000540)='./file1\x00', 0x240000, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r4, 0x0, r2, 0x0, 0x10001, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000000c0)={0x2f, 0x21, 0x8, 0x5, 0x6, 0x1, 0x2, 0x9e}) sendfile(r2, r5, 0x0, 0x20d315) 17:30:30 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) r7 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r7, 0x2) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0x20, 0x6, 0x81, 0x0, 0x48, 0x2c031, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x40, 0x6, 0x2, 0x6, 0x657, 0x7ff, 0x3ff, 0x0, 0xffffffff, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0xa) 17:30:30 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:30:30 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) 17:30:30 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) r7 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r7, 0x2) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0x20, 0x6, 0x81, 0x0, 0x48, 0x2c031, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x40, 0x6, 0x2, 0x6, 0x657, 0x7ff, 0x3ff, 0x0, 0xffffffff, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0xa) 17:30:30 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r1, 0x0, 0xcf, 0x0, 0x4) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) 17:30:30 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) r7 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r7, 0x2) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0x20, 0x6, 0x81, 0x0, 0x48, 0x2c031, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x40, 0x6, 0x2, 0x6, 0x657, 0x7ff, 0x3ff, 0x0, 0xffffffff, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0xa) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 287.123381] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value 17:30:30 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) 17:30:30 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) 17:30:30 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) r7 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r7, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:30:30 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x42000) dup2(r1, r1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x7) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000500)={0x7, 0x0, 0x11, 0x0, 0x6, 0x9, 0x2, 0x22}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r3 = syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) openat(r3, &(0x7f0000000540)='./file1\x00', 0x240000, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r4, 0x0, r2, 0x0, 0x10001, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000000c0)={0x2f, 0x21, 0x8, 0x5, 0x6, 0x1, 0x2, 0x9e}) 17:30:30 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 287.391890] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value 17:30:42 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) creat(&(0x7f0000000000)='./file1\x00', 0x0) socket$inet(0x2, 0x3, 0x2) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) 17:30:42 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000040)={0xffff8001, 0x1, {0xfffffffffffffffe, 0x2, 0x4, 0x1, 0x8}, 0x7}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, &(0x7f0000000100)={{0x2, 0x3}, 'port0\x00', 0x54, 0x180000, 0xfff, 0x20, 0x3ff, 0x6, 0x3f, 0x0, 0x1, 0x4}) inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x2000003) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r2, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x8e, @tick=0x1, 0x9, {0x3c, 0x7f}, 0x20, 0x0, 0x8}) kexec_load(0x0, 0x1, &(0x7f0000000000)=[{0x0}], 0x0) 17:30:42 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) socket$packet(0x11, 0x2, 0x300) 17:30:42 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) r7 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r7, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:30:42 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x42000) dup2(r1, r1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x7) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000500)={0x7, 0x0, 0x11, 0x0, 0x6, 0x9, 0x2, 0x22}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r3 = syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) openat(r3, &(0x7f0000000540)='./file1\x00', 0x240000, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r4, 0x0, r2, 0x0, 0x10001, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) 17:30:42 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:30:42 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) 17:30:42 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) r7 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r7, 0x2) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0x20, 0x6, 0x81, 0x0, 0x48, 0x2c031, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x40, 0x6, 0x2, 0x6, 0x657, 0x7ff, 0x3ff, 0x0, 0xffffffff, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0xa) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:30:42 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 299.533325] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value 17:30:42 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) r7 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r7, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:30:42 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) 17:30:43 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:30:43 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 17:30:43 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) r7 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r7, 0x2) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0x20, 0x6, 0x81, 0x0, 0x48, 0x2c031, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x40, 0x6, 0x2, 0x6, 0x657, 0x7ff, 0x3ff, 0x0, 0xffffffff, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0xa) 17:30:43 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:30:57 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) 17:30:57 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) 17:30:57 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:30:57 executing program 6: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:30:57 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) 17:30:57 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) r7 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r7, 0x2) 17:30:57 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000040)={0xffff8001, 0x1, {0xfffffffffffffffe, 0x2, 0x4, 0x1, 0x8}, 0x7}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, &(0x7f0000000100)={{0x2, 0x3}, 'port0\x00', 0x54, 0x180000, 0xfff, 0x20, 0x3ff, 0x6, 0x3f, 0x0, 0x1, 0x4}) inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x2000003) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r2, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x8e, @tick=0x1, 0x9, {0x3c, 0x7f}, 0x20, 0x0, 0x8}) kexec_load(0x0, 0x1, &(0x7f0000000000)=[{0x0}], 0x0) 17:30:57 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x42000) dup2(r1, r1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x7) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000500)={0x7, 0x0, 0x11, 0x0, 0x6, 0x9, 0x2, 0x22}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r3 = syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) openat(r3, &(0x7f0000000540)='./file1\x00', 0x240000, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r4, 0x0, r2, 0x0, 0x10001, 0x0) 17:30:57 executing program 6: r0 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:30:57 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) [ 314.293744] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value 17:30:57 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) 17:30:57 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:30:57 executing program 6: r0 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:30:57 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) 17:30:57 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) 17:30:57 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) 17:31:12 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:31:12 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) 17:31:12 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) r7 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r7, 0x2) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0x20, 0x6, 0x81, 0x0, 0x48, 0x2c031, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x40, 0x6, 0x2, 0x6, 0x657, 0x7ff, 0x3ff, 0x0, 0xffffffff, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0xa) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:31:12 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) 17:31:12 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) socket$packet(0x11, 0x2, 0x300) 17:31:12 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x42000) dup2(r1, r1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x7) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000500)={0x7, 0x0, 0x11, 0x0, 0x6, 0x9, 0x2, 0x22}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r2 = syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) openat(r2, &(0x7f0000000540)='./file1\x00', 0x240000, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 17:31:12 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000180)) 17:31:12 executing program 6: r0 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:31:12 executing program 6: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) 17:31:12 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) 17:31:12 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) 17:31:12 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) socket$packet(0x11, 0x2, 0x300) 17:31:12 executing program 6: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) 17:31:12 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 329.177170] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value 17:31:12 executing program 6: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) 17:31:26 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) 17:31:26 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) 17:31:26 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x42000) dup2(r1, r1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x7) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000500)={0x7, 0x0, 0x11, 0x0, 0x6, 0x9, 0x2, 0x22}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r2 = syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) openat(r2, &(0x7f0000000540)='./file1\x00', 0x240000, 0x10) 17:31:26 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:31:26 executing program 6: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:31:26 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:31:26 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) socket$packet(0x11, 0x2, 0x300) 17:31:26 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:31:26 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) 17:31:26 executing program 6: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:31:26 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:31:26 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) 17:31:26 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:31:26 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 17:31:26 executing program 6: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:31:26 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) 17:31:26 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x20000000) getxattr(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000300)=""/117, 0x75) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) 17:31:26 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) [ 343.221614] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value 17:31:39 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:31:39 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) 17:31:39 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x42000) dup2(r1, r1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x7) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000500)={0x7, 0x0, 0x11, 0x0, 0x6, 0x9, 0x2, 0x22}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:31:39 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 17:31:39 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:31:39 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:31:39 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:31:39 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 17:31:40 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) [ 356.698863] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value 17:31:40 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:31:40 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:31:56 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:31:56 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:31:56 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) 17:31:56 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x42000) dup2(r1, r1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x7) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000500)={0x7, 0x0, 0x11, 0x0, 0x6, 0x9, 0x2, 0x22}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:31:56 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x42000) dup2(r1, r1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x7) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000500)={0x7, 0x0, 0x11, 0x0, 0x6, 0x9, 0x2, 0x22}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r3 = syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) openat(r3, &(0x7f0000000540)='./file1\x00', 0x240000, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r4, 0x0, r2, 0x0, 0x10001, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000000c0)={0x2f, 0x21, 0x8, 0x5, 0x6, 0x1, 0x2, 0x9e}) 17:31:56 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:31:56 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:31:56 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 17:31:56 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 373.421708] FAT-fs (loop6): Unrecognized mount option "euid=00000000000000060929" or missing value 17:31:56 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:31:56 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x42000) dup2(r1, r1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x7) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000500)={0x7, 0x0, 0x11, 0x0, 0x6, 0x9, 0x2, 0x22}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r3 = syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) openat(r3, &(0x7f0000000540)='./file1\x00', 0x240000, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r4, 0x0, r2, 0x0, 0x10001, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000000c0)={0x2f, 0x21, 0x8, 0x5, 0x6, 0x1, 0x2, 0x9e}) 17:31:56 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 17:31:56 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 373.540945] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value 17:31:56 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 374.310848] FAT-fs (loop6): Unrecognized mount option "euid=00000000000000060929" or missing value 17:32:11 executing program 6: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) 17:32:11 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 17:32:11 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x42000) dup2(r1, r1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x7) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000500)={0x7, 0x0, 0x11, 0x0, 0x6, 0x9, 0x2, 0x22}) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:32:11 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:32:11 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) 17:32:11 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:32:11 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:32:11 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:32:11 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:32:11 executing program 4: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) 17:32:11 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000180)) 17:32:11 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:32:11 executing program 4: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) [ 387.941446] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value 17:32:22 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x42000) dup2(r1, r1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x7) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:32:22 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 17:32:22 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x42000) dup2(r1, r1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x7) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000500)={0x7, 0x0, 0x11, 0x0, 0x6, 0x9, 0x2, 0x22}) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:32:22 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) 17:32:22 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:32:22 executing program 4: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) 17:32:22 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:32:22 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:32:22 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:32:22 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:32:22 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 399.417302] FAT-fs (loop6): Unrecognized mount option "euid=00000000000000060929" or missing value [ 399.421435] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value 17:32:22 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:32:22 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) 17:32:35 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:32:35 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x42000) dup2(r1, r1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x7) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000500)={0x7, 0x0, 0x11, 0x0, 0x6, 0x9, 0x2, 0x22}) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:32:35 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x42000) dup2(r1, r1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x7) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:32:35 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) 17:32:35 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 17:32:35 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x42000) dup2(r0, r0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:32:35 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:32:35 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:32:35 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:32:35 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:32:35 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) 17:32:35 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 17:32:35 executing program 1: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) [ 412.637647] FAT-fs (loop6): Unrecognized mount option "euid=00000000000000060929" or missing value 17:32:36 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:32:36 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:32:36 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) 17:32:36 executing program 1: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) [ 412.787845] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value [ 413.299869] FAT-fs (loop4): Unrecognized mount option "euid=00000000000000060929" or missing value 17:32:49 executing program 7: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) 17:32:49 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x42000) dup2(r0, r0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:32:49 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x42000) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:32:49 executing program 1: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) 17:32:49 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 17:32:49 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:32:49 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x42000) dup2(r1, r1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x7) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000500)={0x7, 0x0, 0x11, 0x0, 0x6, 0x9, 0x2, 0x22}) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:32:49 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000180)) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:32:49 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:32:49 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:32:49 executing program 7: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) 17:32:49 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 17:32:49 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000180)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 17:32:49 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) r7 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r7, 0x2) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0x20, 0x6, 0x81, 0x0, 0x48, 0x2c031, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x40, 0x6, 0x2, 0x6, 0x657, 0x7ff, 0x3ff, 0x0, 0xffffffff, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0xa) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r8, &(0x7f0000000640)=[{&(0x7f0000000340)="08c08baab78868ce0e7b276e83f64d6c059edc4edb1b0af53339e4c20c1010f0af53500da21eb9d24e17190a0835623360b0c7ca830876b5ab6125feb9f8a028ee216882a67207edeea9e4efd186ca6fccd105a6b7e3728c22381de76d9d9349643e51962339cdf65dd858e285724358a8aa0c3f60f8e1ee08373f274c348cc765c8412984cc215c231cea8e2296c404500b6a8c51203edaacdd3bfea63594590a8061b3a1ff283ceb22330086f5ff435fbdf0da5b4659f89a47a6d074c27efd8671e95c7cd84913a90f1a3bc680a869d0b8080c18856aec36be2bbc048499fb0d6bf3205b55530db3e6d8c46f6be472f0c6a3cba197ccc8673ca0a67606a3c0a213604af423f880270aa2e0c4fa6398e536487f31d26b32b775fe219a7d0b222ae8507be082dd893d24076ff1f151dbeb37724bb2ea71db45c78ae0bd1f28664ad1e9a4449a900109dd026a741edb51", 0x150}, {0x0}, {0x0}], 0x3) 17:32:50 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd=r0, 0x4, &(0x7f00000004c0)=""/221, 0xdd, 0x17, 0x0, {0x0, r5}}, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x406, r6) r7 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r7, 0x2) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7, 0x20, 0x6, 0x81, 0x0, 0x48, 0x2c031, 0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x40, 0x6, 0x2, 0x6, 0x657, 0x7ff, 0x3ff, 0x0, 0xffffffff, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0xa) 17:32:50 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) (fail_nth: 1) [ 426.756256] FAULT_INJECTION: forcing a failure. [ 426.756256] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 426.758077] CPU: 1 PID: 5207 Comm: syz-executor.1 Not tainted 5.10.245 #1 [ 426.758985] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 426.760116] Call Trace: [ 426.760476] dump_stack+0x107/0x167 [ 426.760958] should_fail.cold+0x5/0xa [ 426.761472] _copy_to_user+0x2e/0x180 [ 426.761983] simple_read_from_buffer+0xcc/0x160 [ 426.762606] proc_fail_nth_read+0x198/0x230 [ 426.763180] ? proc_sessionid_read+0x230/0x230 [ 426.763792] ? security_file_permission+0xb1/0xe0 [ 426.764434] ? proc_sessionid_read+0x230/0x230 [ 426.765045] vfs_read+0x228/0x620 [ 426.765514] ksys_read+0x12d/0x260 [ 426.765985] ? vfs_write+0xb10/0xb10 [ 426.766489] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 426.767196] ? syscall_enter_from_user_mode+0x1d/0x50 [ 426.767915] do_syscall_64+0x33/0x40 [ 426.768412] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 426.769103] RIP: 0033:0x7ffa8f20e69c [ 426.769612] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 426.772093] RSP: 002b:00007ffa8c7d1170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 426.773117] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 00007ffa8f20e69c [ 426.774073] RDX: 000000000000000f RSI: 00007ffa8c7d11e0 RDI: 0000000000000004 [ 426.775034] RBP: 00007ffa8c7d11d0 R08: 0000000000000000 R09: 0000000000000000 [ 426.775995] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 426.776958] R13: 00007ffd4d24ee9f R14: 00007ffa8c7d1300 R15: 0000000000022000 17:32:50 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 426.918460] FAT-fs (loop4): Unrecognized mount option "euid=00000000000000060929" or missing value [ 426.926791] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value [ 427.044737] FAT-fs (loop6): Unrecognized mount option "euid=00000000000000060929" or missing value 17:33:03 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000180)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 17:33:03 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:33:03 executing program 7: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) 17:33:03 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:33:03 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:33:03 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x42000) dup2(r1, r1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x7) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:33:03 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:33:03 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x42000) dup2(r0, r0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:33:03 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x2, 0x0) 17:33:03 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:33:03 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x42000) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:33:03 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 439.800833] FAT-fs (loop4): Unrecognized mount option "euid=00000000000000060929" or missing value 17:33:03 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x42000) dup2(r0, r0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:33:03 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000180)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 17:33:03 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x4b47, 0x0) [ 439.969558] FAT-fs (loop7): Unrecognized mount option "euid=00000000000000060929" or missing value 17:33:03 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 440.525880] FAT-fs (loop6): Unrecognized mount option "euid=00000000000000060929" or missing value [ 440.557611] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value [ 440.727839] FAT-fs (loop4): Unrecognized mount option "euid=00000000000000060929" or missing value 17:33:18 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x4b49, 0x0) 17:33:18 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 17:33:18 executing program 0: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) 17:33:18 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x42000) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:33:18 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:33:18 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x42000) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:33:18 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x42000) dup2(r1, r1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x7) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:33:18 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:33:18 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x541b, 0x0) 17:33:18 executing program 0: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) 17:33:18 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 17:33:18 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 455.137756] FAT-fs (loop7): Unrecognized mount option "euid=00000000000000060929" or missing value [ 455.152294] FAT-fs (loop6): Unrecognized mount option "euid=00000000000000060929" or missing value 17:33:18 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x5421, 0x0) 17:33:18 executing program 0: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) 17:33:18 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 17:33:18 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x42000) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) [ 455.634956] FAT-fs (loop4): Unrecognized mount option "euid=00000000000000060929" or missing value [ 455.668585] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value [ 455.759683] FAT-fs (loop7): Unrecognized mount option "euid=00000000000000060929" or missing value 17:33:31 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:33:31 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:33:31 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:33:31 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) (fail_nth: 1) 17:33:31 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x42000) dup2(r0, r0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:33:31 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x5450, 0x0) 17:33:31 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 17:33:31 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:33:31 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 468.575740] FAULT_INJECTION: forcing a failure. [ 468.575740] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 468.578437] CPU: 0 PID: 5330 Comm: syz-executor.0 Not tainted 5.10.245 #1 [ 468.579980] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 468.581847] Call Trace: [ 468.582445] dump_stack+0x107/0x167 [ 468.583279] should_fail.cold+0x5/0xa [ 468.584157] _copy_to_user+0x2e/0x180 [ 468.585030] simple_read_from_buffer+0xcc/0x160 [ 468.586095] proc_fail_nth_read+0x198/0x230 [ 468.587073] ? proc_sessionid_read+0x230/0x230 [ 468.588112] ? security_file_permission+0xb1/0xe0 [ 468.589211] ? proc_sessionid_read+0x230/0x230 [ 468.590240] vfs_read+0x228/0x620 [ 468.591036] ksys_read+0x12d/0x260 17:33:31 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x5451, 0x0) [ 468.591834] ? vfs_write+0xb10/0xb10 [ 468.592809] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 468.593991] ? syscall_enter_from_user_mode+0x1d/0x50 [ 468.595159] do_syscall_64+0x33/0x40 [ 468.596018] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 468.597169] RIP: 0033:0x7f299953f69c [ 468.598004] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 468.602153] RSP: 002b:00007f2996b02170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 468.603862] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 00007f299953f69c [ 468.605480] RDX: 000000000000000f RSI: 00007f2996b021e0 RDI: 0000000000000004 [ 468.607097] RBP: 00007f2996b021d0 R08: 0000000000000000 R09: 0000000000000000 [ 468.608704] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 468.610306] R13: 00007fff782155ef R14: 00007f2996b02300 R15: 0000000000022000 [ 468.614955] FAT-fs (loop7): Unrecognized mount option "euid=00000000000000060929" or missing value 17:33:31 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 468.660262] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value 17:33:32 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x5452, 0x0) [ 468.689680] FAT-fs (loop4): Unrecognized mount option "euid=00000000000000060929" or missing value 17:33:32 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 17:33:32 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:33:32 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:33:32 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:33:32 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x2, 0x0) [ 468.829874] FAT-fs (loop6): Unrecognized mount option "euid=00000000000000060929" or missing value [ 468.855589] FAT-fs (loop7): Unrecognized mount option "euid=00000000000000060929" or missing value [ 468.884135] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value 17:33:45 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x5460, 0x0) 17:33:45 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:33:45 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:33:45 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:33:45 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) 17:33:45 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:33:45 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x42000) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:33:45 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x4b47, 0x0) 17:33:45 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:33:45 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x4b49, 0x0) 17:33:45 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x40043d04, 0x0) [ 481.877757] FAT-fs (loop6): Unrecognized mount option "euid=00000000000000060929" or missing value [ 481.887670] FAT-fs (loop4): Unrecognized mount option "euid=00000000000000060929" or missing value [ 481.889645] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value [ 481.971009] FAT-fs (loop7): Unrecognized mount option "euid=00000000000000060929" or missing value 17:33:57 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x40043d0d, 0x0) 17:33:57 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:33:57 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) 17:33:57 executing program 5: syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:33:57 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:33:57 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x541b, 0x0) 17:33:57 executing program 7: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:33:57 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) [ 494.620823] FAT-fs (loop7): Unrecognized mount option "euid=00000000000000060929" or missing value 17:33:58 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x40049409, 0x0) 17:33:58 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x5421, 0x0) 17:33:58 executing program 5: syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:33:58 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) 17:33:58 executing program 7: syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:33:58 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:33:58 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x40086602, 0x0) 17:33:58 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) [ 494.866766] FAT-fs (loop6): Unrecognized mount option "euid=00000000000000060929" or missing value [ 494.896970] FAT-fs (loop4): Unrecognized mount option "euid=00000000000000060929" or missing value 17:33:58 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:33:58 executing program 5: syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) [ 495.046708] FAT-fs (loop6): Unrecognized mount option "euid=00000000000000060929" or missing value 17:34:15 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), 0x0, 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:34:15 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 17:34:15 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x5450, 0x0) 17:34:15 executing program 7: syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:34:15 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:34:15 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x40087602, 0x0) 17:34:15 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:34:15 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) [ 511.796464] FAT-fs (loop4): Unrecognized mount option "euid=00000000000000060929" or missing value 17:34:15 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:34:15 executing program 7: syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:34:15 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 17:34:15 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x40103d02, 0x0) 17:34:15 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x5451, 0x0) 17:34:15 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), 0x0, 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:34:15 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:34:15 executing program 4: syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:34:15 executing program 7: syz_mount_image$msdos(&(0x7f0000000180), 0x0, 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:34:15 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x5452, 0x0) 17:34:15 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 17:34:15 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x40103d0b, 0x0) 17:34:15 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x4020940d, 0x0) [ 512.106136] perf: interrupt took too long (2534 > 2500), lowering kernel.perf_event_max_sample_rate to 78000 [ 512.337595] FAT-fs (loop6): Unrecognized mount option "euid=00000000000000060929" or missing value 17:34:31 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:34:31 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), 0x0, 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:34:31 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 17:34:31 executing program 7: syz_mount_image$msdos(&(0x7f0000000180), 0x0, 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:34:31 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x5460, 0x0) 17:34:31 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x40383d03, 0x0) 17:34:31 executing program 4: syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:34:31 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 527.761844] perf: interrupt took too long (3204 > 3167), lowering kernel.perf_event_max_sample_rate to 62000 [ 527.764856] perf: interrupt took too long (5060 > 5007), lowering kernel.perf_event_max_sample_rate to 39000 [ 527.767471] perf: interrupt took too long (6335 > 6325), lowering kernel.perf_event_max_sample_rate to 31000 [ 527.770381] perf: interrupt took too long (8031 > 7918), lowering kernel.perf_event_max_sample_rate to 24000 17:34:31 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x40383d0c, 0x0) [ 527.835849] FAT-fs (loop6): Unrecognized mount option "euid=00000000000000060929" or missing value 17:34:42 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x40603d07, 0x0) 17:34:42 executing program 6: syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:34:42 executing program 7: syz_mount_image$msdos(&(0x7f0000000180), 0x0, 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:34:42 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 17:34:42 executing program 4: syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:34:42 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x40043d04, 0x0) 17:34:42 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:34:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 539.169920] perf: interrupt took too long (10068 > 10038), lowering kernel.perf_event_max_sample_rate to 19000 17:34:42 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x40603d10, 0x0) 17:34:42 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x40043d0d, 0x0) 17:34:42 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) [ 539.185750] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value 17:34:42 executing program 7: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:34:42 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), 0x0, 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:34:42 executing program 6: syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:34:42 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:34:42 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x40049409, 0x0) 17:34:42 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 17:34:42 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x43403d05, 0x0) 17:34:42 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 17:34:42 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) [ 539.325817] FAT-fs (loop7): Unrecognized mount option "euid=00000000000000060929" or missing value 17:34:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:34:42 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x43403d0e, 0x0) 17:34:55 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x40086602, 0x0) 17:34:55 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:34:55 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:34:55 executing program 6: syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:34:55 executing program 7: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:34:55 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), 0x0, 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:34:55 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x80086601, 0x0) 17:34:55 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 17:34:56 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), 0x0, 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:34:56 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x80087601, 0x0) 17:34:56 executing program 7: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:34:56 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 17:34:56 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), 0x0, 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:34:56 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x40087602, 0x0) 17:34:56 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x40103d02, 0x0) 17:35:09 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), 0x0, 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:35:09 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), 0x0, 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:35:09 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x80503d01, 0x0) 17:35:09 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x40103d0b, 0x0) 17:35:09 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) 17:35:09 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:35:09 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:35:09 executing program 7: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) [ 565.898405] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value 17:35:09 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x4020940d, 0x0) 17:35:09 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 17:35:09 executing program 7: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:35:09 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:35:09 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x40383d03, 0x0) 17:35:09 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x80503d0a, 0x0) 17:35:09 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:35:09 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:35:09 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 566.042534] FAT-fs (loop7): Unrecognized mount option "euid=00000000000000060929" or missing value 17:35:09 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:35:09 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:35:09 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x40383d0c, 0x0) [ 566.080367] FAT-fs (loop6): Unrecognized mount option "euid=00000000000000060929" or missing value 17:35:09 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 566.117104] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value 17:35:09 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0045878, 0x0) 17:35:09 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:35:09 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) [ 566.233653] FAT-fs (loop4): Unrecognized mount option "euid=00000000000000060929" or missing value [ 566.235854] FAT-fs (loop3): Unrecognized mount option "euid=00000000000000060929" or missing value 17:35:25 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:35:25 executing program 7: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:35:25 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:35:25 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:35:25 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:35:25 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0045878, 0x0) 17:35:25 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:35:25 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x40603d07, 0x0) [ 582.178711] FAT-fs (loop7): Unrecognized mount option "euid=00000000000000060929" or missing value 17:35:25 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) [ 582.221018] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value [ 582.222882] FAT-fs (loop3): Unrecognized mount option "euid=00000000000000060929" or missing value 17:35:25 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:35:25 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x40603d10, 0x0) 17:35:25 executing program 7: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:35:25 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0189436, 0x0) 17:35:25 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) [ 582.355685] FAT-fs (loop7): Unrecognized mount option "euid=00000000000000060929" or missing value 17:35:39 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:35:39 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:35:39 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) 17:35:39 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc020660b, 0x0) 17:35:39 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:35:39 executing program 7: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) 17:35:39 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x43403d05, 0x0) 17:35:39 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:35:39 executing program 7: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) 17:35:39 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d11, 0x0) [ 596.276930] FAT-fs (loop6): Unrecognized mount option "euid=00000000000000060929" or missing value 17:35:39 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 596.365626] FAT-fs (loop3): Unrecognized mount option "euid=00000000000000060929" or missing value 17:35:51 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:35:51 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:35:51 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:35:51 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:35:51 executing program 7: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) 17:35:51 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x43403d0e, 0x0) 17:35:51 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) 17:35:51 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0603d06, 0x0) [ 607.719253] FAT-fs (loop4): Unrecognized mount option "euid=00000000000000060929" or missing value 17:35:51 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:35:51 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x80086601, 0x0) 17:35:51 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0603d0f, 0x0) 17:35:51 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) [ 607.758329] FAT-fs (loop6): Unrecognized mount option "euid=00000000000000060929" or missing value [ 607.761246] FAT-fs (loop3): Unrecognized mount option "euid=00000000000000060929" or missing value 17:35:51 executing program 7: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:35:51 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:35:51 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc4c03d09, 0x0) 17:35:51 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 607.812440] FAT-fs (loop7): Unrecognized mount option "euid=00000000000000060929" or missing value [ 607.855995] FAT-fs (loop6): Unrecognized mount option "euid=00000000000000060929" or missing value 17:36:03 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x80087601, 0x0) 17:36:03 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) 17:36:03 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:36:03 executing program 7: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:36:03 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:36:03 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc4c03d12, 0x0) 17:36:03 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:36:03 executing program 3: syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) [ 620.487259] FAT-fs (loop4): Unrecognized mount option "euid=00000000000000060929" or missing value 17:36:03 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x80503d01, 0x0) [ 620.505691] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value [ 620.534609] FAT-fs (loop7): Unrecognized mount option "euid=00000000000000060929" or missing value 17:36:03 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) 17:36:03 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:36:03 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x80503d0a, 0x0) 17:36:03 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:36:03 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x40800, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f00000000c0)={0x3fd, 0xfffffffffffffff9, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) [ 620.705494] FAT-fs (loop4): Unrecognized mount option "euid=00000000000000060929" or missing value 17:36:16 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0045878, 0x0) 17:36:16 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) 17:36:16 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) 17:36:16 executing program 3: syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:36:16 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:36:16 executing program 7: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:36:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:36:16 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$ptp(r1, &(0x7f00000001c0)=""/148, 0x94) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0603d06, &(0x7f00000000c0)={'\x00', 0x3, 0x0, 0xa1}) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000000)) ioctl$PTP_PIN_SETFUNC2(r1, 0x40603d10, &(0x7f0000000140)={'\x00', 0x5, 0x1, 0x4}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000040)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 17:36:16 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0045878, 0x0) 17:36:16 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:36:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 633.471566] FAT-fs (loop7): Unrecognized mount option "euid=00000000000000060929" or missing value [ 633.476896] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value 17:36:16 executing program 3: syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:36:16 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) 17:36:16 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) ioctl$PTP_CLOCK_GETCAPS(r1, 0x80503d01, &(0x7f0000000000)) 17:36:16 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:36:16 executing program 7: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:36:16 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0189436, 0x0) [ 633.587948] FAT-fs (loop6): Unrecognized mount option "euid=00000000000000060929" or missing value 17:36:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 633.627164] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value [ 633.669594] FAT-fs (loop7): Unrecognized mount option "euid=00000000000000060929" or missing value 17:36:17 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:36:17 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) 17:36:17 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc020660b, 0x0) 17:36:17 executing program 1: sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x620}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x7fffffff}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4040000}, 0x20008000) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) fremovexattr(r1, &(0x7f0000000140)=@random={'os2.', '/dev/ptp0\x00'}) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:36:30 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d11, 0x0) 17:36:30 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:36:30 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), 0x0, 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:36:30 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:36:30 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:36:30 executing program 7: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:36:30 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) write$binfmt_elf32(r1, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0xff, 0x7, 0x71, 0x80, 0x0, 0x3e, 0xffffffff, 0x378, 0x38, 0x352, 0x326a75bf, 0x5, 0x20, 0x1, 0x800, 0x40, 0xfff9}, [{0x1, 0x1, 0x9, 0x2, 0x6, 0xfff, 0xfff}, {0x5, 0x7, 0x52db8000, 0x9, 0x4, 0xee5, 0xffffffff, 0x6}], "dc06ef8a95e2045b5a3fc6d6cc32fa7ed9071496d0643858df13e3c390b7e680331d7b5e8c8dc480a9e23870e7307614e010664990943b4abe454e0eb4f1440485c112d9e4d3712c6e547660d2c5a6868cbc82e8f39cb99c608a4581a264b7a8de1a66f9838a272a404647f1bbe2e09a10ba421f411da66fa41c8b66ab783a376f935b8c0bb4982922f3d0499a66e080b39aadf40a479c0da60ea46ffd089ddb7b4c7a53245c101cc23211bf1619a37d643c2ff610a8e685f54eebd301571a47ba4414f80e339839383be24a897fad2b168f71adf1d404d4b3c5a17f3ca37f06dbd99f497478401658388eb8e0009754dc371bb0", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x76c) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:36:30 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:36:30 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0603d06, 0x0) 17:36:30 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 647.040886] FAT-fs (loop7): Unrecognized mount option "euid=00000000000000060929" or missing value [ 647.049127] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value [ 647.051557] FAT-fs (loop6): Unrecognized mount option "euid=00000000000000060929" or missing value [ 647.054159] FAT-fs (loop4): Unrecognized mount option "euid=00000000000000060929" or missing value 17:36:30 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0603d0f, 0x0) 17:36:30 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), 0x0, 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:36:45 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:36:45 executing program 7: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:36:45 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:36:45 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000001980)={{0x7ff}, {0x2, 0x7}, 0x0, 0x1}) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000002c0), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r4, 0xc0189374, &(0x7f0000000480)={{0x1, 0x1, 0x18, r3, {0x5}}, './file0\x00'}) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000740)=ANY=[@ANYBLOB="00000000fffffdfd020100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d4571082000000000000000000000000000000000000000000824a700900"/260]) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000000100)=0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000000980)={{r4}, r5, 0x18, @unused=[0xfff, 0x7f, 0x1ff, 0x1], @name="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"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f00000000c0)={{r2}, r5, 0xe, @inherit={0x58, &(0x7f0000000000)={0x0, 0x2, 0x7, 0xffffffffffffffff, {0x1, 0xff, 0xad, 0xc6, 0x6}, [0x4, 0x80000000]}}, @subvolid=0x5}) 17:36:45 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:36:45 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:36:45 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), 0x0, 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:36:45 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc4c03d09, 0x0) [ 662.226644] FAT-fs (loop7): Unrecognized mount option "euid=00000000000000060929" or missing value [ 662.254720] FAT-fs (loop6): Unrecognized mount option "euid=00000000000000060929" or missing value 17:36:45 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 662.279703] FAT-fs (loop4): Unrecognized mount option "euid=00000000000000060929" or missing value 17:36:45 executing program 7: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) [ 662.290962] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value 17:36:45 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc4c03d12, 0x0) 17:36:45 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:36:45 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:36:45 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) [ 662.353374] FAT-fs (loop7): Unrecognized mount option "euid=00000000000000060929" or missing value 17:36:45 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) [ 662.393981] FAT-fs (loop3): Unrecognized mount option "euid=00000000000000060929" or missing value [ 662.423977] FAT-fs (loop6): Unrecognized mount option "euid=00000000000000060929" or missing value [ 662.428512] FAT-fs (loop4): Unrecognized mount option "euid=00000000000000060929" or missing value 17:37:00 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0xc0603d0f, &(0x7f0000000000)={'\x00', 0x6, 0x1, 0xfffffffb}) 17:37:00 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:37:00 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:37:00 executing program 7: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:37:00 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:37:00 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:37:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:37:00 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) [ 677.549874] FAT-fs (loop7): Unrecognized mount option "euid=00000000000000060929" or missing value 17:37:00 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:37:00 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x200, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 677.563606] FAT-fs (loop4): Unrecognized mount option "euid=00000000000000060929" or missing value [ 677.565250] FAT-fs (loop6): Unrecognized mount option "euid=00000000000000060929" or missing value [ 677.569112] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value 17:37:00 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:37:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 677.627569] FAT-fs (loop4): Unrecognized mount option "euid=00000000000000060929" or missing value 17:37:00 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x2404c0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x40103d0b, &(0x7f00000000c0)={0x5, 0x2}) ioctl$PTP_PIN_SETFUNC2(r0, 0x40603d10, &(0x7f0000000000)={'\x00', 0x2, 0x0, 0x7876}) 17:37:01 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:37:01 executing program 7: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:37:01 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:37:01 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:37:01 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) 17:37:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000400000018000180140002006c6f"], 0x2c}}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x1dc, r2, 0x200, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6, 0x3c}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_FRAME={0x194, 0x33, @data_frame={@no_qos=@type10={{0x0, 0x2, 0x7, 0x1, 0x0, 0x1}, {0x6}, @initial, @device_b, @device_a, {0xf, 0x4}}, @a_msdu=[{@device_a, @broadcast, 0x7b, "b70f003ae61013b9a7f6e3878c7ab4fec64648cc13bba7771598044db20e9a2032cdf3a4d4713e9c3cef1121555c22fdf306f9e1ee299fb127742eae9ceddab00db135fd42fa7b870eb19eeb320652e00dcc1e3ad4d04a0a73f66dd1c995e2ab44902bd742a405627b6fa864b9b712345ff23e0c8e0e7c85278581"}, {@broadcast, @broadcast, 0xdd, "d9e33be53d7cc71369da2b74ff4557ae0bc6c10143e2cb21f67da278c1e15bd95933e643bd558f9883bf4d263904a4f4b938ff67077e5a0ac247751b51d0bc2ad4538faf78f357dd1b7cae0549575b52df9cf8ebe90f51704cc02e8299fc2d82dd28bce8099247893bbfa165e9c1117f3c236d57b555492fbb82a99736fa6ca6072cb7bd43d7647e0f5aa2de321c6a1d361b2f707d1aa2260dc5d080e016b3f0ac5012a19a1d07469cacbb7f598d8d767973c978c8c7b470ab21304660fc79a6936cae83fe8e3ff33292f3351ae5c788568521ef288a3f76a9002761be"}]}}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0xdada}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x800}, 0x10) syz_open_dev$rtc(&(0x7f0000000040), 0x3, 0x240283) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x4147c2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40000, 0x2) ioctl$PTP_PIN_GETFUNC(r3, 0xc0403d08, 0x0) [ 677.760772] FAT-fs (loop6): Unrecognized mount option "euid=00000000000000060929" or missing value [ 677.773893] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value 17:37:15 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:37:15 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:37:15 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x561b01, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r3, 0xc0403d08, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000002180)=ANY=[@ANYBLOB="010000000100000000000000", @ANYRES32=r0, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00./file0\x00']) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000021c0)={{0x1, 0x1, 0x18, r0, {0xee01, 0x0}}, './file0\x00'}) r7 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000002200)='devices.allow\x00', 0x2, 0x0) r8 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r8, 0xc0403d08, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f00000023c0)={0xaf, 0x9, 0x27af}) r9 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000002240)='io.pressure\x00', 0x2, 0x0) r10 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r11 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r11, 0xc0403d08, 0x0) r12 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002380)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfb, 0x100}, 0xc, &(0x7f0000002140)=[{&(0x7f00000000c0)={0x1c4, 0x29, 0x400, 0x70bd28, 0x25dfdbfe, "", [@nested={0x1a1, 0x23, 0x0, 0x1, [@generic="ecb7f4161a9d3cab7e9021f25491f238f2f78a3282a9339b9814dc15cc31d0084bd9e6f5bf91e95fb5d61cc64a1e3d5a4f9c15ad765653a9caa186f91564e83164b2f90562aaf0b2d22a0831edce3fb5aac1557340a882084ec6117c555835eada35936d42215a6eb034e4a3d3054c28efbdf0896dd9fd77043c019127b7a02ef02678180b970dce5390506e36e68002e5fa1cad438e4051dee44b30a95ff911c7ab1f432f15dabfab37f309843fcb1f99d41118ecf2955dd146f4cb0e10c3f719be8fb38cc86822fb48d227f4d4ec602bcb58945810048729806a83abe24ea4669503d8cbffc0a9ecdf6d42175fceaa9a8338ae1df9fb", @generic="b2430d36558d05d1034e6b0777825993e26a680ec1ec0f4c10c7937e7012474c1f2f7d0b075c0b8bd86b106c84ec886210f017617a6c321b7748485d6067ae31d31cf42b22e15f386b070dd3df7fea28172482cbec57b8233a53d9e657abe2031a00806b833e48bbec9fc00c62a53bde152387c1d66b321d26c96a3d01f743831c1f9adaf29fb2bbe220c1d9aa3aa931fb0a4b68802f3d9484c3937c51e3596f27b97325316f"]}, @typed={0x10, 0x38, 0x0, 0x0, @binary="9a117fd2b416450457f1b7ae"}]}, 0x1c4}, {&(0x7f0000002400)=ANY=[@ANYBLOB="100000001c0000022cbd7000fedbdf25f78ae05cade9bf3577beb0f02f35374192493ddaf64afcef06fcd7cdf5c5751af9dfc24c7f368316c3677e3f81bea2bddee8af96d2ffe858fc92fbf9369df74578b1455560e12bbe32e23458cdc22eb4fe9b29084e561f1708debc84e10239f963b5432148817fa464d19d004706839cdc816cfe4bb8010006b46d57f60ea129395e8e1426b3"], 0x10}, {&(0x7f00000002c0)=ANY=[@ANYBLOB="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"/757], 0x2fc}, {&(0x7f00000005c0)={0x1b60, 0x3d, 0x300, 0x70bd2a, 0x25dfdbfd, "", [@nested={0x1ed, 0x89, 0x0, 0x1, [@generic="5e0f512dad22c7bf32d58b1db5d04a0b9d93ebd6c323350d4552f6a44b51d6d04cf406a758db080703b47e1e7ae6487e3110d93abedcd21bdd56b68d8f85bd7d4c38", @typed={0x8, 0x36, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @generic="303e03860b33a5a43a46a1eba11fd802e4d7bb3bac99f942476e49f9edfa0c897e8b950b31ad95c051555c6667bde9923e75", @generic="6bb3b6c76a112bd77059b9741144dab137bdc74a91118d65d58437348268cdd1f7bcde00ff417cf912aaae307704449c7d08c5e5ac014fafe38c8d6ba3b7f53c838e648ffc71c8a8c57aa9688e55aaad418215ad4f4dbc5630", @generic="0874ce915c391b65e629bc97734166676a9df29b23b5e467de5ca9a6f9fd3df07381b6758b15df4046e8ddd856a268362bd6c2fc9f5c02334ec5dee375f27676ca2a0d9b220525caf42c517e2c97b72be9086c0f9e23477923120bf77ce904866272b85fde475dc2fd787f7c74ac641d6a8e2dc129eeabaa911d4770d2f2cfe7", @generic="44ffe4fc718b9d755bc9429084c9dd43f407970203558861e895b1312b86bf6470bf22cbc96aebbba189d5ef228b846be98aa91be21531c6c90a275f436fba331d627f9bd4b2caaa7bcc330b1d10032c412c9196391ba693a80478005ae816469980a9a0292cb8260bd3254e94d14ad730f067dedf6e4910fc42", @generic="e217b4451957a1aca1e4723e7f26ebe780f93c2ca5532d19131b"]}, @typed={0x8, 0x41, 0x0, 0x0, @u32=0xffffffff}, @generic="1c98a6e6c66374ae625a4f6536bcef1ba8051de9ea8acfe4b3d2ae213ffdcae003a646992f0f003adee988096576bfb62d22fceb53e387521e37450443c9f1c142f1aaba20a56d132b25a24434de3aa88744fe0c348b3e9568e16ba6e03721dec222cb1bd030f07832f65164d1464403e858293c86c913dc8f473ebbb18e87e2134fea2d3d6f03103a549ab4011f589c", @nested={0xed, 0x3d, 0x0, 0x1, [@generic="833d579d46f5c567c307bae1759e6bca54cf17e2d84cafc53b6fd9058215948db48ef78bf0f448f42f41fbf5859320e4f56663c30344a342e3a72e49f09a208056fc38cf5ebcc9ec02e0a133bd2f4947c3b75a6e4f4eca33e984542d5b8f1452d43674d62c35e74d198571d055a58390481a01ce8085591b354b565fe6770a1fca0e9f4b45c55646a0fe97d91da10a02147cbf053fae95027fb594f629f6755dca70cce05da9c846b1d0bac1e4fcc5304341333c7378b77cc09961eb55f1047c44ac6a0a106a84", @generic="68da03744b565e1c56024beb5e45", @typed={0x14, 0x85, 0x0, 0x0, @ipv6=@private0={0xfc, 0x0, '\x00', 0x1}}]}, @generic="9a722e318bff6c7b90b7c847181e8ae7ca543be8b9b49584532dd7b952247674c03ac54bbf79457febf9340de454e1c01b41b75d3e722e8de3fd293ee5b97d4b54640717fa0b66e14134a9bae488ef486e2d2decfe8a447ab7642aa7b53fa88992da2b6b9db554fd67ab167aced56b717b8ff7c57fbd6fd3ee3818cbd4915dec73ce68f7baae9e897cb156b596aed31857b64a83132bc4a8f6744ce488298262fa0a6f9e41aa39bd8fdf8a28006440fe7bdb3a56adcea7116a20fda02898bd2c2dba88d2d523119590b751c66e0ac3590c1f9e42230d104db0416ab3019c85b216876dcee5de4c8ed6226d955be73705f132f774e141d50205", @typed={0x8, 0x74, 0x0, 0x0, @u32=0x8}, @typed={0x14, 0x5f, 0x0, 0x0, @ipv6=@private0={0xfc, 0x0, '\x00', 0x1}}, @nested={0x1c9, 0x23, 0x0, 0x1, [@typed={0x7f, 0x33, 0x0, 0x0, @binary="aff178763c5e06532957ca18447e3d27514fbdd522b9dbcd6c9b909b3f924586fd1ba135dce8aad93c25825a683c37ef6596007f7fe767ff53869d4ff99d33267f2bf26832ffe692b1adb82041cb679e853f85687beda7c26082513567fda9f3af3431a961a6bc195ab217bc9a9af2b15d1c5fc977ca491c58883e"}, @generic="676807d6a342826eb38ec9aec4beabda2a3726bdf53415fec5f2137bd40d43a679b61821ff6bc83c8b49b22854ea9983f48758d00c79534ce24b095d286b66befced98d837e9556126e59af4b2ac08d76bcc77621c2a5440395c25b61db305f1f04fd08e6fcc3a2d2571ea6705c5afc34e059c1e", @typed={0x8, 0x50, 0x0, 0x0, @fd=r1}, @typed={0xd, 0x19, 0x0, 0x0, @str='-/]])^$.\x00'}, @typed={0x8, 0x12, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @generic="4a33204d1992e95f17d15b732f943a0ac74665d0d9c8f5dc944f7b628736916ed010ecff86113bb308c6be612bf4852beebacac438a4cdced18bc08b5ebd64d893fe011c3650c1810cfbbc0fe745c53931ac258f6306cad9cc3170e4cd20b72654d2883100eb3fbf73d27d7babca644a993f7da201f765c9f68826be0cc4fa6cbf5ccde47d16aa05a33966ec2f8315beaab9b5796896e034c42c3f9d7635bf0b9fe79648bc28f2d2bcf793ba2a9a2f9621"]}, @nested={0x14f4, 0x1f, 0x0, 0x1, [@typed={0x4, 0x43}, @generic="180158de5a89fae0d9204bba5fbcdc13d936d13bdea9173aaf3422c7ee50a8c99c95bef6ee10c5f6a97221d8e691c1ad81bb8bdbe07531ce720c7cc8473bcf7f2e787f493fd9bab0807a412b9bc5baee3e64b1440511c1b9eeb3953955d4e990a2e220f134b1aa705e401007cd0f03bd8a20b871b782c0c283b7934a41ee841411b754421baca53ef0244d41d0fb9ae51b223085de23cddc413d33b9219e", @generic="31a8bdd2352e36d803645d31a17e410a9b2fbb0fd539a0f63fccb77ed14e3ba1b3db0d93538dadcac9f14f7324a69b034dfb6b3b5d01abf6b627878d441c6bfc774c51a1611ac7acd05166cf082bb4f838800549413f370cf05e3a2ec5e005f91d1faea3f79c3d76b437e0bfd02207c4afa087d6008c55901bb4e639a43c2ed6aae1c67433bbde2a0642fc73752423687623d85ab8354346ae10db756d7f7b30d77bfa6ccc08791424c4f85ca72ee9a1497eef092fec5698fc89e15a0672479e215bd6a97ca653b518eb4fec3f2587cf0e1094539fda27f9dc3c82281b46adbecb30439af84432d410e94ecc31fbe3c65cea7590353f8f9e07", @typed={0x9a, 0x84, 0x0, 0x0, @binary="55b7ecc3b8d58dae1ca9d521bec94295bc59466ae9e0c923bf5d96036df856f97f477a066ec7cb8c42dc8fb31434b1dd29c9a34f2fd6c4ad5e5b6a6bd434f920fa9e64cc85c2e7986b5a65d392514ad482a24d598720a3cfe27ad390fe9278fea84b39a400037985f83a8adb71b979ec92200d474219ee9ecdef5438c56e6955013f966d8a5547f383afd9fb3a7591780e315baeb1e6"}, @generic="b989d3bcba011c5c20d036944723610aacd2aed849ad711d15a96729d8564646eaf928d8780310c577e3b6e89e371a4c7e705c3980c1b75688d7e0d9a09408c11c8d04fea51996849a1bb52213eac9c8694aa7", @typed={0xd, 0x95, 0x0, 0x0, @str='\xb0.#}***@\x00'}, @generic="8305397704dfba764767caa5aafae89733c31b2024266a0e7b3f0afdbd02120c7bc6f1a16a6977cd89cf0893737c1894a9f940868d04bad744c87aa50ab87c0937fcab5e053b0e1c0ab1d8265dec7dd47060bcdd2c2e4e87d4e1ec2fe4cdbaf75647762b8e4dc70c4020ced810336961c2738a5785c1d9a5b303ea8d23b2dcd538a01bd67386c733da28f9087e024cccdee252088c3a8f1dfdfa38294d7e0b655928285b27cb8052cfe6eae7d24d8a27f9fb5d0af68a81ffd80559a1e02bcaef8dda65f0f66036d16c3b9fe15ccbd3544ec4b771373f665fb7db5cdd32aaf62b8f93", @generic="e44514dec045dbdc034935d8b7855273da35af593ba17ebd92c18d97e2b78cef9478d1eb4e6b26f4619dfb21a88c088614730e16218fc482e77c11b37a71daec54690506c072df0ea751de3e77aab7fe55de0703c95ea69a6926ce9339ce3069f69b108f308c337b976798b20c1e692848d0cb76511bc20627103d32076329d68228cdcf4ee85bf6af5afdd4e6fa8b60402af0d6e36ffdafd4e1c7bc2ddf5e8c", @generic="4417d070500b4b48309d74ae27bd5b4ad52782802821d22f46b272519a04383868369f392cc703049fe4039a14a0b81273dd2d2d01c0eb57164d3323785fe0833e6f73e3f6281e4e9f66d6a06688d84503c8e951c85aa18af35d1871fa0bfc2160d4377dae693e3e4ef19d13cc4ebc8ec14fde5b85432c218b1ffe704c9bb2aeb26a011862737b5fc4b12e35fc4ccef892a2a4f4fed53a3e8f2a6aa9968a131827aca529df380990fb7c42da24946522d1cd77b230e7d9da7befa006fda47f2e52e9896786cdfa953d810808d191654327000c02", @generic="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"]}]}, 0x1b60}], 0x4, &(0x7f0000002280)=[@rights={{0x24, 0x1, 0x1, [r0, r0, r0, r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x20, 0x1, 0x1, [r3, r4, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r6}}}, @rights={{0x28, 0x1, 0x1, [r0, r7, r8, r9, r10, r11]}}, @rights={{0x1c, 0x1, 0x1, [r0, r12, r0]}}], 0xc8, 0x80}, 0x24004001) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:37:15 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001700), 0xffffffffffffffff) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r3, 0xc0403d08, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYRESDEC=r0], 0x2c}}, 0x8804) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'ip_vti0\x00'}) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:37:15 executing program 7: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:37:15 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:37:15 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:37:15 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) [ 691.947632] FAT-fs (loop3): Unrecognized mount option "euid=00000000000000060929" or missing value 17:37:15 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x1, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 691.987966] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value [ 692.013974] FAT-fs (loop7): Unrecognized mount option "euid=00000000000000060929" or missing value [ 692.027824] FAT-fs (loop4): Unrecognized mount option "euid=00000000000000060929" or missing value [ 692.043820] FAT-fs (loop6): Unrecognized mount option "euid=00000000000000060929" or missing value 17:37:34 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x721043, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000000)={0x1, 0x0, 0x1000, 0xb2, &(0x7f00000000c0)="b5b963ca69a4b6873d71d270fe7953adfc9867c0b50b2910057b26075f19d7c7752f3b8889650d1275560aeab56c5097fe85fb36629dd38e79c1211c7bb12ffb7c87857c08ca5a3ed6ba5f0a6a128c3491c3989fc9d0acbb9c3996f26b0b1907f9ba805ab0d1492b0574286b052c5ccb54c952816736d5ad2e5d279ebf4153c90085c11a47f67145b001c0e9896a07bf40f3ced5516bea70e3ceefa69badce5b9279b298a8dc5b794594f7a01f5c46426c63", 0xbc, 0x0, &(0x7f0000000180)="a585a52e8047a4cca53040a9231ddb249c6d8a2537a747a6b22d89b5613ec7021fbe6efb38fba40497471eae0574a134de63dfd07866129395e0a822dea17cc18ade45d16adf4b953f9dec01d7d7c73eb95a4a1c3c1b47bf460b2ade51e2140a8c30cbc401808eaf95fbb34510434b79f83da11b1fbbb5e5b02b33274b6f928492aa9df0e193bcc3b29f2ea75cd463812e81cf35546970415adc66c3d463de0ced75b29e73be08a93662d8fe028ca330d71c32053a35a95184334797"}) 17:37:34 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:37:34 executing program 7: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:37:34 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:37:34 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x4, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:37:34 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = syz_io_uring_setup(0x1c27, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x3, 0x2004, @fd=r0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) syz_io_uring_submit(0x0, r3, &(0x7f0000000140)=@IORING_OP_MADVISE={0x19, 0x1, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3}, 0x5) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:37:34 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:37:34 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) [ 710.858759] FAT-fs (loop7): Unrecognized mount option "euid=00000000000000060929" or missing value 17:37:34 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x265, 0x400002) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) 17:37:34 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 710.912557] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value [ 710.913811] FAT-fs (loop3): Unrecognized mount option "euid=00000000000000060929" or missing value [ 710.918640] FAT-fs (loop4): Unrecognized mount option "euid=00000000000000060929" or missing value 17:37:34 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x141201, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x74) ioctl$PTP_PEROUT_REQUEST2(r1, 0x40383d0c, &(0x7f0000000000)={{0x401, 0x81}, {0x78d0000000000000, 0x38c6}, 0xffff}) [ 710.922733] FAT-fs (loop6): Unrecognized mount option "euid=00000000000000060929" or missing value 17:37:34 executing program 7: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}]}) 17:37:34 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:37:34 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0603d06, &(0x7f0000000000)={'\x00', 0x0, 0x3, 0xab82}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, &(0x7f0000000140)={0x20, {0x21, 0x7fffffff, 0x5, 0x6, 0x6}}) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0603d06, &(0x7f00000000c0)={'\x00', 0x81, 0x3, 0x2}) 17:37:34 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:37:34 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:37:34 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:37:34 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) [ 711.102481] FAT-fs (loop7): Unrecognized mount option "euid=00000000000000060929" or missing value 17:37:34 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x2000, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0603d06, &(0x7f0000000000)={'\x00', 0x9, 0x1, 0x1}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip6_tables_names\x00') writev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)="d4ae9c22c96133f6e35dfc178cdc9bdba43c6e7bf7b47114b22b313ff7d8393e087acb7b082557c27c0d27860de2cc7da79d63af9ba0683bf8fe568979befc124565f41efa96ccc8316c0a6b46df5c2a212f9917ffe06979852f545c44795e404a393370d0dc53bc4c828d78f83957f74dd9", 0x72}, {&(0x7f00000004c0)="3c59d847178fc631df541ea97afab242670bb2930900000000000000249e570800c1b38c2272c5e50a93911393795567a47fc3d9627d2cfe5e5a0404ba289aeeffaf85b27ec1473241b02e0694edcc1937e8dd7e6bf444a3df16ed4dc36d3ca0095f10f7d0ea01dc8d2f69ea1d58ba90c01255bb38fe189629a8dd00000000", 0x7f}, {&(0x7f0000000200)="868d470d904c6537308a2ff566afba713ec54fd44fd7cc6485f93e3ed91126d3ac89c694af5379252f2578bae5664b6c38527e072bc977318d91b5eda2215b493081d2837d4276fe6feaba6f3ec9fef51ace69fdcf3373413486406cf6b0da8b54fd76c3f7b9660789c4", 0x6a}, {&(0x7f0000000280)="e3f479eb1732ba03514de910efd5f1a3908053d2d1e6ffe276b571f0e12c6e3b39512d6248ed5b8801fca8999c4fc83b6e09a641bbac68e2f0c766f71c52889bf2e5ab569c73bf8a9d395a0585bdac3f741b0b65d69c22d1ba47e4de8d51e870c207355fe491053a82b83154c714fe32bf401c83e443e87ff2c2de3fbde6f627a6edc1a876134a3bf5f408385d45a00ad65fba74", 0x94}], 0x4) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000380)={"39777a8244f841e78898ea91263594da", 0x0, 0x0, {0xffffffffffffffff, 0x7fff}, {0x40000000000000, 0x101}, 0x100000000, [0x3, 0x7, 0x5, 0x8, 0x9, 0x7, 0x2, 0x5, 0x7f, 0xe98, 0x3, 0x0, 0x1, 0x7ff, 0x1, 0x6]}) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, &(0x7f0000000480)=r3) [ 711.136843] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value [ 711.143216] FAT-fs (loop6): Unrecognized mount option "euid=00000000000000060929" or missing value [ 711.145861] FAT-fs (loop4): Unrecognized mount option "euid=00000000000000060929" or missing value [ 711.157204] FAT-fs (loop3): Unrecognized mount option "euid=00000000000000060929" or missing value 17:37:34 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x2000003) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) recvmmsg$unix(r2, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/9, 0x9}, {&(0x7f00000000c0)=""/156, 0x9c}, {&(0x7f0000000180)=""/26, 0x1a}, {&(0x7f00000001c0)=""/6, 0x6}, {&(0x7f0000000200)=""/73, 0x49}], 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="2800c104c7316d4f76b1b7a652e0f49fb38e5b1a4d241a189270e2b60b8f0cbb8a8c0bf19795ce4c592f5dd91e95980a77896d24bc01c0b920d311d4aec1bbfd53e7f569e7f1c0551cadadd4947e88f2cb1cb42026bda2739100497582781b828ae4e22d68d10ca691f0408b7274b80997d8b666db65921ea2817f1a3c6226786299e62f9b0fa27d0e735e84acdd8bfe", @ANYRES64=r2, @ANYRES32=0xffffffffffffffff, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32], 0x28}}, {{&(0x7f0000000a40)=@abs, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/247, 0xf7}], 0x1, &(0x7f0000000500)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x118}}], 0x2, 0x20, &(0x7f00000006c0)) r7 = socket$packet(0x11, 0x3, 0x300) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r7, &(0x7f0000000240)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r3, 0x89f9, &(0x7f0000000780)={'ip6_vti0\x00', &(0x7f0000000700)={'ip6_vti0\x00', r9, 0x4, 0x60, 0x63, 0x7fffffff, 0x8, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x10, 0x1, 0x1, 0x40}}) dup3(r2, r1, 0x0) r10 = gettid() r11 = getpgrp(r10) pwrite64(0xffffffffffffffff, &(0x7f0000000300)="68e7ff95a2ffc3e0e317d0608e2000f9838d8fcf7b924224a44b078e569c0e286c4d8f867a39ed8ef239db46cd1c819d87d9b2397e756764e97910fd8029bb0000", 0xffffffffffffffc7, 0x3ff03) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000300)=ANY=[]) perf_event_open(&(0x7f00000013c0)={0x3, 0x80, 0x81, 0x2, 0x4, 0x3f, 0x0, 0x1, 0x2, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000880), 0x6}, 0x2088, 0x6517, 0x9, 0x0, 0x2, 0x4, 0x5, 0x0, 0x9, 0x0, 0x3}, r11, 0x8, r6, 0x1) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x2, 0x19, 0x4, 0x0, 0xffffffffffffff00, 0x4001, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffff13d, 0x4, @perf_config_ext={0x4, 0x80000000}, 0x4020, 0x7fff, 0x1fe, 0x2, 0x7, 0x6e931956, 0x5, 0x0, 0x3, 0x0, 0x1}, r11, 0x10, r5, 0x1) fsmount(r2, 0x0, 0x80) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) connect$bt_l2cap(r4, &(0x7f00000007c0)={0x1f, 0x3f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x27dc}, 0xe) 17:37:34 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:37:34 executing program 7: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}]}) [ 711.328605] FAT-fs (loop7): Unrecognized mount option "euid=00000000000000060929" or missing value 17:37:47 executing program 7: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}]}) 17:37:47 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}]}) 17:37:47 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:37:47 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:37:47 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) 17:37:47 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:37:47 executing program 1: ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) r0 = inotify_init1(0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001740), 0x90802, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) inotify_add_watch(r1, &(0x7f0000001780)='./file0\x00', 0x40c) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x2000003) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r2, r0, 0x0) io_cancel(0x0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x8, 0x3f, r1, &(0x7f00000017c0)="d30cac127327df41111c44aa5f5f7fe66275b968496030e17ff9fa59d209750a1469cdaefd69b22690ccb5ca900364929979ffc4bcd5ef63c04100b51131bb7af5c823a429fc3a021eca6c2ca44abf3feb9f055abf3d27c4c7af56b5903a001ab5322b82ab59228ec4d46d460987b9942baacacfdb92b5721983b6afa074a275139cb59bd695ab967d4bfe539003dd55e23e42", 0x93, 0x100000000, 0x0, 0x1}, &(0x7f00000018c0)) r3 = inotify_init1(0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000000), 0x2, 0x40) sendmsg$unix(r4, &(0x7f0000001700)={&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001680)=[{&(0x7f00000001c0)="54633530a219aa04d54f84046f47cbff93e8ea55eb03f0bd08397c2cdb287555f22a0a21afb8f9ee281abc682ed82ae589c4abd9910bdf6972c4ccb8ec28e70994a341838ef45435dae9b2e81a66d8eecf46969f8bfe56859b8c3c8dbd6f1b30891a1a80b344cc6bcc582c7a7eb448cd082d2efa01ef2001eefb6a2ab21cb2a42be11358e00366a55ea5f85ce95206943d6364bce85f", 0x96}, {&(0x7f0000000280)="3d63a06261bcf6c986627c4649ee465bc7a746fe135ba6a7a7e4f09f02f126f849a1f0fc762de5a728a71ce2fe8e7376799f80db51b63ac41ffe5e20a375f1d9ac934d107b33d562d483b42099e37b3fd997e93ab6b26642c09382b0f3874704216b8f8113441272fc94ea161ea2c8592f3e832e1d4f042cbdd287e042143bbcdb9429d403d71c7cb4166ae7ba14f3174b7787f4342f02ec54623ce1ed59ac0c9aa9651085eb162583107ceb27f556beb1c2c387b409d334c387363c3fafb91e401a329c5caea66f865a4de6428a1f6045134713c9020ea7bb83d197391489493379f9413ef9ce75ff51e00650152e978d934c10790d41c2fb62ed6c", 0xfc}, {&(0x7f0000000380)="95b298a7caf77a3413a6c420495a8591de9a4f0f2aa92bfa868ae07620d56396ba131ec1a10ce1da6d1004eeabf2816c5525704af5caa7a2683fe56cd766857f601b2dbb8d8b6a3741280b89aced8b20beb9fb726cc7c2c469b2a813b4a1fb60628cec4dcd17d3d546b80e99f5e76a52c93c42bcbfe9398eb7b9892cc800dee56637b7d13d6ee907093c6a88d662ad8d4fa3259a2f24c508420ebd865ec71de848c50f4a6302ed89abcdf22b00e2bf35145d3ea9c018bd8dc03666aab5ca02aecd445d609bb64b5d3769f42950e7448409a245897a675c428f59dc4551d60092", 0xe0}, {&(0x7f0000000480)="ef6f891ff439b2dc338991273ca3069ba7d26b24839321d9e2ece6b988f364457f75f782a2e5047ff0e2c1def7ca489bb20da2e5497ba945501e9fdf211e1a280c7f45d9b515a10a94bbed412feee68e9c76eadaea079c0a05deccf47068bf502266a76fd2847b97c6703d0be3255877160d", 0x72}, {&(0x7f0000000500)="9ba6e5f3e86a8e885d215a5ed428be8c4bcc2fee5ca2e856280ad2ea6128be7b7c2aa9ad9be70d629b6b2d3f33edcfe1b65fd66b2a5673555f05b89222f4a8ad26079b8b2b4b54873ae3f1351663f927dcc5c2dd1f42425cc1e0ae4a0116682f493e4fa21f882ac45780edbfbd052a2f8954217cc957925cde0cc78b7deaba781b09f1d56c6522005f9ecc198c5284d9f7a6c4c30065c917ded06466239f8c0b499befbd21e33d34", 0xa8}, {&(0x7f00000005c0)="ab2cbd814907a49dc40ae13c7739b527cc347ecbb7656c3abb2f917afd37e47a380fbc4954d0d6f62c92a8be406631613bd6815481709873a1cdd0768b6268dfcfdb6fb94fe9587c1156f4fa8bfdfb0c609c74e931cee669046f8d1ea096beff420d88c8334e60c62e4e6e", 0x6b}, {&(0x7f0000000640)="ac318407002245162c4350c4bf39a26a46cc74f643032b8b811854a01d5362880cb522", 0x23}, {&(0x7f0000000680)="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", 0x1000}], 0x8, 0x0, 0x0, 0x8004}, 0x1) inotify_add_watch(r3, &(0x7f0000000040)='.\x00', 0x2000003) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001900)='/proc/self/attr/exec\x00', 0x2, 0x0) r6 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r6, 0xc0403d08, 0x0) dup3(r6, r3, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r5, 0xc018937d, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="053bc93e4e20e4df2e2f66696c65300076ca813820502f682549a5478d98dde9c0439ede8792ba40cbb8040facb54e816b7813e74a06064fc2"]) ioctl$PTP_PEROUT_REQUEST2(r7, 0x40383d0c, &(0x7f0000000080)={{0x2, 0xffffffe0}, {0x1000, 0x401}, 0x800}) 17:37:47 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mount$cgroup(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x20, &(0x7f0000000580)=ANY=[@ANYBLOB='name=b\x00,al~,n-[&*,,al,noprefix,xattr,xattr,euid<\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB=',dont_measure,euid>', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) stat(&(0x7f0000000640)='./file0/file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$cgroup(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x20, &(0x7f0000000580)={[{@name={'name', 0x3d, 'b\x00'}}, {}, {@name={'name', 0x3d, '-[&*,'}}, {}, {@xattr}, {@noprefix}, {@noprefix}, {@xattr}, {@xattr}], [{@euid_lt={'euid<', r3}}, {@dont_measure}, {@euid_gt}]}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000002ac0)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002a80)={&(0x7f00000014c0)={0x158c, 0x2d, 0x4, 0x70bd2d, 0x25dfdbff, {0x14}, [@nested={0xf3, 0x24, 0x0, 0x1, [@typed={0x6, 0x86, 0x0, 0x0, @str='-\x00'}, @generic="8d2b29c2644b75e03a97b808f66acb045366508a5370c6e8fd8a99107ab84cab73d21fb1af1f86d90ae5cf686018dd448410175ac037bc2ad8ae003a9a22bcac4caaa57e9ecc698af692bd62e6c88e81c9dc516c36f0e4578135dfd7593d5e51", @generic="6241ee755ba25035e4bae1fd94d751aee44def273491a42f981ee13ca90d723cf996f5d6e05f4f1576a773820245ecea022b3829929d925bb75cc97d4e027f8ca3e617", @typed={0x14, 0x14, 0x0, 0x0, @ipv6=@loopback}, @typed={0x14, 0x4a, 0x0, 0x0, @ipv6=@private0={0xfc, 0x0, '\x00', 0x1}}, @typed={0x8, 0xc, 0x0, 0x0, @u32=0x9}, @typed={0x14, 0x123, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}]}, @nested={0x92, 0x1f, 0x0, 0x1, [@generic="8ebd6f71ea724fb95aa8f5e91262a4d7bf8ec4a35bde51816e09e9ed815853f8f0e9f14695efd32062cc1bce982e4831e37cf7f903949d501b1707cb7d8ae50624486d4037bf0a2657f2cddb7ec87542a253cab5cb424b2fb5d4c335f64cd5f9b1cde00ce5109e505a4f5bb7fe5189e7d95840f0df3fe50faddddc72965dc913eadd8c3f6dbacb0e2872b21d3a78"]}, @generic="2ff8c132ddf86ca5e6eb538816ca8e616a41dad11e5e00fd91a38422efab8f0a2706f477c9216e659346739c2d65a1b92821b4ed92a36270", @nested={0x125f, 0x7f, 0x0, 0x1, [@generic="2abaf498e89a1e03ed5a192d78243d336e69466f8e78289e690888a734ef36324a1054eeae812aec9460d8257dc39b9b189441dcff4ea0a379b765fc985ea4508da4b3e9ad8091f0df95d1a0e6527ba1c7ce78549484356bb626083bd2a09447708e24e6263d9c10d7d3adae31b0488188863764cd9965e130b7f0e6248f4aedc890dbb82c2a", @typed={0x8, 0x81, 0x0, 0x0, @uid}, @generic="b529724ab14cb1b5d4f612e4c81fc0023e3c1a27cb9333cca007c81f62b33ea57c015495766b03c949c7716d4d23e6677d90cac821e95ff3dffd9e0ead4dcc7022100cefb00b265ad2c21e530991175c95052573a3bbf5fac51eb92d011a35d3a61622219de0d93a1e9b256812c2bcc62cdc0ad773f15ff6c17fc3ff52e75182f29e3ce11894dd6f1d2a94c149d4d7f743c240ea9d3d74bb1a4aafcadb0c66aee71abc59bdef3cde0d3772e3276e927ea52c9ee2267ff16cf944340802b1b868f63e259f69e6a67c03326158850420034ff361e290ae7f3854563caffab99a87d3efec73aecfc4aff622ca19", @generic="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", @generic="72a0ee7533dfff8feb60011d7a25e3b54c0d4829417f43f2a5396daafc14569c002404048cfc483d8bb44a1fc84b8b991ca0ff3973614f8d74f0fefb94947f9664f4f024fba991e9628c1dfdc6d7cc78dfd99433c1eed6d1b78e76cd64de9a679b59f65c558e300a94a40ba5b0774697a69cbe33cfd9e6e318c1e9b7bedb0ef9229e76e9bb", @typed={0x8, 0x37, 0x0, 0x0, @uid=r3}, @typed={0x14, 0x2a, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2e}}}, @generic="6b3fdc1cccfd4b366cc2db5d69ede06cd8383b7a80a21322b261859d298787bcbc09b4d60467053169703810f1ffa069d4f0e8933b24ec6cc50d97b9c2ad2f95"]}, @generic="979f49fa642dc20640f60d494335a278d36ad5db", @nested={0x143, 0x8d, 0x0, 0x1, [@generic="30beb2958b5a88287c6c908e274db3efd7995cbf7f83dd087ad3e9dc7126740fe3a7718f28c0870b41ea28af12fa059ede86296eabae5593c37e485a6f1543c1ce703b31ac5c825a2c1b29400ab58bcbb7a7515e73", @typed={0x14, 0x50, 0x0, 0x0, @ipv6=@private2}, @generic="79911e1530ae82fd4fcca5d8b4c380b4df0f9da445cdceb599053c3dcb1ef7d339b03aa1f37e8505ec4523cb978160d022300efae50a88a66bf0d30970d2e056b5595e39739f380a025ae4a20fa4fc33f18c5542337ce3b7e93d8bccb32fe0fc8523d9c6f10e051fdacbb48f012192f8afa3f5577722aefa1147aa8aa66335cf6fe753aefef821202d8f92df9c621b6c763ef3a608c5d8161a36f360e9387178ff3d88d2a18457a169414845a64d251f4e47af98ed20ab98e5bdfad7d4579e83578595a40b75c325f1da70b7521733d057492da520c8"]}]}, 0x158c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) fcntl$setlease(r2, 0x400, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000009640)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000002e00)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x4, "9755154351ac9a"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000009640)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000aa40)={0x0, 0x0, "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", "7374bf600a2dbb0a10a4446998c60bc654676f080ecee8672b9b990319e9f34b4c45be9b1cbb8fbe1f4541599e2a8deeedad6067575d671432b4ba4028542704ab850b2cd326bd5a16431e3e06cbefba068d34f999e863befaed31fe2f898bdfe4043148f4d1cc27af274cc202dd9cd92b1891ba85c4048baa5cf0aa7a3d5dbef19adb89a7123a5c5cf1f42650df4c63aa25c0c5f606a072b8c1910206999409a39439cacd824f129adb4177e14f533050e77cfd6b9e760c12899b047feb4c8e5b746e5570db48fc8fafeccf98bad6d99a585091b403666ded97ce43cdf6dd1791052bc149861ea2585dfb28b538cc9fe6ffc5e07182615951fd668085ed124af574a07e3495491f19b1aa2a3b69028ccacd78524d988b224ab17ed905da0b840b4a9939e2af6efdf4221126075a8964d904883db014031e0924681a4ef3795071b256b75002a7df298c87c565b1d8a331e7d0c1000e1d707100917dfe107f87ebea9dca1b708b01cacf1c9f348c0d0fd64aa64193637c7169264d06f613c41be60f39b0cc9d813ae5fca2222832f86f2ae87e883efd48df36d16e6c1ca5c378f6ff0fbace91eb3099d744b16171fcc1ab7d5456392f0878ecf27e8caad7386663de490c3044eed7e7cb83e675716eda0cc09f219aadddd814c88048a7c6cefe69a79f2f7a234cfffbf19ac7a9f6ef59faf2776ac3d636904ec1bda09b1c9d8caeafa918983215d866f5cb6f1088e7e99a43425913d258a3dc8550fcbca3e0bec47503e24d709dd1fd1bb3cd92837d10387a0eebb98aab27950a2a66dc0b9bad3e4ef6393036d64949931ffe6479073790b3b885ac8563d4018e9227d644864c17f048daefbb192d15b56a2a440ad6d4ef5af2ac9904d8b69c64d2368928d7595594e6c3fd23229cb6aa80ec308301b1c94777900d34b1b3eea03dca765036a3f5351551affb585f22541074380b60ca062bf8a8a2324fe61ecad5733aec51e0c5ddc648280556b8a038b5816947b1637ef598cfd134cf9833d875fd23d22f5f74e74a4634d50a3ac908eed128f4297924296d95361b9504c08df4a0603eff93ee34bd45ed12e8d06b8f399fefef4ced732aad15b70f3e276101fa4b5a5c17435d0999b3345ccfe853c955e8b7927c7a171506b8e5b4de8a68cb5e80c3709a0e15643b5772d82d04859133e09fa8ab81ac042e67bc918f2847af14a4eb77c3fcac3132ec1af5a57d85acb9ce91d9d15019904396737ade63df938e6f054f8ee21e8994d45b0801ccd8ae8bda90128cb05eddd297d800412bc01fc5cfdfa9d473641fffc793b513da3f7565a27c4ff3678ac6f71560cc6cc95fb4d20f85b7934cb4a4f614182d331ab53b6a09ff47fc272b6c1f5aaca477bfdfed3fac942d639773b7a5656c526eb595d6fa9d301c425947f37088447cb4400c37750b76eb6c1f7933e43b27224c2fdc053e55125d00ab11428af674f58bd5c3ea1ce4762856afccbd37dd59a5e726f2e5e770bcc8372304fc2a33611234e3b0d411fcae8691e621b64581dc32b3d97c02920877b2c995018dcfff2da8687bc64332cffc3d355931561dc799d169f61d121f242dd3605e3fef8a46bf73998202d6a87671719896c61d729006104bdb7e926020f28260c75c2c754e5f073097d7031567e62cbfcbff541702cdaf498bbfe01e2948e6e164271ca4ab4df68a1569d29d3ce7029c0b58d2a1e6d179fa817ec9df17195c8b83a7a7508f18f0e3d07e8871f331d7a151bc11301c7dce402e6a5fda6f3096df2ddfeb48b3991e055c55d2a071ed66bf378e5c451f849cdbd7951cacad16d6b5734b71db866e77086bfab1797942633ec688d78bb2fccaae2b0e796b852b278bd4a4648d0811293e1bfe68e30b42eb27ac0a4e435e086b4cfeeb9fa539f0d800b6108e4c7b9d7237746770a3f3477646b7c9bfd2bc111679d40bffe221be492ba984df6cd4d7d8f9cbf7185e79804416be68d8a2bfa28e5bec4b57bf5f08eeecafabccd55744e49bb4a7dd1324908d91762b9884e7268d0bb6290be3b51091ae6ccf2ebbd4945dd7913bd38509a00ce38d955909bfa1f3740fc123a12e15b853b59b9b691460afdcda150d39e566a83eaa0c3b7bac9819bdbc7e0a620206be87ff2f8ea8091dbffa014d2f2eb919040a434cdeb3db68adf845d2ba751dc0e1ce4afd8672a5ecf0653b8c672c3265aa236a174185f4b4a291bda664bb79c13f8b6932a831385773898d194d2500b38fbfff8c4acafa5a80dfd3f1f906132885446f9f7ad787dbbdab593661ab1c255df879eaf4ca739deaa11379a5c6b650472257fa54b646b29ceb3dbe27e3584914f9f766bbbcc67abeffebb0df881a42b8671bba930b04d1d7710cc15d546ee69ad40e66f04eb28af8bd17b739e68ad75a239303fb97b18f8f08d2f95bdae0f245ebdfc3ecf555a6fd53f5a35af8b2dd016b227d209fc8323a7576e66a9913a0ad4f19d30d2b6f25ac8b5b6c762e2c68c76f9bd7818adbb3c9b194c09471482ec6898754469076b8674ab9e26b5977a0fa693160f18a01d2f2c362186ff75c205cec261d9e6c431ee672e4056b7e458ef02dca1167d09de5977210461758ed506290477a63c5af0698a1f4edf3bc569692bc9febd5fd641860dd34a6926af47ae7bdd3cce59a5b24b6944075e30ec2f2dbd043ebc57a39eaa5559bc4f21f08198e0daa2e8506b21160c8f9b629ad0e80d5e99e5cf4c4ceefb8d9fe5493ebcb066a647269fef2146f1ed55dac66974446e650e49db26ceb24c16c24885a2d2d011d11ec52d5b7a9c8096314d1dc7c992a1dee70be2fc0cc2d9fc94b0d02d479f6f4bfd3fa20df42568e27c0cea6caa1028d5dfbe6a9657053c06132387f9abfbaf93d9b335b69b168bf7fdaa0a44981dadc3358b50f1b24d390f8858d6775fa838388ff8a69b02bf446028485ba9e0c15731288c186b3cdf2fbc088f13f50e5eecc9b3a058d1369b7a254f11aa81a5fabd862bfd5226ce26e0199ef241badd55ba0d6087e9eb1661111a6afef1caf2bd54832bb5a3e8b864c8af220a8a115746c1646e78471ba2edb7c63fcff7f6be047a5f740525fbe5e259beee146dc2a609d3fd576e826ee1e4fce8ccbf75aa713514bda04ed4086cdd11a770cbe5782bca23f5f3ad8682609d5c5d4e5ca4e117d7423740b41081c6945b446223bb435c6ae2314552b7bf53a8b2c8a7a2a961d17315e0f7a660624b119c89ae81d2214b03cd79bc3eb355bf06811d7186b1f0a7219dd8d4096cb0df940719279357b853bc7c5bcf645aa65c12227859ce0851953fcefa6051f2a31e3666abde9ef1ece3eba658de696edf5d87a7d562dfe1f6bb9ac5e6773bc9069c732683715868cf14825345fb60665982549b9bb7c5b7d934ed0c4d136fa089f8459d473bf1ee678cf88c26f4f5ac681aa6dbe6ef78c26e7a3649ae0574f550f9fc64e8caa14586cbc43d8ec72a3170fc4f6c78fdbd40332c1f35adfc04be68a067f2c03325d624e21fa0e1fa6ea879caa84665bedefcd19759872824a0053a110af2b6099d8ea572b0c81cea39147bb2dca0eaefd4be8c3b59b98c27049f04ae5f3652ade0e1561238296d17979581b93d0ee26464fb5675b968cbc397558207fb1d5365f73994c0c8f2bcae0164e74d602a4856355b214af58b6357b2505779260ec73929eb4fe1047bbc2a125ff6c88718d2b8b8fb9c0d1cb1760748ffc5e4998dbaf8fad99df26b2eaf99bce2541d287b243d7b9cf0ecb25588d14c6228a6cb5413f48e3d07817d258c45ca0ab3494ca5b59f87abdf38e439b4a31d60d9474a52e465f36dd0cd56f00d4e5e563bfc6421b40a7522eb71894a698c19510fa7dc690b6b3f782d88e61ca635d5efd4c9c1725dbf24e0c8e246a2dc979e4750de8347687038f0441858bdf5a06bcba827d8d1327601943ca9fd004c121034fa6e1c8b9eff5da764961f5700eab97380e99b37f302239b528b36f5c9bbebaff25edae48fbe59dd272099af5c695a19b62f64485ba01ae8416c02f04360be933b8ba8a49c6c1188a78c3d36d0c61f61b4002bfeb669e29bbcb306f573528a749b085500c7649aea469fca867da4ca9eaecc75a70f41baeb80bf803402a9066dc1e8243192b78533e0ad590e14fd2bf2ce3ac943ade1fcefd247406785ee387d18e9afe8845481748fbadf4d081e01ecce50ef1fc5b457fa296b833d77390764e2af12f7930c6334476dc4cf45d9f272e364336810c11318bd0a95233005d66fe81a5708ae5fad8c7db17e6d97d2340651f7aa7a36e132a77a7a6206b36a95ccb5a48cb19bd3bb886ff0e77bc76653912149ca85895c4f80c373cbbd4305a91213e8ec5b7b18d8587d723c18f02854556aaaa540935eab2b7470a7c1c40c7e843ac1221a51e92eb05af2342fea7c853a46182c8384612aadb40145b95de565140003468eaca74b38bdf4dc640d0af80c3dd81747652c5fe15ffff8965a150a4ca6a9d9c91d067b4fac49b23cd2041dfdab22126c97d812b67ed638cc65d75d836bf439807cd7cd3cd0e6b30c81983e3f45a00282a14d401d81ac7c5544510dc7d157eeaa18b09df5ec949a22d7342b5b720b2a47251e995410f9b35d90824c1b19beb8575c9efe2aaa2a2011790a1099a924c01ca835fb7cc561eb2310a5331d4d9c4a9ee03a5f1364c17a7f4511c0c1b929c630cc110696f9e94b4107d0b75338fda2c5e0b8d46d19b98071e328f57debd56b4a0a9009913ac41518a08e6fa533edf20db0dc5eff43cd3ead623fc826ac03925490537d6b6a47f27031faa17f9852a3cb72d2088f33d35846a40758e60dab4b3980d032adc3e4faa61ff8aaea6b08bc9705cf097701e9af550fa43ec06c0ae2257927eebcbbbf4a05ad8097597943d6aed8a950ba32bc0d19827539019397e2fffa5f7379ffd7ec266f0c1cd947aab0c9e73c2796bd4c32fa0a0effbc84570efdebd3ac1eb57cc89cdbed91ed43a64cccfeba427a017a07d84acc850a45e2f26639598ed061ea81b60fb1873983591d446129ba8b27a4aef3311292017e3cbc00533824888ef80ef1a85c86a370dc11694d2f455e04ceb8811afa53aac77c65b38703d18167aedcc077c988dd9832ee1999a82c8752b921bceae484c19cee6828eef373c979b5c3f208080c8dcb38c53e384bebed6c41c3b9d6958bd2b952d82d17b262dbf30f90ab5c5d197ccee9f6b6525928b0100ffdeace644e159500495ff5a0ea7df7b9ab63617e3879818e25341e97d839beefdf248222cadd61a5d76b1ff34704bb78656afef7994904da269f973598217edc3be93157185aa15ef225f6471d7786a5e28d0f145b96566e101bf46723486867b9aa90f9eb4d1f5612d4950160c1504a367daf984"}) dup(r1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000007d440)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {r6}], 0x0, "46dacd8396fe92"}) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x8000, 0xc) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000440)={0x0, r5, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f00000001c0)={r4, r5, "4fff3d210747fcd15650df6e8cc5acc053a4a76d6711917a2d54add8e833da8c2d41893703ceab35b4580f3c6a8c35cbf37288f6b7c2028ef20dc67c388715cbc2429d5573077f857b9d3cc678f1eed65dee50e406b60660960071ac46201e24b99a9d05e5750951e192ef0c3acb9656410b5b3b9b370baa78be9fe81970fa6d206caf37bfd52ed73efaa8ed31c1173473c1da47cdc7eeed2b5ec358ef294a1bff19e0e781f6bb65dbc2a278bd6591ce197802363a9eb4bae9c9bcf955697e3af78b1d505e30085a9d7bd4834c6e92503515d033514d968b842d9feefbe1d8d2c96dc8af5f1190c3f862085929569799060f483a503a6e6b476605da4c117c05", "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"}) pread64(r0, &(0x7f00000000c0)=""/201, 0xc9, 0xfb8b) 17:37:47 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) [ 724.476405] FAT-fs (loop6): Unrecognized mount option "euid=00000000000000060929" or missing value [ 724.482315] FAT-fs (loop7): Unrecognized mount option "euid=00000000000000060929" or missing value [ 724.490435] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value [ 724.494885] FAT-fs (loop4): Unrecognized mount option "euid=00000000000000060929" or missing value 17:38:00 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x680022, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) ioctl$PTP_PEROUT_REQUEST2(r1, 0x40383d0c, &(0x7f0000000900)={{0xe9, 0xff}, {0x3a6c, 0x1}, 0x3, 0x1}) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) syz_open_dev$hiddev(&(0x7f0000000000), 0xffffffffffffffe1, 0x208004) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x400001, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000008c0), 0x101000, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f00000000c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r4 = open(&(0x7f00000009c0)='./file0/../file0\x00', 0x121000, 0x3e0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000980)={0x4, [0x0, 0x0, 0x0, 0x0]}) ioctl$PTP_PEROUT_REQUEST2(r4, 0x40383d0c, &(0x7f0000000940)={{0x2, 0x3}, {0x40, 0x9}, 0x80, 0x1}) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, &(0x7f00000004c0)={r3, 0x4, 0x80000000}) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:38:00 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) 17:38:00 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:38:00 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}]}) 17:38:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:38:00 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}]}) 17:38:00 executing program 7: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) 17:38:00 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syncfs(r0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:38:00 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pread64(r0, &(0x7f00000000c0)=""/247, 0xf7, 0x20) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0)="5a77bc16abc0c2c140aa879d221c3e3a7d8686a772608105dcaa2f0c68e6028c05c7cd591c052f8f299f7943324c5fd3d73fa837eea076aa69adc0e39384f70a3e3230d8e271118b14544651afcdda2e9d0fe524756b3623a07ff9d1cd7c031bfe24b4edf58f063a2d248193b6f8d83568fbe80df51b1dce489dc516a5ec2e543d11ee4956d0828af712d0ecb0d1854705b1517bc4fb79bac20614c052", 0x9d, r1}, 0x68) 17:38:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x8, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 737.202111] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value [ 737.210526] FAT-fs (loop4): Unrecognized mount option "euid=00000000000000060929" or missing value 17:38:00 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x1a5080, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0603d06, &(0x7f00000001c0)={'\x00', 0x9, 0x2}) r2 = accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000180)={0x0, r2, 0x2, 0x5, 0x0, 0x100}) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f0000000040)={0x3, 0x1}) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7fffffff) [ 737.222697] FAT-fs (loop6): Unrecognized mount option "euid=00000000000000060929" or missing value [ 737.233146] FAT-fs (loop7): bogus number of reserved sectors [ 737.234553] FAT-fs (loop7): Can't find a valid FAT filesystem 17:38:00 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:38:00 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x200881, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000600)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB="2e2f66696c6530002f8b2a1859cddfdc40ec16f23ea1d8f80d915a02389750a003f8b5aa8fae2684639897c2e6f0aac0cc715fa44e7f894157d171970ea6103b0b98b7be4a7720241be0728db905f24050063d5ea1090109840949936727ebbf7a50b67a0bdd9ab746dca08d0a64a0181ea7681d01e83e33c474d7785e8f5d35f35478d4c574b33540e944895846cd47e3d748c027534f37"]) fcntl$setstatus(r0, 0x4, 0x3000) ppoll(&(0x7f0000000540), 0x0, &(0x7f0000000580), &(0x7f00000005c0)={[0xffffffffffffff99]}, 0x8) ioctl$PTP_SYS_OFFSET_EXTENDED(r1, 0xc4c03d09, &(0x7f0000000080)={0xb}) 17:38:00 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}]}) [ 737.332550] FAT-fs (loop3): Unrecognized mount option "euid=00000000000000060929" or missing value 17:38:00 executing program 0: r0 = pidfd_open(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f00000000c0)={0x0, 0xd91, 0x1, [0x7fffffff, 0x0, 0x4, 0xffffffff, 0xd7a4], [0x5, 0x7fff, 0x135, 0xfff, 0x7ff, 0x9, 0x92aa, 0x2, 0x0, 0x4, 0x5, 0x7f, 0x1000, 0x4, 0x9f, 0xfffffffffffffc33, 0x0, 0x3, 0x6, 0x2, 0x100000000, 0x200, 0x9, 0x400, 0xffffffffffffff05, 0x4, 0x9, 0xfffffffffffffffa, 0x4, 0xfffffffffffffffd, 0x100000001, 0xb9, 0xffffffff00000001, 0x7, 0x3, 0x0, 0x3, 0x3ff, 0xffffffff, 0x0, 0x0, 0x3, 0xdd, 0x8, 0x9, 0x1ff, 0x81, 0x3, 0x6, 0x9, 0x4b, 0x107eab48, 0x0, 0x5, 0xffff, 0xfff, 0x2, 0x3d61, 0xfffffffffffffff9, 0x3, 0x1f, 0x10000, 0x20, 0xa00000000000000, 0x6, 0x0, 0x0, 0x6f, 0x0, 0x5, 0x8, 0x1200, 0x0, 0x7, 0xd4, 0x2444, 0x8, 0xdf8, 0x8, 0xfff, 0x1, 0x8, 0x65e6b59, 0x9, 0x553, 0x4, 0x9, 0xfffffff000000000, 0xb3d, 0xd3d, 0x0, 0xfff, 0x80ce, 0x7, 0x4, 0x40c, 0x8001, 0x10001, 0x7, 0xfffffffffffffffa, 0x3, 0x101, 0xfffffffffffff000, 0x200000000, 0xfffffffffffffffe, 0x2, 0x4, 0x5, 0x3e, 0x100000001, 0xfffffffffffffff9, 0x5, 0x6, 0x5, 0x8001, 0x2, 0xffffffff80000001, 0x1ff, 0x5, 0xc76, 0x9]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000f40)={0x0, 0x438b, 0x0, 0x1}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000001340)={0x5, 0x2, {0x4, @usage=0x5, 0x0, 0x3, 0x401, 0x3, 0x9, 0x7, 0x402, @usage=0x10000, 0x8, 0x81, [0xffffffff, 0xfffffffffffffff8, 0x9a3, 0x1103, 0x6, 0x1]}, {0x9, @struct={0x400, 0x2509}, r1, 0x764b, 0x4, 0x7ff, 0x7f, 0x1, 0x14, @struct={0xc7, 0x5}, 0x3ac1a00e, 0xfffffffc, [0x4, 0x3, 0x4, 0x2, 0x78, 0x9]}, {0x80, @usage, r2, 0x7, 0x0, 0x87, 0x100000001, 0x5, 0x12, @usage=0x3, 0x2d, 0xad, [0xffff, 0x7fff, 0x0, 0x8, 0x0, 0xfffffffffffffffc]}, {0xfffffffffffffffe, 0xffffffff00000000, 0x9}}) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r3, 0xc0403d08, 0x0) 17:38:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x43003, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:38:00 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}]}) 17:38:00 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}]}) [ 737.409588] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value [ 737.412523] FAT-fs (loop6): Unrecognized mount option "euid=00000000000000060929" or missing value 17:38:00 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:38:00 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f00000000c0)={{0xcd, 0x40}, {0x101, 0x10001}, 0x3ff, 0x1}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x40010, 0xffffffffffffffff, 0x8000000) r1 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$PTP_PEROUT_REQUEST2(r5, 0x40383d0c, &(0x7f0000000040)={{0x5917b206, 0x5}, {0x7fff, 0x3}, 0x8, 0x1}) r6 = inotify_init1(0x0) ioctl$PTP_PEROUT_REQUEST(0xffffffffffffffff, 0x40383d03, &(0x7f0000000200)={{0x1, 0x7}, {0xffff, 0x800}, 0x3, 0x1}) inotify_add_watch(r6, &(0x7f0000000100)='./file0\x00', 0x13000023) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r7, r6, 0x0) r8 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r8, 0xc0403d08, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r7, 0xc0189375, &(0x7f0000000400)=ANY=[@ANYBLOB="0100000001001f0018000000a198d11f882a4da20eb9aa0541183c4ac9b5ae76313f26253e8f920ed4797bcca91ef1", @ANYRES32=r8, @ANYBLOB="e8ffffffffff0f002e2f66696c653000e4f04b24e4fd65f1c423aa1e18edadc1e6f4b84a4ad4d62dd9abe6cc97690400178cd10d45aa00d7151b6c6150a8edb2518ad3e299c9835169280c1266698cb1f3d68db4aff4855310a721511e225b677490f47968ce4eeea2364d6acd871ee74e5c05ee1e73037ccb5530fd560a45c6cd1f6fbf7435ba2d27e02dcd87fa8b27a70bd5991f525b666ba921d43dde45490e692fd9956f9b72f20000005f8a642fe091942532d5c1d958aafb1cd726b9cdafe97705"]) [ 737.440891] FAT-fs (loop4): Unrecognized mount option "euid=00000000000000060929" or missing value [ 737.452495] FAT-fs (loop3): Unrecognized mount option "euid=00000000000000060929" or missing value 17:38:00 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) 17:38:00 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 737.511718] FAT-fs (loop5): bogus number of reserved sectors [ 737.512502] FAT-fs (loop5): Can't find a valid FAT filesystem 17:38:13 executing program 0: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002e40)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000002f40)=0xe8) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005380)={0x0, 0x0, &(0x7f00000052c0)=[{&(0x7f0000002f80)=""/87, 0x57}, {&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f0000004000)=""/16, 0x10}, {&(0x7f0000004040)=""/145, 0x91}, {&(0x7f0000004100)=""/225, 0xe1}, {&(0x7f0000004200)=""/4096, 0x1000}, {&(0x7f0000005200)=""/101, 0x65}, {&(0x7f0000005280)=""/53, 0x35}], 0x8, &(0x7f0000005340)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x20}, 0x40000040) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x90, 0x4, &(0x7f00000012c0)=[{&(0x7f0000000100)="af0d13b57c077113da15fda7a61ab4487dd182f78f658e53343bc1afd6cdd62c87abd156f1", 0x25, 0x5}, {&(0x7f0000000140)="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", 0x1000, 0x5}, {&(0x7f0000001140)="890e8dc762dd09a310d25cf46604b5ca2913e904ba6af5fb7ae34904af49d3af956bf460f84fe74022280aad9b4a272570746c6763bed18064dfa9e11ba212539b14554777f6d35ce6faa29ff8a3152e0a12304a379444f6ac263b0a503f5461397c400ad1bfe7f8f11ca9d605e967547c609c41979b41081b32a50a4f9826ac098b490fbb866c453a2a31f182796d46774c40cf30e3f5fff572b9e3688de2a75ab92706be950bd04cd807066e34e9047e2e3a69e266760a988e91a2dc4f895882a5dd33a1f8222c", 0xc8, 0x3}, {&(0x7f0000001240)="f95c118072c24192cd3a18ceb230eed78a81ab70c88bdf56f2c882ecbb1346d6795dbac3b494ab403a32b3a7dd5f0815cd2871ba341566441c2e57304d8d0542f08a76cf9135c4ee03cbfd27e3032bdb5a04bd134a4c7a1f3a605e2ba20cd2a0833ce4804a7522ee124ed687bb293d19e8e192b243e72e5b177270d9c79c", 0x7e, 0x101}], 0x1c0000, &(0x7f0000001340)=ANY=[@ANYBLOB='dioread_nolock,fowner>', @ANYRESDEC=r0, @ANYBLOB="2c736d61636b66736465663d2a2c666f776e65723cda93aafd01c1be00647027677eb95b637219609c42222f81ffd63203f34c8c20a50e63d7ad6a3f773fb85f13bc33cb0974265bfab47f3234a8451c4267dc3b2e3bcfdd299c90c53da90267837247740a4a5be6ee95024f0ecb98", @ANYRESDEC=r1, @ANYBLOB=',\x00']) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r2, 0x40383d0c, &(0x7f0000000000)={{0x2, 0x6}, {0x5, 0xffffffc1}, 0x4e8f, 0x6}) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) 17:38:13 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:38:13 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}]}) 17:38:13 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}]}) 17:38:13 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x2000003) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r2, r1, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='.\x00', 0x2000003) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r4, r3, 0x0) openat(r4, &(0x7f0000000000)='./file0\x00', 0x404f80, 0x106) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:38:13 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:38:13 executing program 7: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:38:13 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) [ 749.910160] FAT-fs (loop4): Unrecognized mount option "euid=00000000000000060929" or missing value [ 749.937569] FAT-fs (loop6): Unrecognized mount option "euid=00000000000000060929" or missing value [ 749.938001] FAT-fs (loop3): Unrecognized mount option "euid=00000000000000060929" or missing value 17:38:13 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 749.952925] loop0: detected capacity change from 0 to 4096 [ 749.963545] FAT-fs (loop7): Unrecognized mount option "euid=00000000000000060929" or missing value [ 749.977878] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value [ 750.036218] loop0: detected capacity change from 0 to 4096 17:38:13 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000040)={{0x80, 0x3}, {0x7, 0x3400}, 0x5, 0x1}) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r1, 0x5000940a, &(0x7f0000000080)={{r2}, "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"}) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:38:13 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}]}) 17:38:13 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:38:13 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:38:13 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) [ 750.133801] FAT-fs (loop3): Unrecognized mount option "euid=00000000000000060929" or missing value 17:38:13 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:38:13 executing program 7: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002e40)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000002f40)=0xe8) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005380)={0x0, 0x0, &(0x7f00000052c0)=[{&(0x7f0000002f80)=""/87, 0x57}, {&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f0000004000)=""/16, 0x10}, {&(0x7f0000004040)=""/145, 0x91}, {&(0x7f0000004100)=""/225, 0xe1}, {&(0x7f0000004200)=""/4096, 0x1000}, {&(0x7f0000005200)=""/101, 0x65}, {&(0x7f0000005280)=""/53, 0x35}], 0x8, &(0x7f0000005340)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x20}, 0x40000040) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x90, 0x4, &(0x7f00000012c0)=[{&(0x7f0000000100)="af0d13b57c077113da15fda7a61ab4487dd182f78f658e53343bc1afd6cdd62c87abd156f1", 0x25, 0x5}, {&(0x7f0000000140)="10a4aa0888a8c7902152bbb73e8e985310353f9ece1511cbc2d836faba75e635ed383016b4417d3617e3c1dfcf85c0b77107b1aafc743a9988acb3b1e46f8028757e8ecbd4ca1ae4b5f54f6d35f82848597abfa0ec3c651510ff1817a7a077bfb847c1cb7d3a9d640cb94e4c2ebed2e51cdcabc922498ffeffda6656161cc2fe1717d8400e5aabb78ebc0276f96df12deca10b0d84c851d4ed24192cd007a28803f21940b00e71efabd5f5de5c4ac3f821be109664994373fd0116225af65cd5c14642269c8a7bfc19308b3468825eff24044382b29f37db91bf2fe7e68c8b425a61ce946e24a709403176d64b0c124201d8a6a657ec63cfe0aefcde0798956ab4b1f8a9685a4aca8768f09d7a0bff0c470bf8fc8ad2d999177d3c3e3c4afe69df4b570e22b2295dea38573f29c616e304f54a192a45cb2a4d6f7c59bc17977fa1a2d3f16d0fbac7f957dad1334b383d894a95ad0d0985c799edab8baf851a04eb93a7011b806148cef1d3d16249f0f09cf4806bb98212390d5bc204973c65d8d31dca4c5dbaecaf788bbc2c70d5042ca28e50e52539ce491ba0565510d44db2ecc11d5528779927b40d4ddb55a961ed09270e80c08b8fca7b1e17b4300445d57c24f463ee22e3ec08481940d35511cb6e5b79de45964e772a051f5e662ddced5389727617021fdc1ddac3424a8f5ce589645ea69939bdd0de388c450402ec0b3cc2c4ee07d8a23a6ac21949f596fb19ad7ebb1240b78950724edc887d72abb492dd92f3f2541a35e73f2cc9b94010c95b9171071b3667a6645c4c3255276dbcfdb83ec7eaad3c5a8fdcc3b1957ec76d4d77ce5b9d3e65ab1f0204f73587b348e134521d56d49aa71955a4ea1947d82b392b3276172d4c232104ec8d46497edd29cd0a35ad36b8291ccf3b928958f3d7df84c7c6c19754755c2b3ca19bf0fd79ab315a24af3f1e833f6a0e8b4d381ca62cac620a918e8da926cc24f57ccc691934cbf38cbb5df09c84ca6b467302ea62b128ed16ad7d21e3c76f9f305c955329e2469b8839f04ddd332d7b18cc575ac98e5e97f63f68d70d013707934aec1860d8a2a40fb50a2969a5d316e98fc8fb0dc94d5828884a4ca03c81e4733f526cbc60f0a4589dbbb4a281fe83440adc72cfb8d55f44922a2fabf41627135645836a2a2a25df2bc340a8d7da33983e67696e95a35e95b44e7d1c098bbbca492ae97c1f452137b6e808ed140f9f7f033494fa53d931dcef306eb1245693e13417b0b87791395528408a365c784315545c2c82d273e6357a786106999928f7a920d79579b27634d57b5f4ecd36fd70ecd32e87c440df672d3506b770ebf6be11683d0839d4ae7e8af3d75b9bfa9e873e6cbd060db537ac0ecd97fdf746ce0282d9dabd7f7b754ad1992d996e839b100661c2f6b8332cc0c1073a687e8a828ced1909478bacb4c06ed8908b1a4f135c3dabda2187e623659b44d5a487bd8846edd59d7832beb0464b6b3655e955c1b7c8511dda17dacfeaeeeb33dea8a05de972e7c9c5592b4c7747b2064d86b85971a3b22a0cce89d1be19e8931ee06420379a2b72a5315992656e5689e7df22d5b061444496fada5861ee3f387b3bf0971df1aee926d8e5cd2330096555f1511f4d2244e00c49e998558b90e7ef93a9ab993dc118293b113ad1e3b7d2f0e35c4abe75718e240d480e13733b277e50d12d33f7a01b0fbc175e353cc8dc200d15d50f05e99477336b4ac5abd716f8608787e4d0bc49e6d318ebe5e3c7f7b4cd33d8585b76b0b942474236e2250f89c5ab25360104db6e271357dc00df8a7ad38c16d0c509bf36f3edb6454efc82b6583e448f28a6c50eed7a73dec28be1596ff203fb49d7374fa01fd45dc46c4ffdc488861e4d1c7b0021b36208da3bc9670b23b92941cdb05823f0218be01ebf08848d4ba45ebb1203af739986c9425239f2f74daf0095393cf389821ab0baf6c569c3961503cd01a5879f32f51da3e2b97abf34a2f9637ea2fb382a604d60b55a6c18647692a5af0b376ec8c319cb38bec9c641e900a630aecd99a6ef1f61d4dc7c9e2693e85eedae6a2e7fc4fc7c283b8ef05130688c9b6fe9eef44d65aa790176a0f60a26b6a10b086dc17306360d7371a49cdb41fc3f1c59ba4e655d44ce904df62a8279320b296cb87c18b14274dcbfc31c11092f8ca0af067b85120797fb65c94a27390312f80aa16b413825571db0f6c683fbe5acd3c4252781ab5a88d9a03df586d42395b7cb156aa5f7f106be815f988d80101334334e73240f15a447f18eb0a6424b153c04d7b1906470aada5897e9884f38dd9ae9d2d834cb9ee7daf77b3e3a859e0d6bfaa3d0cd86e70fdf1b2b7b5f6720a81980568920e151818a5ad7a8a789c328d8cd48af721254ae3b12c68a0729bdb17e95082de1acadea1922e9fddb15734c61075fff1445a948b3fe514e88d82cf5e888c2906e0334f8642b260e42df51b27354b7112557cb006b5296ee184e07c3ebf4a0c34c03ed26a11c1c3dda9d5a267a2d948b311c3035b1ec97b4a0f3085718727bccef54d8c0c5aeedf614b2253f49b70d3cb74dee27a4103bd85011cd7a4564546717184f1eb7a438db964045cc80ebaf0a0b49a20e560c789651fc85ddd7fe0d4b4dcb067acb69a69599915b7e3a478b2a74039a8f77d3075e76b001810829bb1dff8ce62702199c27122f1547ca155db09bbfacf856ccfa768712bdedad8bcf01953ad5e5d468a249c97be221cacce35e645caab88dae1300ea753a1c4cc9efd38f90d25c33c85e6ae8c23cc060f12f8ef724fee7dd116f99fe714eb03feb8a7aafcf3c6eb27795665256dad17c87bbb8ae11e6ee722360c808a65ef4aeac7f175f860c266c83b70c81bdfe13fa5abd64dc183cacf0675e063d80cd08f414d483ab92f10cb14f132b9cffe1b6c247f13fc86c7d134fb5ff1d5ea04d942837ac5aa262c7f09e450745ff07b3d982b325c86e4d26c2905b41141c937f61253a3a15675017335b4c37fb0f8407ae4a8f7a26fc8f3fe23a8e86b89fc91efc2d41c2103c7b9a95f5411e2f9879c2fa8caa94fc5625e403d7f9df1f22f8dce80cf03ddf5cf548859893c2814baba874b8c2f674f88740946633012fcad98e16551840076e7900f1a91c5eba43358a7620247a7f38003aacb4cbb2e7ba219fd6aa33c96359960bd8de584faa1f9c7ebaaae2bb570197df1c89ddf3f4cd73fff352d211dc99ff9370494acc0851cbcf36c1f65bf129b3344739320dbe353e6f7ca902889f108a0256ceda653a1bb0cc2e105413e8c954dba50b029e9b03c9f5c93e85d76043fd65e13f75c342fdb052c1e9e048d1b16e62324334341f9407cb9ece237672cb5b73c7dfad991bb176bafa8fbac66b329885c91ff300d8ef17dc2020c55c6a7ad550049027849a6bc40867b33a7d795e2ba23fa6301a6f4065f3085fe112ab15a5449ca810d4765f67c45cd4bbfa4928fe039e91112a147dd0887f72c60d433fff020bfe0dc99bc12657c95de043b40b080978c5b17ad46a45b7939fdc41790c1e273dc651f2c417cf696aec07e36523068e61a5d9cfd6bddc892c4579e35192d77cb3852b26bc70b094c9c03531753843b7201e5c4bb67d8be71cffb1caeb82fc106710989df68171ffd06ed8917fc30f71df673e7363ab6a600c199acec3b706c28d1ca069f0f2dd9b7151fa3d857129ecd8059f3ecbe85ba4006d69f7a857be94cfb6fa40b5dd921bc5f98b87538a0807632e3db3d69c7f7eae0e633e71fe23a53718331e9cd7d0cd9e67120524d7f7e9a0ba9045e33ab859319e5f951fdc261c4185ad751a77f43e75bb85a980f93b68d4f7ea24f009dfc9ea970ed1629940325feac90c3998857fd20feced0ad37fe23c9a84c66864df22850a20f17f2fa59dfebae4e0134d2d3f433e34d9979ff022ff36a57114bcf3b7755a2ae63f5a6c8b27f5685a1b81655042ee3ceedcd8d26be3e7875bf195ffc6e9e2003c9fef3934613c7c178eec08020840793102ecbda9c532c27f57182148a903383ceb15cee74f38b6e993ff2a240befd5f1d05a97234c6a0f953663f1d1ed4462d6d785049a3522d2a79097b89166f6c95a215c8c06ce02c3b976f34c0fc4c8812b97dd8d5ed63d9378cf8768ae8e02224c08c6dac8b03ab7cf2166cd9a0c243f7248223cd928167ed242938c794211e731478d3e585f75b9cd0a2142920d9931f774db6d0347819105d667c4da58a55d7a03fa1f095152eaa1fc5174a5a0986b5768e0238473641f1e312d6d47d5c0889a50abd2e5432fd453217841359e2450dfee3de38cca0f0b1cd17c81508c3154730f3e5e0a1d381f7cd7eb0ae5c309fc7f2edbdade69f0b0221c17edc924c925b447a7f9b1fa12b75181d3a39ca1e582f33d2013fa6f1724879626818c35b1e69d60f1a4308d28078da66f89566a85d32784a7d74aa87891cc06e7f8ba912276d80f1a3c25b8926d88251c7fd49017c0b5dd1d6df316669fba3be8f31c7d9d5a00efa64e6cc514b1f72439e875c728d1e6040e8967e551a3a8c1ff013fec0662c5e4720e14dfc7544abb9e378ce6ab088f8805220e0e5ab66eaa9c3c088b992085827de3d131853567a155e572e9bce3cf78269f562185708778cd1f120db39d902e60c9c43f03a90258ea869ee53555a87676c7136af1a5eeca15b7b7f124cdd0d92aa5b784b434fc26b1466be79b02b70c4f70bef5e64559145d6bddf4aff60753adbd1778edb71887fc3972d444bba5e4ed45f86cdef3ca9fae13e6dad6be19922e431231158939438adef7e65f9826f8cc7dcb25f583220f0cc0cc45a673afff5613ba312fd3826105ade19d915f15c8484f9e6235a9fc752d1e88140a48c3a19ac73226d9e6f6d25c309c1fb5d94516bd8e9ea47cfd45f74e5ef3649d1aa1419b31d5d2f5e7da0bb2d0ee834fdd394ae90c4336b16fe4e1732f9d83b0062aec140cf010d2132c62f7ac01d10dc4b8620fdbba0fc5fd04ee0a0374740b08eb9552ee5090d95492ed46672c374c26e6b26a39f2dabdd6ec95e563c8b0cd669d36b5ce278923beaf100da7c450231b42ac462dec3915ba0a63ea8b9f10451505b22b58c210e08842ab88020c755f075ee77732307b980ce945f5430f335cde0b51b7d3892740311443e0e4b20b2bb6ad5776ba0d223d315ab6c4db6a293bd2a76556d69b0444715b0e19f183d54226a18bda357dabe152f09a4fcfd2abc246a7bdc2fa4ab119862bcf18c9c06d96fd85e4b495374a4a607d1c54e8664e06533a36baed1bc6ac0aa4b480a4c97937c59e4919e5d94e63c1edc1046d6111fa28ec54870ec5d6a43a94006147c0b44465e34859082356af8c4f145514299f2b0db35eb07ca1cfc1bc213ed780cb9d45f20cf91ebad3a133811591ee85543299110b59c07f19ba2e07918acd724a74b95defa358c3dd813f92694c4d15335d70a89dbf90175f726f7d5c5f495c745bf4148e2c52817a478167000fca9b10bf13ef35beb13b7134259a65d3cc9429458905558118cb3d7acd2ffc29fa97d5d6d9fc8fd7fc2e3fc15639570bfc30c2062cf2dff7d515cb81499e86b87af6e533cb497a4f49f1ad6a63fadaecd3c2a31767682b9403ba6628a4e425dae3ffa4962bb090b327c7c74cd384a407fb4ccfc5e62c4b06b48513104ace19b0744dea70ede7c5f55cd3170921e623f36fe60af37010f035a42570fa80a0afc11fe95ccafd07067d0f8c2efc3da65fab45f234df79702371ed4e211ecd06b3709dcbe469b8", 0x1000, 0x5}, {&(0x7f0000001140)="890e8dc762dd09a310d25cf46604b5ca2913e904ba6af5fb7ae34904af49d3af956bf460f84fe74022280aad9b4a272570746c6763bed18064dfa9e11ba212539b14554777f6d35ce6faa29ff8a3152e0a12304a379444f6ac263b0a503f5461397c400ad1bfe7f8f11ca9d605e967547c609c41979b41081b32a50a4f9826ac098b490fbb866c453a2a31f182796d46774c40cf30e3f5fff572b9e3688de2a75ab92706be950bd04cd807066e34e9047e2e3a69e266760a988e91a2dc4f895882a5dd33a1f8222c", 0xc8, 0x3}, {&(0x7f0000001240)="f95c118072c24192cd3a18ceb230eed78a81ab70c88bdf56f2c882ecbb1346d6795dbac3b494ab403a32b3a7dd5f0815cd2871ba341566441c2e57304d8d0542f08a76cf9135c4ee03cbfd27e3032bdb5a04bd134a4c7a1f3a605e2ba20cd2a0833ce4804a7522ee124ed687bb293d19e8e192b243e72e5b177270d9c79c", 0x7e, 0x101}], 0x1c0000, &(0x7f0000001340)=ANY=[@ANYBLOB='dioread_nolock,fowner>', @ANYRESDEC=r0, @ANYBLOB="2c736d61636b66736465663d2a2c666f776e65723cda93aafd01c1be00647027677eb95b637219609c42222f81ffd63203f34c8c20a50e63d7ad6a3f773fb85f13bc33cb0974265bfab47f3234a8451c4267dc3b2e3bcfdd299c90c53da90267837247740a4a5be6ee95024f0ecb98", @ANYRESDEC=r1, @ANYBLOB=',\x00']) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r2, 0x40383d0c, &(0x7f0000000000)={{0x2, 0x6}, {0x5, 0xffffffc1}, 0x4e8f, 0x6}) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) [ 750.178788] FAT-fs (loop6): bogus number of reserved sectors [ 750.179850] FAT-fs (loop6): Can't find a valid FAT filesystem [ 750.189507] loop7: detected capacity change from 0 to 4096 [ 750.246219] FAT-fs (loop4): Unrecognized mount option "euid=00000000000000060929" or missing value 17:38:26 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) 17:38:26 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0xc040, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 762.869037] FAT-fs (loop4): bogus number of reserved sectors [ 762.870405] FAT-fs (loop4): Can't find a valid FAT filesystem 17:38:26 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:38:26 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:38:26 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:38:26 executing program 7: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002e40)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000002f40)=0xe8) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005380)={0x0, 0x0, &(0x7f00000052c0)=[{&(0x7f0000002f80)=""/87, 0x57}, {&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f0000004000)=""/16, 0x10}, {&(0x7f0000004040)=""/145, 0x91}, {&(0x7f0000004100)=""/225, 0xe1}, {&(0x7f0000004200)=""/4096, 0x1000}, {&(0x7f0000005200)=""/101, 0x65}, {&(0x7f0000005280)=""/53, 0x35}], 0x8, &(0x7f0000005340)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x20}, 0x40000040) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x90, 0x4, &(0x7f00000012c0)=[{&(0x7f0000000100)="af0d13b57c077113da15fda7a61ab4487dd182f78f658e53343bc1afd6cdd62c87abd156f1", 0x25, 0x5}, {&(0x7f0000000140)="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", 0x1000, 0x5}, {&(0x7f0000001140)="890e8dc762dd09a310d25cf46604b5ca2913e904ba6af5fb7ae34904af49d3af956bf460f84fe74022280aad9b4a272570746c6763bed18064dfa9e11ba212539b14554777f6d35ce6faa29ff8a3152e0a12304a379444f6ac263b0a503f5461397c400ad1bfe7f8f11ca9d605e967547c609c41979b41081b32a50a4f9826ac098b490fbb866c453a2a31f182796d46774c40cf30e3f5fff572b9e3688de2a75ab92706be950bd04cd807066e34e9047e2e3a69e266760a988e91a2dc4f895882a5dd33a1f8222c", 0xc8, 0x3}, {&(0x7f0000001240)="f95c118072c24192cd3a18ceb230eed78a81ab70c88bdf56f2c882ecbb1346d6795dbac3b494ab403a32b3a7dd5f0815cd2871ba341566441c2e57304d8d0542f08a76cf9135c4ee03cbfd27e3032bdb5a04bd134a4c7a1f3a605e2ba20cd2a0833ce4804a7522ee124ed687bb293d19e8e192b243e72e5b177270d9c79c", 0x7e, 0x101}], 0x1c0000, &(0x7f0000001340)=ANY=[@ANYBLOB='dioread_nolock,fowner>', @ANYRESDEC=r0, @ANYBLOB="2c736d61636b66736465663d2a2c666f776e65723cda93aafd01c1be00647027677eb95b637219609c42222f81ffd63203f34c8c20a50e63d7ad6a3f773fb85f13bc33cb0974265bfab47f3234a8451c4267dc3b2e3bcfdd299c90c53da90267837247740a4a5be6ee95024f0ecb98", @ANYRESDEC=r1, @ANYBLOB=',\x00']) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r2, 0x40383d0c, &(0x7f0000000000)={{0x2, 0x6}, {0x5, 0xffffffc1}, 0x4e8f, 0x6}) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) 17:38:26 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x2000003) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x108) dup3(r2, r1, 0x0) r3 = syz_io_uring_setup(0x3c62, &(0x7f00000002c0)={0x0, 0xffffffff, 0x20, 0xfffffffd, 0x0, 0x0, r2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000200)=0x0) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r6, 0x80, &(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x0, 0x6, 0x0, 0x0, "c9f8e650da8d1f569053e8984b83777318760a5238f6af85581608069a64b06b92de9de827a06da13dfd0a7244f9276114abb0c4ea0c40656d1732e262fd02"}}, 0x0) r7 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r3, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x80, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x954a, 0x0, @perf_bp={&(0x7f00000001c0), 0x5}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r7, r5, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r8 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r8, 0xc0403d08, 0x0) ioctl$int_out(r8, 0x2a32, &(0x7f0000000140)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) r9 = memfd_create(&(0x7f0000000040)='\x00\'\'x\xe0\x1c\xaa\x00d\x88\xc4p\xb0\x89`\xe4\xc6O\xca\x1d\b6\xdd\xda\xacQB\xa7\x8d\xb7\x01Q\xc6\x0fG/\xf9\n', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2, 0x1f012, r9, 0x0) io_uring_enter(r3, 0x58ab, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 762.889680] FAT-fs (loop3): Unrecognized mount option "euid=00000000000000060929" or missing value 17:38:26 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x42000) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:38:26 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:38:26 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_io_uring_setup(0x5e85, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) syz_io_uring_setup(0x1c28, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x4000000}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) pipe2(&(0x7f0000000040), 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/tty/drivers\x00', 0x0, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48ed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, 0x0}, 0x48001) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000080)={{0x3, 0x7}, {0xffffffffffffffff, 0x1}, 0x20, 0x1}) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 762.933277] loop7: detected capacity change from 0 to 4096 [ 762.945630] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value [ 762.953929] FAT-fs (loop6): Unrecognized mount option "euid=00000000000000060929" or missing value 17:38:26 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:38:26 executing program 7: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002e40)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000002f40)=0xe8) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005380)={0x0, 0x0, &(0x7f00000052c0)=[{&(0x7f0000002f80)=""/87, 0x57}, {&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f0000004000)=""/16, 0x10}, {&(0x7f0000004040)=""/145, 0x91}, {&(0x7f0000004100)=""/225, 0xe1}, {&(0x7f0000004200)=""/4096, 0x1000}, {&(0x7f0000005200)=""/101, 0x65}, {&(0x7f0000005280)=""/53, 0x35}], 0x8, &(0x7f0000005340)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x20}, 0x40000040) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x90, 0x4, &(0x7f00000012c0)=[{&(0x7f0000000100)="af0d13b57c077113da15fda7a61ab4487dd182f78f658e53343bc1afd6cdd62c87abd156f1", 0x25, 0x5}, {&(0x7f0000000140)="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", 0x1000, 0x5}, {&(0x7f0000001140)="890e8dc762dd09a310d25cf46604b5ca2913e904ba6af5fb7ae34904af49d3af956bf460f84fe74022280aad9b4a272570746c6763bed18064dfa9e11ba212539b14554777f6d35ce6faa29ff8a3152e0a12304a379444f6ac263b0a503f5461397c400ad1bfe7f8f11ca9d605e967547c609c41979b41081b32a50a4f9826ac098b490fbb866c453a2a31f182796d46774c40cf30e3f5fff572b9e3688de2a75ab92706be950bd04cd807066e34e9047e2e3a69e266760a988e91a2dc4f895882a5dd33a1f8222c", 0xc8, 0x3}, {&(0x7f0000001240)="f95c118072c24192cd3a18ceb230eed78a81ab70c88bdf56f2c882ecbb1346d6795dbac3b494ab403a32b3a7dd5f0815cd2871ba341566441c2e57304d8d0542f08a76cf9135c4ee03cbfd27e3032bdb5a04bd134a4c7a1f3a605e2ba20cd2a0833ce4804a7522ee124ed687bb293d19e8e192b243e72e5b177270d9c79c", 0x7e, 0x101}], 0x1c0000, &(0x7f0000001340)=ANY=[@ANYBLOB='dioread_nolock,fowner>', @ANYRESDEC=r0, @ANYBLOB="2c736d61636b66736465663d2a2c666f776e65723cda93aafd01c1be00647027677eb95b637219609c42222f81ffd63203f34c8c20a50e63d7ad6a3f773fb85f13bc33cb0974265bfab47f3234a8451c4267dc3b2e3bcfdd299c90c53da90267837247740a4a5be6ee95024f0ecb98", @ANYRESDEC=r1, @ANYBLOB=',\x00']) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r2, 0x40383d0c, &(0x7f0000000000)={{0x2, 0x6}, {0x5, 0xffffffc1}, 0x4e8f, 0x6}) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) 17:38:26 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x42000) dup2(r0, r0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xcf, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000200)="b6ec10d76968826305c1cd070d30270a409d95af57a9d78beece9d75110b2fff4bcc5742c32eca5c53ecd13a5e6141341c5ff9dddcd9cadd262364a16d8e60422edd65224040af7ab9cee830c68630484d36e728dd0f1370f8", 0x59, 0x5}, {&(0x7f0000000280)="ee9136cf5929dde1ce160bc52139fdad46ebaddfdb176b3cf5ba519ccdb83d01c76e4e7f3884952fc2fe17a720649336afe41b6dfced7fa5edf055ceb334d0cb", 0x40, 0x7}, {&(0x7f00000002c0)="a754612b5104329c4009341f14720ca6eba3651a6bb3b6014cd5b2e0b9f1ea3b7d24ef810d858af498a58f69094379df105b4e9908bca661d45e3483b081ae57966a8a442be636301fd42c149d7cbdb6f6dacb954bbcaa4948b9525848bd94c107288a8d655e61f385f46cc34e5296bd4688ba421731710ee1f9ebd09ca4baffcbaa57bb4feacef83399953541b3f17243d1076e7d04ddb4b3c1c5f623df0fa8057d1a5be6d9622ebc98659d19458d7ed65597979f86abff18b130e83dfc305dd8eee2c7adaafe98cf3c9d0061ceb79686595f0eaa878e753183a380d545f9905442a2738410df70eeda679ed80114a772dc9f1b47", 0xf5, 0x9}], 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}, {@fat=@check_strict}, {@dots}, {@dots}, {@nodots}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) [ 763.051024] FAT-fs (loop3): Unrecognized mount option "euid=00000000000000060929" or missing value 17:38:26 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) ioctl$FIOCLEX(r1, 0x5451) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:38:26 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 1) 17:38:26 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 763.066543] loop7: detected capacity change from 0 to 4096 [ 763.072572] FAULT_INJECTION: forcing a failure. [ 763.072572] name failslab, interval 1, probability 0, space 0, times 1 [ 763.074979] CPU: 0 PID: 6375 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 763.076442] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 763.078185] Call Trace: [ 763.078746] dump_stack+0x107/0x167 [ 763.079512] should_fail.cold+0x5/0xa [ 763.080331] ? __do_sys_memfd_create+0xfb/0x450 [ 763.081316] should_failslab+0x5/0x20 [ 763.082133] __kmalloc+0x72/0x390 [ 763.082869] __do_sys_memfd_create+0xfb/0x450 [ 763.083813] ? ksys_write+0x1a9/0x260 [ 763.084621] ? memfd_file_seals_ptr+0x170/0x170 [ 763.085611] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 763.086712] ? syscall_enter_from_user_mode+0x1d/0x50 [ 763.087801] do_syscall_64+0x33/0x40 [ 763.088606] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 763.089686] RIP: 0033:0x7fe6b4674b19 [ 763.090465] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 763.094359] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 763.095963] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007fe6b4674b19 [ 763.097498] RDX: 00007fe6b1bea000 RSI: 0000000000000000 RDI: 00007fe6b46ce0fb [ 763.099042] RBP: 0000000000000000 R08: 00007fe6b1be9ff8 R09: ffffffffffffffff [ 763.100594] R10: 00007fe6b1be9ffc R11: 0000000000000246 R12: 0000000020000180 [ 763.102122] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 17:38:26 executing program 7: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002e40)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000002f40)=0xe8) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005380)={0x0, 0x0, &(0x7f00000052c0)=[{&(0x7f0000002f80)=""/87, 0x57}, {&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f0000004000)=""/16, 0x10}, {&(0x7f0000004040)=""/145, 0x91}, {&(0x7f0000004100)=""/225, 0xe1}, {&(0x7f0000004200)=""/4096, 0x1000}, {&(0x7f0000005200)=""/101, 0x65}, {&(0x7f0000005280)=""/53, 0x35}], 0x8, &(0x7f0000005340)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x20}, 0x40000040) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x90, 0x4, &(0x7f00000012c0)=[{&(0x7f0000000100)="af0d13b57c077113da15fda7a61ab4487dd182f78f658e53343bc1afd6cdd62c87abd156f1", 0x25, 0x5}, {&(0x7f0000000140)="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", 0x1000, 0x5}, {&(0x7f0000001140)="890e8dc762dd09a310d25cf46604b5ca2913e904ba6af5fb7ae34904af49d3af956bf460f84fe74022280aad9b4a272570746c6763bed18064dfa9e11ba212539b14554777f6d35ce6faa29ff8a3152e0a12304a379444f6ac263b0a503f5461397c400ad1bfe7f8f11ca9d605e967547c609c41979b41081b32a50a4f9826ac098b490fbb866c453a2a31f182796d46774c40cf30e3f5fff572b9e3688de2a75ab92706be950bd04cd807066e34e9047e2e3a69e266760a988e91a2dc4f895882a5dd33a1f8222c", 0xc8, 0x3}, {&(0x7f0000001240)="f95c118072c24192cd3a18ceb230eed78a81ab70c88bdf56f2c882ecbb1346d6795dbac3b494ab403a32b3a7dd5f0815cd2871ba341566441c2e57304d8d0542f08a76cf9135c4ee03cbfd27e3032bdb5a04bd134a4c7a1f3a605e2ba20cd2a0833ce4804a7522ee124ed687bb293d19e8e192b243e72e5b177270d9c79c", 0x7e, 0x101}], 0x1c0000, &(0x7f0000001340)=ANY=[@ANYBLOB='dioread_nolock,fowner>', @ANYRESDEC=r0, @ANYBLOB="2c736d61636b66736465663d2a2c666f776e65723cda93aafd01c1be00647027677eb95b637219609c42222f81ffd63203f34c8c20a50e63d7ad6a3f773fb85f13bc33cb0974265bfab47f3234a8451c4267dc3b2e3bcfdd299c90c53da90267837247740a4a5be6ee95024f0ecb98", @ANYRESDEC=r1, @ANYBLOB=',\x00']) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r2, 0x40383d0c, &(0x7f0000000000)={{0x2, 0x6}, {0x5, 0xffffffc1}, 0x4e8f, 0x6}) [ 763.147745] FAT-fs (loop5): Unrecognized mount option "euid=00000000000000060929" or missing value 17:38:26 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 2) [ 763.168906] FAULT_INJECTION: forcing a failure. [ 763.168906] name failslab, interval 1, probability 0, space 0, times 0 [ 763.171382] CPU: 0 PID: 6385 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 763.172864] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 763.174719] Call Trace: [ 763.175286] dump_stack+0x107/0x167 [ 763.176071] should_fail.cold+0x5/0xa [ 763.176939] ? create_object.isra.0+0x3a/0xa30 [ 763.177898] should_failslab+0x5/0x20 [ 763.178707] kmem_cache_alloc+0x5b/0x310 [ 763.179570] create_object.isra.0+0x3a/0xa30 [ 763.180502] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 763.181582] __kmalloc+0x16e/0x390 [ 763.182335] __do_sys_memfd_create+0xfb/0x450 [ 763.183299] ? ksys_write+0x1a9/0x260 [ 763.184099] ? memfd_file_seals_ptr+0x170/0x170 [ 763.185110] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 763.186245] ? syscall_enter_from_user_mode+0x1d/0x50 [ 763.187416] do_syscall_64+0x33/0x40 [ 763.188214] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 763.189298] RIP: 0033:0x7fe6b4674b19 [ 763.190082] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 763.193996] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 763.195632] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007fe6b4674b19 [ 763.197153] RDX: 00007fe6b1bea000 RSI: 0000000000000000 RDI: 00007fe6b46ce0fb [ 763.198759] RBP: 0000000000000000 R08: 00007fe6b1be9ff8 R09: ffffffffffffffff [ 763.200311] R10: 00007fe6b1be9ffc R11: 0000000000000246 R12: 0000000020000180 [ 763.201854] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 [ 763.218302] loop7: detected capacity change from 0 to 4096 [ 763.265568] FAT-fs (loop6): bogus number of reserved sectors [ 763.266906] FAT-fs (loop6): Can't find a valid FAT filesystem [ 777.314864] FAULT_INJECTION: forcing a failure. [ 777.314864] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 777.317635] CPU: 0 PID: 6396 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 777.319204] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 777.321099] Call Trace: [ 777.321715] dump_stack+0x107/0x167 [ 777.322569] should_fail.cold+0x5/0xa [ 777.323451] _copy_from_user+0x2e/0x1b0 [ 777.324384] __do_sys_memfd_create+0x16d/0x450 [ 777.325447] ? memfd_file_seals_ptr+0x170/0x170 [ 777.326527] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 777.327733] ? syscall_enter_from_user_mode+0x1d/0x50 [ 777.328936] do_syscall_64+0x33/0x40 [ 777.329799] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 777.330973] RIP: 0033:0x7fe6b4674b19 [ 777.331822] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 777.336373] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 777.338118] FAULT_INJECTION: forcing a failure. [ 777.338118] name failslab, interval 1, probability 0, space 0, times 0 [ 777.338175] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007fe6b4674b19 [ 777.341210] RDX: 00007fe6b1bea000 RSI: 0000000000000000 RDI: 00007fe6b46ce0fb [ 777.342893] RBP: 0000000000000000 R08: 00007fe6b1be9ff8 R09: ffffffffffffffff [ 777.344631] R10: 00007fe6b1be9ffc R11: 0000000000000246 R12: 0000000020000180 [ 777.346404] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 [ 777.348104] CPU: 1 PID: 6401 Comm: syz-executor.5 Not tainted 5.10.245 #1 [ 777.348981] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 777.350018] Call Trace: [ 777.350346] dump_stack+0x107/0x167 [ 777.350790] should_fail.cold+0x5/0xa [ 777.351261] ? __do_sys_memfd_create+0xfb/0x450 [ 777.351826] should_failslab+0x5/0x20 [ 777.352292] __kmalloc+0x72/0x390 [ 777.352721] __do_sys_memfd_create+0xfb/0x450 [ 777.353260] ? ksys_write+0x1a9/0x260 [ 777.353720] ? memfd_file_seals_ptr+0x170/0x170 [ 777.354286] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 777.354920] ? syscall_enter_from_user_mode+0x1d/0x50 [ 777.355548] do_syscall_64+0x33/0x40 [ 777.355998] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 777.356638] RIP: 0033:0x7f5afd9f3b19 [ 777.357086] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 777.359311] RSP: 002b:00007f5afaf68f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 777.360231] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007f5afd9f3b19 [ 777.361109] RDX: 00007f5afaf69000 RSI: 0000000000000000 RDI: 00007f5afda4d0fb [ 777.361981] RBP: 0000000000000000 R08: 00007f5afaf68ff8 R09: ffffffffffffffff [ 777.362847] R10: 00007f5afaf68ffc R11: 0000000000000246 R12: 0000000020000180 [ 777.363716] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 17:38:40 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 3) 17:38:40 executing program 7: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002e40)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000002f40)=0xe8) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005380)={0x0, 0x0, &(0x7f00000052c0)=[{&(0x7f0000002f80)=""/87, 0x57}, {&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f0000004000)=""/16, 0x10}, {&(0x7f0000004040)=""/145, 0x91}, {&(0x7f0000004100)=""/225, 0xe1}, {&(0x7f0000004200)=""/4096, 0x1000}, {&(0x7f0000005200)=""/101, 0x65}, {&(0x7f0000005280)=""/53, 0x35}], 0x8, &(0x7f0000005340)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x20}, 0x40000040) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x90, 0x4, &(0x7f00000012c0)=[{&(0x7f0000000100)="af0d13b57c077113da15fda7a61ab4487dd182f78f658e53343bc1afd6cdd62c87abd156f1", 0x25, 0x5}, {&(0x7f0000000140)="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", 0x1000, 0x5}, {&(0x7f0000001140)="890e8dc762dd09a310d25cf46604b5ca2913e904ba6af5fb7ae34904af49d3af956bf460f84fe74022280aad9b4a272570746c6763bed18064dfa9e11ba212539b14554777f6d35ce6faa29ff8a3152e0a12304a379444f6ac263b0a503f5461397c400ad1bfe7f8f11ca9d605e967547c609c41979b41081b32a50a4f9826ac098b490fbb866c453a2a31f182796d46774c40cf30e3f5fff572b9e3688de2a75ab92706be950bd04cd807066e34e9047e2e3a69e266760a988e91a2dc4f895882a5dd33a1f8222c", 0xc8, 0x3}, {&(0x7f0000001240)="f95c118072c24192cd3a18ceb230eed78a81ab70c88bdf56f2c882ecbb1346d6795dbac3b494ab403a32b3a7dd5f0815cd2871ba341566441c2e57304d8d0542f08a76cf9135c4ee03cbfd27e3032bdb5a04bd134a4c7a1f3a605e2ba20cd2a0833ce4804a7522ee124ed687bb293d19e8e192b243e72e5b177270d9c79c", 0x7e, 0x101}], 0x1c0000, &(0x7f0000001340)=ANY=[@ANYBLOB='dioread_nolock,fowner>', @ANYRESDEC=r0, @ANYBLOB="2c736d61636b66736465663d2a2c666f776e65723cda93aafd01c1be00647027677eb95b637219609c42222f81ffd63203f34c8c20a50e63d7ad6a3f773fb85f13bc33cb0974265bfab47f3234a8451c4267dc3b2e3bcfdd299c90c53da90267837247740a4a5be6ee95024f0ecb98", @ANYRESDEC=r1, @ANYBLOB=',\x00']) ioctl$PTP_PEROUT_REQUEST2(0xffffffffffffffff, 0x40383d0c, &(0x7f0000000000)={{0x2, 0x6}, {0x5, 0xffffffc1}, 0x4e8f, 0x6}) 17:38:40 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000100)={0x100000000, 0x0, 0x3e2a, 0x8}) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/module/drm_kms_helper', 0x0, 0x49) r4 = eventfd2(0x80000001, 0x80801) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000040)='.\x00', 0x2000003) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r6, r5, 0x0) io_submit(0x0, 0x4, &(0x7f0000001480)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x8000, 0xffffffffffffffff, &(0x7f0000000140)="bbb89c38e1455b5fa1cea86eac4222266288880cefb95065d566a433bef4da6766ea6a134bb00f0c5e81f1fcbe59eec0c62d2790bead2ecffd41116d0d36e0488e696a2799a14dea44464d9947d8140b714e10c44766255ec2df409b7e413e0f2d9a8ae6f5abcb6673ad6acaa77c25bce2669ca577bea75064eebbfa4cc86df262fa78ebf8d4671e3ffa89472e8e0e6aba3922ebbacebc6358bc5ba887124bfab2947af2f1c25419b9984077bc946997e0ed25895d4e7446f3adb03c859c25eda0f890441bfd17763c9404d673ee61e7fd1aa8e2de3c2b6b32a6978e44d4e4ebaaf8afb2b1034e5bde68bf1138cece8b95", 0xf1, 0x3ff, 0x0, 0x4, r0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2, 0x7ff, r2, &(0x7f0000000280)="3ecace68390dfdee8ed0a2d375fb5e29208d19e4cd0994eb724bf50ad72e2bf181c4e0d5c88afec98e9746e9a241c36f661813a099fe5d27c827663b122a5d44ec2c37b5135e44117d61454f481db6f4b884e310d6cce143478dcfe994e5ecb6e1d95076d230daac12f22e96342030569ff623b1ac838e8bd4c46c0945636164ef7dbcad3c1b834b2d", 0x89, 0x3, 0x0, 0x1, r0}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x5, 0x7ff, r1, &(0x7f0000000380)="1ff81e2c69711cfcb58bb02b8ab077e23b8d582c1cc7cb5721443bc361c0ffec", 0x20, 0xfe72, 0x0, 0x6, r3}, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x3, 0x401, r4, &(0x7f0000000440)="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", 0x1000, 0x310, 0x0, 0x1, r6}]) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/usbhid', 0x200, 0x20) r7 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r7, 0xc0403d08, 0x0) r8 = syz_open_dev$vcsu(&(0x7f00000000c0), 0x8, 0x4100) creat(&(0x7f00000014c0)='./file0/file0\x00', 0x100) ioctl$PTP_PIN_GETFUNC(r8, 0xc0403d08, 0x0) fcntl$setflags(r1, 0x2, 0x0) 17:38:40 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:38:40 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x8}}, './file0\x00'}) ioctl$PTP_PEROUT_REQUEST2(r2, 0x40383d0c, &(0x7f0000000040)={{0x1, 0x9}, {0x9, 0x3}, 0x143a942d, 0x1}) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) ioctl$FITHAW(r1, 0xc0045878) 17:38:40 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 1) 17:38:40 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 1) 17:38:40 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) [ 777.376208] FAULT_INJECTION: forcing a failure. [ 777.376208] name failslab, interval 1, probability 0, space 0, times 0 [ 777.377648] CPU: 1 PID: 6410 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 777.378474] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 777.379479] Call Trace: [ 777.379796] dump_stack+0x107/0x167 [ 777.380234] should_fail.cold+0x5/0xa [ 777.380706] ? __do_sys_memfd_create+0xfb/0x450 [ 777.381265] should_failslab+0x5/0x20 [ 777.381724] __kmalloc+0x72/0x390 [ 777.382144] __do_sys_memfd_create+0xfb/0x450 [ 777.382682] ? ksys_write+0x1a9/0x260 [ 777.383143] ? memfd_file_seals_ptr+0x170/0x170 [ 777.383709] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 777.384352] ? syscall_enter_from_user_mode+0x1d/0x50 [ 777.384977] do_syscall_64+0x33/0x40 [ 777.385430] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 777.386060] RIP: 0033:0x7fd31e86cb19 [ 777.386508] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 777.388745] RSP: 002b:00007fd31bde1f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 777.389679] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007fd31e86cb19 [ 777.390546] RDX: 00007fd31bde2000 RSI: 0000000000000000 RDI: 00007fd31e8c60fb [ 777.391413] RBP: 0000000000000000 R08: 00007fd31bde1ff8 R09: ffffffffffffffff [ 777.392267] R10: 00007fd31bde1ffc R11: 0000000000000246 R12: 0000000020000180 [ 777.393126] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 [ 777.397283] FAT-fs (loop3): Unrecognized mount option "euid=00000000000000060929" or missing value [ 777.403562] loop7: detected capacity change from 0 to 4096 17:38:40 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 2) 17:38:40 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:38:40 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x202, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) ioctl$PTP_PIN_GETFUNC2(r1, 0xc0603d0f, &(0x7f00000000c0)={'\x00', 0x0, 0x1, 0xfffffff7}) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:38:40 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0603d06, &(0x7f0000000000)={'\x00', 0x8, 0x3, 0x7}) [ 777.463667] FAULT_INJECTION: forcing a failure. [ 777.463667] name failslab, interval 1, probability 0, space 0, times 0 [ 777.466253] CPU: 0 PID: 6416 Comm: syz-executor.5 Not tainted 5.10.245 #1 [ 777.467784] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 777.469661] Call Trace: [ 777.470257] dump_stack+0x107/0x167 [ 777.471084] should_fail.cold+0x5/0xa [ 777.471942] ? create_object.isra.0+0x3a/0xa30 [ 777.472983] should_failslab+0x5/0x20 [ 777.473838] kmem_cache_alloc+0x5b/0x310 [ 777.474740] create_object.isra.0+0x3a/0xa30 [ 777.475724] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 777.476861] __kmalloc+0x16e/0x390 [ 777.477668] __do_sys_memfd_create+0xfb/0x450 [ 777.478656] ? ksys_write+0x1a9/0x260 [ 777.479513] ? memfd_file_seals_ptr+0x170/0x170 [ 777.480561] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 777.481745] ? syscall_enter_from_user_mode+0x1d/0x50 [ 777.482889] do_syscall_64+0x33/0x40 [ 777.483731] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 777.484875] RIP: 0033:0x7f5afd9f3b19 [ 777.485697] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 777.489932] RSP: 002b:00007f5afaf68f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 777.491615] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007f5afd9f3b19 [ 777.493201] RDX: 00007f5afaf69000 RSI: 0000000000000000 RDI: 00007f5afda4d0fb [ 777.494780] RBP: 0000000000000000 R08: 00007f5afaf68ff8 R09: ffffffffffffffff [ 777.496365] R10: 00007f5afaf68ffc R11: 0000000000000246 R12: 0000000020000180 [ 777.497941] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 17:38:40 executing program 7: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002e40)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000002f40)=0xe8) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005380)={0x0, 0x0, &(0x7f00000052c0)=[{&(0x7f0000002f80)=""/87, 0x57}, {&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f0000004000)=""/16, 0x10}, {&(0x7f0000004040)=""/145, 0x91}, {&(0x7f0000004100)=""/225, 0xe1}, {&(0x7f0000004200)=""/4096, 0x1000}, {&(0x7f0000005200)=""/101, 0x65}, {&(0x7f0000005280)=""/53, 0x35}], 0x8, &(0x7f0000005340)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x20}, 0x40000040) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x90, 0x4, &(0x7f00000012c0)=[{&(0x7f0000000100)="af0d13b57c077113da15fda7a61ab4487dd182f78f658e53343bc1afd6cdd62c87abd156f1", 0x25, 0x5}, {&(0x7f0000000140)="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", 0x1000, 0x5}, {&(0x7f0000001140)="890e8dc762dd09a310d25cf46604b5ca2913e904ba6af5fb7ae34904af49d3af956bf460f84fe74022280aad9b4a272570746c6763bed18064dfa9e11ba212539b14554777f6d35ce6faa29ff8a3152e0a12304a379444f6ac263b0a503f5461397c400ad1bfe7f8f11ca9d605e967547c609c41979b41081b32a50a4f9826ac098b490fbb866c453a2a31f182796d46774c40cf30e3f5fff572b9e3688de2a75ab92706be950bd04cd807066e34e9047e2e3a69e266760a988e91a2dc4f895882a5dd33a1f8222c", 0xc8, 0x3}, {&(0x7f0000001240)="f95c118072c24192cd3a18ceb230eed78a81ab70c88bdf56f2c882ecbb1346d6795dbac3b494ab403a32b3a7dd5f0815cd2871ba341566441c2e57304d8d0542f08a76cf9135c4ee03cbfd27e3032bdb5a04bd134a4c7a1f3a605e2ba20cd2a0833ce4804a7522ee124ed687bb293d19e8e192b243e72e5b177270d9c79c", 0x7e, 0x101}], 0x1c0000, &(0x7f0000001340)=ANY=[@ANYBLOB='dioread_nolock,fowner>', @ANYRESDEC=r0, @ANYBLOB="2c736d61636b66736465663d2a2c666f776e65723cda93aafd01c1be00647027677eb95b637219609c42222f81ffd63203f34c8c20a50e63d7ad6a3f773fb85f13bc33cb0974265bfab47f3234a8451c4267dc3b2e3bcfdd299c90c53da90267837247740a4a5be6ee95024f0ecb98", @ANYRESDEC=r1, @ANYBLOB=',\x00']) ioctl$PTP_PEROUT_REQUEST2(0xffffffffffffffff, 0x40383d0c, &(0x7f0000000000)={{0x2, 0x6}, {0x5, 0xffffffc1}, 0x4e8f, 0x6}) [ 777.524324] loop7: detected capacity change from 0 to 4096 [ 777.535432] FAT-fs (loop5): bogus number of reserved sectors [ 777.536201] FAT-fs (loop5): Can't find a valid FAT filesystem 17:38:54 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 3) [ 791.444304] FAULT_INJECTION: forcing a failure. [ 791.444304] name failslab, interval 1, probability 0, space 0, times 0 [ 791.446730] CPU: 0 PID: 6441 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 791.448161] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 791.449808] FAULT_INJECTION: forcing a failure. [ 791.449808] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 791.449915] Call Trace: [ 791.452874] dump_stack+0x107/0x167 [ 791.453644] should_fail.cold+0x5/0xa [ 791.454453] ? create_object.isra.0+0x3a/0xa30 [ 791.455407] should_failslab+0x5/0x20 [ 791.456200] kmem_cache_alloc+0x5b/0x310 [ 791.457065] create_object.isra.0+0x3a/0xa30 [ 791.457980] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 791.459046] __kmalloc+0x16e/0x390 [ 791.459798] __do_sys_memfd_create+0xfb/0x450 [ 791.460737] ? ksys_write+0x1a9/0x260 [ 791.461531] ? memfd_file_seals_ptr+0x170/0x170 [ 791.462507] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 791.463607] ? syscall_enter_from_user_mode+0x1d/0x50 [ 791.464698] do_syscall_64+0x33/0x40 [ 791.465476] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 791.466547] RIP: 0033:0x7fd31e86cb19 [ 791.467326] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 791.471162] RSP: 002b:00007fd31bde1f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 791.472747] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007fd31e86cb19 [ 791.474221] RDX: 00007fd31bde2000 RSI: 0000000000000000 RDI: 00007fd31e8c60fb [ 791.475759] RBP: 0000000000000000 R08: 00007fd31bde1ff8 R09: ffffffffffffffff [ 791.477260] R10: 00007fd31bde1ffc R11: 0000000000000246 R12: 0000000020000180 [ 791.478749] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 [ 791.480272] CPU: 1 PID: 6444 Comm: syz-executor.5 Not tainted 5.10.245 #1 [ 791.481722] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 791.483461] Call Trace: [ 791.484021] dump_stack+0x107/0x167 [ 791.484795] should_fail.cold+0x5/0xa [ 791.485593] _copy_from_user+0x2e/0x1b0 [ 791.486424] __do_sys_memfd_create+0x16d/0x450 [ 791.487376] ? memfd_file_seals_ptr+0x170/0x170 [ 791.488354] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 791.489460] ? syscall_enter_from_user_mode+0x1d/0x50 [ 791.490546] do_syscall_64+0x33/0x40 [ 791.491321] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 791.492770] RIP: 0033:0x7f5afd9f3b19 [ 791.493664] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 791.497524] RSP: 002b:00007f5afaf68f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 791.499109] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007f5afd9f3b19 [ 791.500617] RDX: 00007f5afaf69000 RSI: 0000000000000000 RDI: 00007f5afda4d0fb [ 791.502115] RBP: 0000000000000000 R08: 00007f5afaf68ff8 R09: ffffffffffffffff [ 791.503723] R10: 00007f5afaf68ffc R11: 0000000000000246 R12: 0000000020000180 17:38:54 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:38:54 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:38:54 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x20202, 0x0) r1 = dup(r0) ioctl$PTP_PEROUT_REQUEST2(r1, 0x40383d0c, &(0x7f0000000040)={{0xffff, 0x81}, {0x4, 0x5}, 0x8}) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) ioctl$PTP_SYS_OFFSET_EXTENDED(r2, 0xc4c03d09, &(0x7f0000000100)={0x1}) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) r3 = openat$cgroup(r1, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r3, 0x8008f513, &(0x7f00000000c0)) 17:38:54 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 4) 17:38:54 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 2) 17:38:54 executing program 7: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002e40)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000002f40)=0xe8) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005380)={0x0, 0x0, &(0x7f00000052c0)=[{&(0x7f0000002f80)=""/87, 0x57}, {&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f0000004000)=""/16, 0x10}, {&(0x7f0000004040)=""/145, 0x91}, {&(0x7f0000004100)=""/225, 0xe1}, {&(0x7f0000004200)=""/4096, 0x1000}, {&(0x7f0000005200)=""/101, 0x65}, {&(0x7f0000005280)=""/53, 0x35}], 0x8, &(0x7f0000005340)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x20}, 0x40000040) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x90, 0x4, &(0x7f00000012c0)=[{&(0x7f0000000100)="af0d13b57c077113da15fda7a61ab4487dd182f78f658e53343bc1afd6cdd62c87abd156f1", 0x25, 0x5}, {&(0x7f0000000140)="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", 0x1000, 0x5}, {&(0x7f0000001140)="890e8dc762dd09a310d25cf46604b5ca2913e904ba6af5fb7ae34904af49d3af956bf460f84fe74022280aad9b4a272570746c6763bed18064dfa9e11ba212539b14554777f6d35ce6faa29ff8a3152e0a12304a379444f6ac263b0a503f5461397c400ad1bfe7f8f11ca9d605e967547c609c41979b41081b32a50a4f9826ac098b490fbb866c453a2a31f182796d46774c40cf30e3f5fff572b9e3688de2a75ab92706be950bd04cd807066e34e9047e2e3a69e266760a988e91a2dc4f895882a5dd33a1f8222c", 0xc8, 0x3}, {&(0x7f0000001240)="f95c118072c24192cd3a18ceb230eed78a81ab70c88bdf56f2c882ecbb1346d6795dbac3b494ab403a32b3a7dd5f0815cd2871ba341566441c2e57304d8d0542f08a76cf9135c4ee03cbfd27e3032bdb5a04bd134a4c7a1f3a605e2ba20cd2a0833ce4804a7522ee124ed687bb293d19e8e192b243e72e5b177270d9c79c", 0x7e, 0x101}], 0x1c0000, &(0x7f0000001340)=ANY=[@ANYBLOB='dioread_nolock,fowner>', @ANYRESDEC=r0, @ANYBLOB="2c736d61636b66736465663d2a2c666f776e65723cda93aafd01c1be00647027677eb95b637219609c42222f81ffd63203f34c8c20a50e63d7ad6a3f773fb85f13bc33cb0974265bfab47f3234a8451c4267dc3b2e3bcfdd299c90c53da90267837247740a4a5be6ee95024f0ecb98", @ANYRESDEC=r1, @ANYBLOB=',\x00']) ioctl$PTP_PEROUT_REQUEST2(0xffffffffffffffff, 0x40383d0c, &(0x7f0000000000)={{0x2, 0x6}, {0x5, 0xffffffc1}, 0x4e8f, 0x6}) 17:38:54 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0), 0x0, 0x101000) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x4000010, r2, 0x0) r4 = accept4$inet(r2, &(0x7f0000000300)={0x2, 0x0, @broadcast}, &(0x7f0000000400)=0x10, 0x0) syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}}, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000100)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x2}, 0x6) r7 = syz_io_uring_setup(0x21, &(0x7f0000000340), &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000000080)) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r8}}, 0x3d2c) syz_io_uring_submit(r3, 0x0, &(0x7f0000000440)=@IORING_OP_WRITE_FIXED={0x5, 0x4, 0x2000, @fd=r4, 0x3, 0x7fff, 0x8001, 0x0, 0x1, {0x2, r8}}, 0xfff) ioctl$PTP_PIN_GETFUNC(r1, 0xc0603d06, &(0x7f0000000000)={'\x00', 0x5, 0x0, 0x1f}) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) r9 = creat(&(0x7f0000000340)='./file0\x00', 0xb0) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r9) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r9, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000c8}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="a9d91a01fff0d9", @ANYRES16=r10, @ANYBLOB="000c25bd7000ffdbdf5cb1f994c985fbc319", @ANYRES32=0x0, @ANYBLOB="0c009900070000001200000018007a8008000400090000000c0003007a3ba5b4a9860fff34007a80140002007dd4874752c76a3c2775f44d33f86af41c0002009f268d8a5fb32a2f55dcad7db0e3dd6bcfa5672e6d2feac7"], 0x74}, 0x1, 0x0, 0x0, 0x4040000}, 0x50) sendmsg$NL80211_CMD_DEL_MPATH(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x94, r10, 0x2, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3ff, 0x75}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x94}, 0x1, 0x0, 0x0, 0x44010}, 0x4000084) [ 791.505392] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 [ 791.517547] FAULT_INJECTION: forcing a failure. [ 791.517547] name failslab, interval 1, probability 0, space 0, times 0 [ 791.519975] CPU: 1 PID: 6446 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 791.521460] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 791.523445] Call Trace: [ 791.524053] dump_stack+0x107/0x167 [ 791.524853] should_fail.cold+0x5/0xa [ 791.525657] ? shmem_alloc_inode+0x18/0x40 [ 791.526547] should_failslab+0x5/0x20 [ 791.527341] kmem_cache_alloc+0x5b/0x310 [ 791.528196] ? shmem_destroy_inode+0x70/0x70 [ 791.529125] shmem_alloc_inode+0x18/0x40 [ 791.529987] ? shmem_destroy_inode+0x70/0x70 [ 791.530909] alloc_inode+0x63/0x240 [ 791.531677] new_inode+0x23/0x250 [ 791.532404] shmem_get_inode+0x15e/0xbc0 [ 791.533278] __shmem_file_setup+0xb8/0x320 [ 791.534330] ? _copy_from_user+0xfb/0x1b0 [ 791.535339] __do_sys_memfd_create+0x275/0x450 [ 791.536317] ? memfd_file_seals_ptr+0x170/0x170 [ 791.537347] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 791.538471] ? syscall_enter_from_user_mode+0x1d/0x50 [ 791.539595] do_syscall_64+0x33/0x40 [ 791.540414] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 791.541507] RIP: 0033:0x7fe6b4674b19 [ 791.542288] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 791.546146] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 791.547736] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007fe6b4674b19 [ 791.549233] RDX: 00007fe6b1bea000 RSI: 0000000000000000 RDI: 00007fe6b46ce0fb [ 791.549434] FAT-fs (loop4): bogus number of reserved sectors [ 791.550722] RBP: 0000000000000000 R08: 00007fe6b1be9ff8 R09: ffffffffffffffff [ 791.550733] R10: 00007fe6b1be9ffc R11: 0000000000000246 R12: 0000000020000180 [ 791.550743] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 [ 791.556799] FAT-fs (loop4): Can't find a valid FAT filesystem [ 791.571540] loop7: detected capacity change from 0 to 4096 [ 791.612178] FAT-fs (loop3): Unrecognized mount option "euid=00000000000000060929" or missing value 17:38:54 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:38:54 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:38:54 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 3) 17:38:54 executing program 7: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002e40)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000002f40)=0xe8) recvmsg$unix(0xffffffffffffffff, &(0x7f0000005380)={0x0, 0x0, &(0x7f00000052c0)=[{&(0x7f0000002f80)=""/87, 0x57}, {&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f0000004000)=""/16, 0x10}, {&(0x7f0000004040)=""/145, 0x91}, {&(0x7f0000004100)=""/225, 0xe1}, {&(0x7f0000004200)=""/4096, 0x1000}, {&(0x7f0000005200)=""/101, 0x65}, {&(0x7f0000005280)=""/53, 0x35}], 0x8, &(0x7f0000005340)=[@cred={{0x1c}}], 0x20}, 0x40000040) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{0x2, 0x6}, {0x5, 0xffffffc1}, 0x4e8f, 0x6}) 17:38:54 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 5) 17:38:54 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 4) 17:38:55 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:38:55 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{0x756e133e, 0x8000}, {0x400, 0x1}, 0x2}) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 791.703225] FAULT_INJECTION: forcing a failure. [ 791.703225] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 791.705792] CPU: 1 PID: 6465 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 791.707249] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 791.709033] Call Trace: [ 791.709597] dump_stack+0x107/0x167 [ 791.710373] should_fail.cold+0x5/0xa [ 791.711208] _copy_from_user+0x2e/0x1b0 [ 791.712080] __do_sys_memfd_create+0x16d/0x450 [ 791.713071] ? memfd_file_seals_ptr+0x170/0x170 [ 791.714060] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 791.715164] ? syscall_enter_from_user_mode+0x1d/0x50 [ 791.716261] do_syscall_64+0x33/0x40 [ 791.717075] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 791.718151] RIP: 0033:0x7fd31e86cb19 [ 791.718935] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 791.722820] RSP: 002b:00007fd31bde1f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 791.724426] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007fd31e86cb19 [ 791.725666] FAULT_INJECTION: forcing a failure. [ 791.725666] name failslab, interval 1, probability 0, space 0, times 0 [ 791.725933] RDX: 00007fd31bde2000 RSI: 0000000000000000 RDI: 00007fd31e8c60fb [ 791.725950] RBP: 0000000000000000 R08: 00007fd31bde1ff8 R09: ffffffffffffffff [ 791.731278] R10: 00007fd31bde1ffc R11: 0000000000000246 R12: 0000000020000180 [ 791.732792] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 [ 791.734319] CPU: 0 PID: 6470 Comm: syz-executor.5 Not tainted 5.10.245 #1 [ 791.735772] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 791.737533] Call Trace: [ 791.738088] dump_stack+0x107/0x167 [ 791.738858] should_fail.cold+0x5/0xa [ 791.739670] ? shmem_alloc_inode+0x18/0x40 [ 791.740566] should_failslab+0x5/0x20 [ 791.741362] kmem_cache_alloc+0x5b/0x310 [ 791.742220] ? shmem_destroy_inode+0x70/0x70 [ 791.743143] shmem_alloc_inode+0x18/0x40 [ 791.744004] ? shmem_destroy_inode+0x70/0x70 [ 791.744940] alloc_inode+0x63/0x240 [ 791.745708] new_inode+0x23/0x250 [ 791.746441] shmem_get_inode+0x15e/0xbc0 [ 791.747306] __shmem_file_setup+0xb8/0x320 [ 791.748201] ? _copy_from_user+0xfb/0x1b0 [ 791.749094] __do_sys_memfd_create+0x275/0x450 [ 791.750060] ? memfd_file_seals_ptr+0x170/0x170 [ 791.751049] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 791.752151] ? syscall_enter_from_user_mode+0x1d/0x50 [ 791.753247] do_syscall_64+0x33/0x40 [ 791.754026] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 791.755105] RIP: 0033:0x7f5afd9f3b19 [ 791.755882] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 791.759781] RSP: 002b:00007f5afaf68f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 791.761393] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007f5afd9f3b19 [ 791.762886] RDX: 00007f5afaf69000 RSI: 0000000000000000 RDI: 00007f5afda4d0fb [ 791.764381] RBP: 0000000000000000 R08: 00007f5afaf68ff8 R09: ffffffffffffffff [ 791.765882] R10: 00007f5afaf68ffc R11: 0000000000000246 R12: 0000000020000180 [ 791.767373] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 17:38:55 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 791.791791] FAT-fs (loop3): Unrecognized mount option "euid=00000000000000060929" or missing value 17:38:55 executing program 7: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002e40)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000002f40)=0xe8) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{0x2, 0x6}, {0x5, 0xffffffc1}, 0x4e8f, 0x6}) 17:38:55 executing program 1: ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f0000000000)) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x20103, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x44000, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) sendfile(r1, r0, &(0x7f0000000140)=0xcbf, 0x1) ioctl$FIGETBSZ(r1, 0x2, &(0x7f00000000c0)) pread64(r1, &(0x7f0000000100)=""/51, 0x33, 0x8001) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) [ 791.827673] FAULT_INJECTION: forcing a failure. [ 791.827673] name failslab, interval 1, probability 0, space 0, times 0 [ 791.830169] CPU: 1 PID: 6474 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 791.831613] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 791.833361] Call Trace: [ 791.833916] dump_stack+0x107/0x167 [ 791.834678] should_fail.cold+0x5/0xa [ 791.835476] ? create_object.isra.0+0x3a/0xa30 17:38:55 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 5) [ 791.836433] should_failslab+0x5/0x20 [ 791.837393] kmem_cache_alloc+0x5b/0x310 [ 791.838279] create_object.isra.0+0x3a/0xa30 [ 791.839209] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 791.840301] kmem_cache_alloc+0x159/0x310 [ 791.841187] ? shmem_destroy_inode+0x70/0x70 [ 791.842111] shmem_alloc_inode+0x18/0x40 [ 791.842964] ? shmem_destroy_inode+0x70/0x70 [ 791.843888] alloc_inode+0x63/0x240 [ 791.844659] new_inode+0x23/0x250 [ 791.845396] shmem_get_inode+0x15e/0xbc0 [ 791.846257] __shmem_file_setup+0xb8/0x320 [ 791.847148] ? _copy_from_user+0xfb/0x1b0 [ 791.848023] __do_sys_memfd_create+0x275/0x450 [ 791.848996] ? memfd_file_seals_ptr+0x170/0x170 [ 791.849983] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 791.851088] ? syscall_enter_from_user_mode+0x1d/0x50 [ 791.852159] do_syscall_64+0x33/0x40 [ 791.852953] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 791.854036] RIP: 0033:0x7fe6b4674b19 17:38:55 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) ioctl$PTP_PEROUT_REQUEST2(r1, 0x40383d0c, &(0x7f0000000000)={{0x3f, 0x6}, {0x2, 0x8}, 0x80000001}) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 791.854820] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 791.858833] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 791.860425] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007fe6b4674b19 [ 791.861934] RDX: 00007fe6b1bea000 RSI: 0000000000000000 RDI: 00007fe6b46ce0fb [ 791.863428] RBP: 0000000000000000 R08: 00007fe6b1be9ff8 R09: ffffffffffffffff [ 791.864935] R10: 00007fe6b1be9ffc R11: 0000000000000246 R12: 0000000020000180 [ 791.866430] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 [ 791.900344] FAULT_INJECTION: forcing a failure. [ 791.900344] name failslab, interval 1, probability 0, space 0, times 0 [ 791.902801] CPU: 0 PID: 6486 Comm: syz-executor.5 Not tainted 5.10.245 #1 [ 791.904240] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 791.906002] Call Trace: [ 791.906563] dump_stack+0x107/0x167 [ 791.907331] should_fail.cold+0x5/0xa [ 791.908132] ? create_object.isra.0+0x3a/0xa30 [ 791.909095] should_failslab+0x5/0x20 [ 791.909891] kmem_cache_alloc+0x5b/0x310 [ 791.910757] create_object.isra.0+0x3a/0xa30 [ 791.911675] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 791.912756] kmem_cache_alloc+0x159/0x310 [ 791.913628] ? shmem_destroy_inode+0x70/0x70 [ 791.914550] shmem_alloc_inode+0x18/0x40 [ 791.915402] ? shmem_destroy_inode+0x70/0x70 [ 791.916326] alloc_inode+0x63/0x240 [ 791.917102] new_inode+0x23/0x250 [ 791.917839] shmem_get_inode+0x15e/0xbc0 [ 791.918704] __shmem_file_setup+0xb8/0x320 [ 791.919593] ? _copy_from_user+0xfb/0x1b0 [ 791.920467] __do_sys_memfd_create+0x275/0x450 [ 791.921438] ? memfd_file_seals_ptr+0x170/0x170 [ 791.922424] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 791.923527] ? syscall_enter_from_user_mode+0x1d/0x50 [ 791.924629] do_syscall_64+0x33/0x40 [ 791.925416] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 791.926491] RIP: 0033:0x7f5afd9f3b19 [ 791.927281] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 791.931185] RSP: 002b:00007f5afaf68f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 791.932788] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007f5afd9f3b19 [ 791.934288] RDX: 00007f5afaf69000 RSI: 0000000000000000 RDI: 00007f5afda4d0fb [ 791.935794] RBP: 0000000000000000 R08: 00007f5afaf68ff8 R09: ffffffffffffffff [ 791.937301] R10: 00007f5afaf68ffc R11: 0000000000000246 R12: 0000000020000180 [ 791.938803] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 17:38:55 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x4081, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x3b0}}, './file0\x00'}) openat2(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', &(0x7f0000000140)={0x161200, 0x108}, 0x18) ioctl$PTP_PIN_GETFUNC(r1, 0xc0603d06, &(0x7f00000000c0)={'\x00', 0x1, 0x2, 0x101}) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:38:55 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{0x2, 0x6}, {0x5, 0xffffffc1}, 0x4e8f, 0x6}) [ 792.047472] FAT-fs (loop5): bogus number of reserved sectors [ 792.048831] FAT-fs (loop5): Can't find a valid FAT filesystem [ 792.053500] FAT-fs (loop6): bogus number of reserved sectors [ 792.054808] FAT-fs (loop6): Can't find a valid FAT filesystem 17:39:10 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 4) 17:39:10 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 6) 17:39:10 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 6) 17:39:10 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:39:10 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:39:10 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{0x2, 0x6}, {0x5, 0xffffffc1}, 0x4e8f, 0x6}) 17:39:10 executing program 0: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x680641, 0x0) 17:39:10 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x11f040, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x2000003) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='.\x00', 0x2000003) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r4, r3, 0x0) inotify_add_watch(r3, &(0x7f00000000c0)='./file0/file0\x00', 0x84000800) r5 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r5, 0xc0403d08, 0x0) r6 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r6, 0xc0403d08, 0x0) dup3(r2, r6, 0x80000) openat(r2, &(0x7f0000000000)='./file0\x00', 0x80, 0x100) [ 807.283684] FAULT_INJECTION: forcing a failure. [ 807.283684] name failslab, interval 1, probability 0, space 0, times 0 [ 807.286297] CPU: 1 PID: 6515 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 807.287774] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 807.289578] Call Trace: [ 807.290038] FAULT_INJECTION: forcing a failure. [ 807.290038] name failslab, interval 1, probability 0, space 0, times 0 [ 807.290159] dump_stack+0x107/0x167 [ 807.293316] should_fail.cold+0x5/0xa [ 807.294134] ? shmem_alloc_inode+0x18/0x40 [ 807.295035] should_failslab+0x5/0x20 [ 807.295849] kmem_cache_alloc+0x5b/0x310 [ 807.296734] ? shmem_destroy_inode+0x70/0x70 [ 807.297678] shmem_alloc_inode+0x18/0x40 [ 807.298545] ? shmem_destroy_inode+0x70/0x70 [ 807.299483] alloc_inode+0x63/0x240 [ 807.300263] new_inode+0x23/0x250 [ 807.301027] shmem_get_inode+0x15e/0xbc0 [ 807.301905] __shmem_file_setup+0xb8/0x320 [ 807.302810] ? _copy_from_user+0xfb/0x1b0 [ 807.303699] __do_sys_memfd_create+0x275/0x450 [ 807.304681] ? memfd_file_seals_ptr+0x170/0x170 [ 807.305692] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 807.306817] ? syscall_enter_from_user_mode+0x1d/0x50 [ 807.307924] do_syscall_64+0x33/0x40 [ 807.308738] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 807.309826] RIP: 0033:0x7fd31e86cb19 [ 807.310610] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 807.314465] RSP: 002b:00007fd31bde1f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 807.316074] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007fd31e86cb19 [ 807.317595] RDX: 00007fd31bde2000 RSI: 0000000000000000 RDI: 00007fd31e8c60fb [ 807.319100] RBP: 0000000000000000 R08: 00007fd31bde1ff8 R09: ffffffffffffffff [ 807.320626] R10: 00007fd31bde1ffc R11: 0000000000000246 R12: 0000000020000180 [ 807.322172] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 [ 807.323739] CPU: 0 PID: 6518 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 807.325252] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 807.327055] Call Trace: [ 807.327645] dump_stack+0x107/0x167 [ 807.328442] should_fail.cold+0x5/0xa [ 807.329275] ? security_inode_alloc+0x34/0x160 [ 807.330265] should_failslab+0x5/0x20 [ 807.331091] kmem_cache_alloc+0x5b/0x310 [ 807.331976] security_inode_alloc+0x34/0x160 [ 807.332939] inode_init_always+0xa4e/0xd10 [ 807.333856] ? shmem_destroy_inode+0x70/0x70 [ 807.334811] alloc_inode+0x84/0x240 [ 807.334841] FAULT_INJECTION: forcing a failure. [ 807.334841] name failslab, interval 1, probability 0, space 0, times 0 [ 807.335594] new_inode+0x23/0x250 [ 807.335616] shmem_get_inode+0x15e/0xbc0 [ 807.335649] __shmem_file_setup+0xb8/0x320 [ 807.340533] ? _copy_from_user+0xfb/0x1b0 [ 807.341444] __do_sys_memfd_create+0x275/0x450 [ 807.342432] ? memfd_file_seals_ptr+0x170/0x170 [ 807.343445] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 807.344581] ? syscall_enter_from_user_mode+0x1d/0x50 [ 807.345704] do_syscall_64+0x33/0x40 [ 807.346509] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 807.347616] RIP: 0033:0x7fe6b4674b19 [ 807.348418] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 807.352408] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 807.354060] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007fe6b4674b19 [ 807.355588] RDX: 00007fe6b1bea000 RSI: 0000000000000000 RDI: 00007fe6b46ce0fb [ 807.357137] RBP: 0000000000000000 R08: 00007fe6b1be9ff8 R09: ffffffffffffffff [ 807.358683] R10: 00007fe6b1be9ffc R11: 0000000000000246 R12: 0000000020000180 [ 807.360227] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 [ 807.361810] CPU: 1 PID: 6516 Comm: syz-executor.5 Not tainted 5.10.245 #1 [ 807.363406] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 807.365206] Call Trace: [ 807.365786] dump_stack+0x107/0x167 [ 807.366578] should_fail.cold+0x5/0xa [ 807.367409] ? security_inode_alloc+0x34/0x160 [ 807.368406] should_failslab+0x5/0x20 [ 807.369243] kmem_cache_alloc+0x5b/0x310 [ 807.370125] security_inode_alloc+0x34/0x160 [ 807.371075] inode_init_always+0xa4e/0xd10 [ 807.371985] ? shmem_destroy_inode+0x70/0x70 [ 807.372942] alloc_inode+0x84/0x240 [ 807.373724] new_inode+0x23/0x250 [ 807.374475] shmem_get_inode+0x15e/0xbc0 [ 807.375358] __shmem_file_setup+0xb8/0x320 [ 807.376269] ? _copy_from_user+0xfb/0x1b0 [ 807.377173] __do_sys_memfd_create+0x275/0x450 [ 807.378157] ? memfd_file_seals_ptr+0x170/0x170 [ 807.379164] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 807.380293] ? syscall_enter_from_user_mode+0x1d/0x50 [ 807.381418] do_syscall_64+0x33/0x40 [ 807.382220] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 807.383329] RIP: 0033:0x7f5afd9f3b19 [ 807.384134] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 807.388160] RSP: 002b:00007f5afaf68f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 807.389812] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007f5afd9f3b19 [ 807.391349] RDX: 00007f5afaf69000 RSI: 0000000000000000 RDI: 00007f5afda4d0fb [ 807.392899] RBP: 0000000000000000 R08: 00007f5afaf68ff8 R09: ffffffffffffffff [ 807.394437] R10: 00007f5afaf68ffc R11: 0000000000000246 R12: 0000000020000180 [ 807.395975] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 [ 807.411033] FAT-fs (loop3): Unrecognized mount option "euid=00000000000000060929" or missing value 17:39:25 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 7) 17:39:25 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 5) 17:39:25 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 822.453680] FAULT_INJECTION: forcing a failure. [ 822.453680] name failslab, interval 1, probability 0, space 0, times 0 [ 822.456724] CPU: 0 PID: 6528 Comm: syz-executor.5 Not tainted 5.10.245 #1 [ 822.458472] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 822.460567] Call Trace: [ 822.461247] dump_stack+0x107/0x167 [ 822.462169] should_fail.cold+0x5/0xa [ 822.463131] ? create_object.isra.0+0x3a/0xa30 [ 822.464281] should_failslab+0x5/0x20 17:39:25 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) dup2(0xffffffffffffffff, r0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) ioctl$PTP_SYS_OFFSET(r2, 0x43403d05, &(0x7f00000000c0)={0x2}) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) r3 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r4, 0xc0403d08, 0x0) ioctl$PTP_CLOCK_GETCAPS(r4, 0x80503d01, &(0x7f0000000400)) ioctl$PTP_PEROUT_REQUEST2(r3, 0x40383d0c, &(0x7f0000000000)={{0x1f, 0x6}, {0xfffffffffffffff7, 0x82f}, 0x8}) [ 822.465250] kmem_cache_alloc+0x5b/0x310 [ 822.466396] create_object.isra.0+0x3a/0xa30 [ 822.467499] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 822.468778] kmem_cache_alloc+0x159/0x310 [ 822.469831] security_inode_alloc+0x34/0x160 [ 822.470943] inode_init_always+0xa4e/0xd10 [ 822.472009] ? shmem_destroy_inode+0x70/0x70 [ 822.473128] alloc_inode+0x84/0x240 [ 822.474036] new_inode+0x23/0x250 [ 822.474912] shmem_get_inode+0x15e/0xbc0 17:39:25 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 7) 17:39:25 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{0x2, 0x6}, {0x5, 0xffffffc1}, 0x4e8f, 0x6}) 17:39:25 executing program 1: ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) 17:39:25 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}]}) [ 822.475942] __shmem_file_setup+0xb8/0x320 [ 822.477059] ? _copy_from_user+0xfb/0x1b0 [ 822.478104] __do_sys_memfd_create+0x275/0x450 [ 822.479269] ? memfd_file_seals_ptr+0x170/0x170 [ 822.480444] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 822.481776] ? syscall_enter_from_user_mode+0x1d/0x50 [ 822.483083] do_syscall_64+0x33/0x40 [ 822.484020] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 822.485321] RIP: 0033:0x7f5afd9f3b19 [ 822.486258] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 822.490889] RSP: 002b:00007f5afaf68f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 822.492806] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007f5afd9f3b19 [ 822.494605] RDX: 00007f5afaf69000 RSI: 0000000000000000 RDI: 00007f5afda4d0fb [ 822.496391] RBP: 0000000000000000 R08: 00007f5afaf68ff8 R09: ffffffffffffffff [ 822.498184] R10: 00007f5afaf68ffc R11: 0000000000000246 R12: 0000000020000180 [ 822.499990] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 [ 822.533749] FAULT_INJECTION: forcing a failure. [ 822.533749] name failslab, interval 1, probability 0, space 0, times 0 [ 822.536290] CPU: 0 PID: 6540 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 822.537745] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 822.539483] Call Trace: [ 822.540037] dump_stack+0x107/0x167 [ 822.540797] should_fail.cold+0x5/0xa [ 822.541606] ? create_object.isra.0+0x3a/0xa30 [ 822.542563] should_failslab+0x5/0x20 [ 822.543359] kmem_cache_alloc+0x5b/0x310 [ 822.544209] create_object.isra.0+0x3a/0xa30 [ 822.545139] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 822.546198] kmem_cache_alloc+0x159/0x310 [ 822.547065] security_inode_alloc+0x34/0x160 [ 822.547981] inode_init_always+0xa4e/0xd10 [ 822.548862] ? shmem_destroy_inode+0x70/0x70 [ 822.549790] alloc_inode+0x84/0x240 [ 822.550547] new_inode+0x23/0x250 [ 822.551273] shmem_get_inode+0x15e/0xbc0 [ 822.552124] __shmem_file_setup+0xb8/0x320 [ 822.553011] ? _copy_from_user+0xfb/0x1b0 [ 822.553880] __do_sys_memfd_create+0x275/0x450 [ 822.554835] ? memfd_file_seals_ptr+0x170/0x170 [ 822.555813] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 822.556906] ? syscall_enter_from_user_mode+0x1d/0x50 [ 822.557996] do_syscall_64+0x33/0x40 [ 822.558777] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 822.559848] RIP: 0033:0x7fe6b4674b19 [ 822.560623] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 822.564467] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 822.566074] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007fe6b4674b19 [ 822.567567] RDX: 00007fe6b1bea000 RSI: 0000000000000000 RDI: 00007fe6b46ce0fb [ 822.569073] RBP: 0000000000000000 R08: 00007fe6b1be9ff8 R09: ffffffffffffffff [ 822.570561] R10: 00007fe6b1be9ffc R11: 0000000000000246 R12: 0000000020000180 [ 822.572049] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 [ 822.580298] FAULT_INJECTION: forcing a failure. [ 822.580298] name failslab, interval 1, probability 0, space 0, times 0 [ 822.583759] CPU: 1 PID: 6544 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 822.584983] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 822.586446] Call Trace: [ 822.586911] dump_stack+0x107/0x167 [ 822.587557] should_fail.cold+0x5/0xa [ 822.588227] ? create_object.isra.0+0x3a/0xa30 [ 822.589037] should_failslab+0x5/0x20 [ 822.589699] kmem_cache_alloc+0x5b/0x310 [ 822.590415] create_object.isra.0+0x3a/0xa30 [ 822.591188] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 822.592075] kmem_cache_alloc+0x159/0x310 [ 822.592798] ? shmem_destroy_inode+0x70/0x70 [ 822.593580] shmem_alloc_inode+0x18/0x40 [ 822.594296] ? shmem_destroy_inode+0x70/0x70 [ 822.595069] alloc_inode+0x63/0x240 [ 822.595704] new_inode+0x23/0x250 [ 822.596309] shmem_get_inode+0x15e/0xbc0 [ 822.597035] __shmem_file_setup+0xb8/0x320 [ 822.597779] ? _copy_from_user+0xfb/0x1b0 [ 822.598503] __do_sys_memfd_create+0x275/0x450 [ 822.599301] ? memfd_file_seals_ptr+0x170/0x170 [ 822.600118] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 822.601051] ? syscall_enter_from_user_mode+0x1d/0x50 [ 822.601960] do_syscall_64+0x33/0x40 [ 822.602613] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 822.603503] RIP: 0033:0x7fd31e86cb19 [ 822.604150] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 822.607351] RSP: 002b:00007fd31bde1f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 822.608667] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007fd31e86cb19 [ 822.609915] RDX: 00007fd31bde2000 RSI: 0000000000000000 RDI: 00007fd31e8c60fb [ 822.611158] RBP: 0000000000000000 R08: 00007fd31bde1ff8 R09: ffffffffffffffff [ 822.612395] R10: 00007fd31bde1ffc R11: 0000000000000246 R12: 0000000020000180 [ 822.613635] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 17:39:25 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000040)={0x0, 0x4, 0x0, 0x2, 0xffffffffffffffff}) 17:39:25 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x109800, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:39:25 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{0x2, 0x6}, {0x5, 0xffffffc1}, 0x4e8f, 0x6}) [ 822.634654] FAT-fs (loop3): Unrecognized mount option "euid=00000000000000060929" or missing value 17:39:26 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:39:26 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(0x0, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x2000003) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.apparmor\x00', &(0x7f00000000c0)=""/16, 0x10) r3 = inotify_init1(0x800) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000100)) [ 822.685299] FAT-fs (loop5): bogus number of reserved sectors [ 822.686715] FAT-fs (loop5): Can't find a valid FAT filesystem [ 822.693239] FAT-fs (loop4): bogus number of reserved sectors [ 822.694546] FAT-fs (loop4): Can't find a valid FAT filesystem [ 822.700518] FAT-fs (loop6): bogus number of reserved sectors [ 822.701936] FAT-fs (loop6): Can't find a valid FAT filesystem 17:39:26 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}]}) 17:39:26 executing program 7: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(0xffffffffffffffff, 0x40383d0c, &(0x7f0000000000)={{0x2, 0x6}, {0x5, 0xffffffc1}, 0x4e8f, 0x6}) 17:39:26 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x5, 0x4, &(0x7f00000012c0)=[{&(0x7f00000010c0)="a29e7cbb9228d294ef62c885ea94211b09f8f0536ea08ef91aba7e0b6b4b0380e118aeea890a4ab03cea800d2d175212d0232d75b282fc65ba2887775568f50337c7eae3aafb263969c55a9dd0731df93e25445ec8b3ea153f074db4a9d7794952da40150071da6ef7db", 0x6a, 0x4}, {&(0x7f0000001140)="aa072a32c34cde4a25a0917e3764a785576a13a5ba067e15aec1b91055e119ebafbf3a26ccddc264bcc13d1b6647e0292be3354672f759fe27f76789cae22e02d852f9e445e01466244141f1350caf878e300451e9ee95aee4e774ce974d94a18c82acc4", 0x64, 0xe30}, {&(0x7f00000011c0)="ad24d34eeb78adc33851908698d09ff762d269a88aaaa133b963c40d90849b506ed6a81ca17df301d6405a857f59c494b2fa38bb2439d0592c42d8d8efeac7487a550be37eb9afd2b4c839a9d889dd298539d79a11a346e363be8038f12e2b546f8f7a44eee8e6d052095edf537f9b2e816b2ad49c8286fe98e84a4b578d0daa29d6308ac8b4e847a06c004c8b51b6341bb03f04482dc7ff5b952cd368eaa640d3e89e839e59cc22c75905d7c037a439", 0xb0, 0x10001}, {&(0x7f0000001280)="546c8af37e94431cff8d2a1d128d6a0f5599a68cd95b07c87f5c47cdb21b49aef1b9ad8902451d5b0e80fac6edd93ad2b9da3604fc0cfb8a71b1ef", 0x3b, 0x7}], 0x1204081, &(0x7f0000001340)={[], [{@fscontext={'fscontext', 0x3d, 'user_u'}}]}) pwrite64(r1, &(0x7f0000001380)="d6e142ee9e0f019d11b1fc6e97baaec2e42604fd4954304f650a3439938df019b3c66ae115d0b26ff3f33ca829f278d47b761f0cd2c7f3075addfbee8bb9959fb04d3636e86c16491707bd71f164a4fb7bf0420228d22fd6c3874ef57a49b306167f021f1505d120e7e567c5541bedfab1d036ecaf29b321c683f86943", 0x7d, 0x8) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) rename(&(0x7f0000001400)='./file1\x00', &(0x7f0000001440)='./file0\x00') r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r2, 0x5000940e, &(0x7f00000000c0)={{r0}, "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"}) [ 822.791165] FAT-fs (loop3): Unrecognized mount option "euid=00000000000000060929" or missing value 17:39:26 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 8) [ 822.840125] FAULT_INJECTION: forcing a failure. [ 822.840125] name failslab, interval 1, probability 0, space 0, times 0 17:39:26 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 8) [ 822.842543] CPU: 0 PID: 6570 Comm: syz-executor.5 Not tainted 5.10.245 #1 [ 822.844088] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 822.845835] Call Trace: [ 822.846387] dump_stack+0x107/0x167 [ 822.847157] should_fail.cold+0x5/0xa [ 822.847952] ? __d_alloc+0x2a/0x990 [ 822.848711] should_failslab+0x5/0x20 [ 822.849515] kmem_cache_alloc+0x5b/0x310 [ 822.849551] FAULT_INJECTION: forcing a failure. [ 822.849551] name failslab, interval 1, probability 0, space 0, times 0 [ 822.850361] ? trace_hardirqs_on+0x5b/0x180 [ 822.850385] __d_alloc+0x2a/0x990 [ 822.850407] d_alloc_pseudo+0x19/0x70 [ 822.854398] alloc_file_pseudo+0xce/0x250 [ 822.855268] ? alloc_file+0x5a0/0x5a0 [ 822.856071] ? shmem_get_inode+0x55c/0xbc0 [ 822.856968] __shmem_file_setup+0x144/0x320 [ 822.857872] ? _copy_from_user+0xfb/0x1b0 [ 822.858750] __do_sys_memfd_create+0x275/0x450 [ 822.859705] ? memfd_file_seals_ptr+0x170/0x170 [ 822.860688] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 822.861787] ? syscall_enter_from_user_mode+0x1d/0x50 [ 822.862870] do_syscall_64+0x33/0x40 [ 822.863648] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 822.864719] RIP: 0033:0x7f5afd9f3b19 [ 822.865501] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 822.869369] RSP: 002b:00007f5afaf68f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 822.870971] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007f5afd9f3b19 [ 822.872460] RDX: 00007f5afaf69000 RSI: 0000000000000000 RDI: 00007f5afda4d0fb [ 822.873963] RBP: 0000000000000000 R08: 00007f5afaf68ff8 R09: ffffffffffffffff [ 822.875453] R10: 00007f5afaf68ffc R11: 0000000000000246 R12: 0000000020000180 [ 822.876968] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 [ 822.878485] CPU: 1 PID: 6572 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 822.879532] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 822.880692] Call Trace: [ 822.881081] dump_stack+0x107/0x167 [ 822.881590] should_fail.cold+0x5/0xa [ 822.882127] ? __d_alloc+0x2a/0x990 [ 822.882631] should_failslab+0x5/0x20 [ 822.883163] kmem_cache_alloc+0x5b/0x310 [ 822.883725] ? trace_hardirqs_on+0x5b/0x180 [ 822.884327] __d_alloc+0x2a/0x990 [ 822.884812] d_alloc_pseudo+0x19/0x70 [ 822.885372] alloc_file_pseudo+0xce/0x250 [ 822.885947] ? alloc_file+0x5a0/0x5a0 [ 822.886478] ? shmem_get_inode+0x55c/0xbc0 [ 822.887067] __shmem_file_setup+0x144/0x320 [ 822.887671] ? _copy_from_user+0xfb/0x1b0 [ 822.888254] __do_sys_memfd_create+0x275/0x450 [ 822.888889] ? memfd_file_seals_ptr+0x170/0x170 [ 822.889546] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 822.890275] ? syscall_enter_from_user_mode+0x1d/0x50 [ 822.890992] do_syscall_64+0x33/0x40 [ 822.891508] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 822.892229] RIP: 0033:0x7fe6b4674b19 [ 822.892744] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 822.895288] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 822.896343] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007fe6b4674b19 [ 822.897335] RDX: 00007fe6b1bea000 RSI: 0000000000000000 RDI: 00007fe6b46ce0fb [ 822.898323] RBP: 0000000000000000 R08: 00007fe6b1be9ff8 R09: ffffffffffffffff [ 822.899305] R10: 00007fe6b1be9ffc R11: 0000000000000246 R12: 0000000020000180 [ 822.900286] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 17:39:26 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 6) [ 822.914161] FAULT_INJECTION: forcing a failure. [ 822.914161] name failslab, interval 1, probability 0, space 0, times 0 [ 822.916655] CPU: 0 PID: 6575 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 822.918116] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 822.919858] Call Trace: [ 822.920417] dump_stack+0x107/0x167 [ 822.921207] should_fail.cold+0x5/0xa [ 822.922025] ? security_inode_alloc+0x34/0x160 [ 822.922986] should_failslab+0x5/0x20 [ 822.923790] kmem_cache_alloc+0x5b/0x310 [ 822.924643] security_inode_alloc+0x34/0x160 [ 822.925586] inode_init_always+0xa4e/0xd10 [ 822.926479] ? shmem_destroy_inode+0x70/0x70 [ 822.927405] alloc_inode+0x84/0x240 [ 822.928170] new_inode+0x23/0x250 [ 822.928900] shmem_get_inode+0x15e/0xbc0 [ 822.929776] __shmem_file_setup+0xb8/0x320 [ 822.930659] ? _copy_from_user+0xfb/0x1b0 [ 822.931533] __do_sys_memfd_create+0x275/0x450 [ 822.932491] ? memfd_file_seals_ptr+0x170/0x170 [ 822.933488] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 822.934596] ? syscall_enter_from_user_mode+0x1d/0x50 [ 822.935682] do_syscall_64+0x33/0x40 [ 822.936465] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 822.937550] RIP: 0033:0x7fd31e86cb19 [ 822.938334] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 822.942216] RSP: 002b:00007fd31bde1f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 822.943816] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007fd31e86cb19 [ 822.945323] RDX: 00007fd31bde2000 RSI: 0000000000000000 RDI: 00007fd31e8c60fb [ 822.946832] RBP: 0000000000000000 R08: 00007fd31bde1ff8 R09: ffffffffffffffff [ 822.948333] R10: 00007fd31bde1ffc R11: 0000000000000246 R12: 0000000020000180 [ 822.949845] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 17:39:40 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 9) 17:39:40 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:39:40 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 9) 17:39:40 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) [ 836.885842] FAULT_INJECTION: forcing a failure. [ 836.885842] name failslab, interval 1, probability 0, space 0, times 0 [ 836.888350] CPU: 0 PID: 6586 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 836.890094] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 836.892240] Call Trace: [ 836.892923] dump_stack+0x107/0x167 [ 836.893863] should_fail.cold+0x5/0xa [ 836.894835] ? create_object.isra.0+0x3a/0xa30 [ 836.895998] should_failslab+0x5/0x20 [ 836.896979] kmem_cache_alloc+0x5b/0x310 [ 836.898034] create_object.isra.0+0x3a/0xa30 [ 836.899155] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 836.900304] kmem_cache_alloc+0x159/0x310 [ 836.901393] ? trace_hardirqs_on+0x5b/0x180 [ 836.902294] __d_alloc+0x2a/0x990 [ 836.903018] d_alloc_pseudo+0x19/0x70 [ 836.903813] alloc_file_pseudo+0xce/0x250 [ 836.904674] ? alloc_file+0x5a0/0x5a0 [ 836.904788] FAULT_INJECTION: forcing a failure. [ 836.904788] name failslab, interval 1, probability 0, space 0, times 0 [ 836.905481] ? shmem_get_inode+0x55c/0xbc0 [ 836.905517] __shmem_file_setup+0x144/0x320 [ 836.909613] ? _copy_from_user+0xfb/0x1b0 [ 836.910457] __do_sys_memfd_create+0x275/0x450 [ 836.911394] ? memfd_file_seals_ptr+0x170/0x170 [ 836.912354] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 836.913438] ? syscall_enter_from_user_mode+0x1d/0x50 [ 836.914495] do_syscall_64+0x33/0x40 [ 836.915251] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 836.916299] RIP: 0033:0x7fe6b4674b19 [ 836.917059] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 836.920811] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 836.922373] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007fe6b4674b19 [ 836.923819] RDX: 00007fe6b1bea000 RSI: 0000000000000000 RDI: 00007fe6b46ce0fb [ 836.925282] RBP: 0000000000000000 R08: 00007fe6b1be9ff8 R09: ffffffffffffffff [ 836.926748] R10: 00007fe6b1be9ffc R11: 0000000000000246 R12: 0000000020000180 [ 836.928209] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 [ 836.929695] CPU: 1 PID: 6592 Comm: syz-executor.5 Not tainted 5.10.245 #1 [ 836.931163] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 836.932914] Call Trace: [ 836.933489] dump_stack+0x107/0x167 [ 836.934262] should_fail.cold+0x5/0xa [ 836.935071] ? create_object.isra.0+0x3a/0xa30 [ 836.936035] should_failslab+0x5/0x20 [ 836.936841] kmem_cache_alloc+0x5b/0x310 [ 836.937717] create_object.isra.0+0x3a/0xa30 [ 836.938639] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 836.939715] kmem_cache_alloc+0x159/0x310 [ 836.940585] ? trace_hardirqs_on+0x5b/0x180 [ 836.941511] __d_alloc+0x2a/0x990 [ 836.942251] d_alloc_pseudo+0x19/0x70 [ 836.943051] alloc_file_pseudo+0xce/0x250 [ 836.943932] ? alloc_file+0x5a0/0x5a0 [ 836.944743] ? shmem_get_inode+0x55c/0xbc0 [ 836.945652] __shmem_file_setup+0x144/0x320 [ 836.946570] ? _copy_from_user+0xfb/0x1b0 [ 836.947452] __do_sys_memfd_create+0x275/0x450 [ 836.948414] ? memfd_file_seals_ptr+0x170/0x170 [ 836.949417] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 836.950520] ? syscall_enter_from_user_mode+0x1d/0x50 [ 836.951604] do_syscall_64+0x33/0x40 [ 836.952389] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 836.953478] RIP: 0033:0x7f5afd9f3b19 [ 836.954268] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 836.958165] RSP: 002b:00007f5afaf68f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 836.959772] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007f5afd9f3b19 [ 836.959792] FAT-fs (loop3): Unrecognized mount option "euid=00000000000000060929" or missing value [ 836.961273] RDX: 00007f5afaf69000 RSI: 0000000000000000 RDI: 00007f5afda4d0fb [ 836.961285] RBP: 0000000000000000 R08: 00007f5afaf68ff8 R09: ffffffffffffffff [ 836.961295] R10: 00007f5afaf68ffc R11: 0000000000000246 R12: 0000000020000180 [ 836.961306] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 17:39:40 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}], [{@euid_eq={'euid', 0x3d, 0xee01}}]}) 17:39:40 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1, {0x40}}, './file0\x00'}) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mount$9p_virtio(&(0x7f0000000040), &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100), 0x200080, &(0x7f0000000140)={'trans=virtio,', {[{@msize={'msize', 0x3d, 0x5}}], [{@obj_type={'obj_type', 0x3d, '\x00'}}, {@fsname={'fsname', 0x3d, '/dev/ptp0\x00'}}, {@subj_role={'subj_role', 0x3d, '/dev/ptp0\x00'}}, {@smackfshat={'smackfshat', 0x3d, ',^ \\#)]'}}]}}) ioctl$PTP_PIN_GETFUNC(r3, 0xc0403d08, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:39:40 executing program 7: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(0xffffffffffffffff, 0x40383d0c, &(0x7f0000000000)={{0x2, 0x6}, {0x5, 0xffffffc1}, 0x4e8f, 0x6}) 17:39:40 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 7) [ 836.975940] FAULT_INJECTION: forcing a failure. [ 836.975940] name failslab, interval 1, probability 0, space 0, times 0 [ 836.978304] CPU: 0 PID: 6600 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 836.979705] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 836.981421] Call Trace: [ 836.981982] dump_stack+0x107/0x167 [ 836.982745] should_fail.cold+0x5/0xa [ 836.983541] ? create_object.isra.0+0x3a/0xa30 [ 836.984482] should_failslab+0x5/0x20 [ 836.985293] kmem_cache_alloc+0x5b/0x310 [ 836.986140] create_object.isra.0+0x3a/0xa30 [ 836.987051] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 836.988103] kmem_cache_alloc+0x159/0x310 [ 836.988960] security_inode_alloc+0x34/0x160 [ 836.989886] inode_init_always+0xa4e/0xd10 [ 836.990755] ? shmem_destroy_inode+0x70/0x70 [ 836.991663] alloc_inode+0x84/0x240 [ 836.992414] new_inode+0x23/0x250 [ 836.993149] shmem_get_inode+0x15e/0xbc0 [ 836.994188] __shmem_file_setup+0xb8/0x320 [ 836.995168] ? _copy_from_user+0xfb/0x1b0 [ 836.996223] __do_sys_memfd_create+0x275/0x450 [ 836.997216] ? memfd_file_seals_ptr+0x170/0x170 [ 836.998186] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 836.999275] ? syscall_enter_from_user_mode+0x1d/0x50 [ 837.000350] do_syscall_64+0x33/0x40 [ 837.001142] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 837.002207] RIP: 0033:0x7fd31e86cb19 [ 837.002972] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 837.006758] RSP: 002b:00007fd31bde1f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 837.008326] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007fd31e86cb19 [ 837.009793] RDX: 00007fd31bde2000 RSI: 0000000000000000 RDI: 00007fd31e8c60fb [ 837.011263] RBP: 0000000000000000 R08: 00007fd31bde1ff8 R09: ffffffffffffffff [ 837.012736] R10: 00007fd31bde1ffc R11: 0000000000000246 R12: 0000000020000180 [ 837.014236] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 17:39:40 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 837.044393] FAT-fs (loop6): bogus number of reserved sectors [ 837.045770] FAT-fs (loop6): Can't find a valid FAT filesystem [ 837.077138] FAT-fs (loop4): bogus number of reserved sectors [ 837.078446] FAT-fs (loop4): Can't find a valid FAT filesystem 17:39:40 executing program 7: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(0xffffffffffffffff, 0x40383d0c, &(0x7f0000000000)={{0x2, 0x6}, {0x5, 0xffffffc1}, 0x4e8f, 0x6}) 17:39:40 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:39:40 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) [ 837.099679] FAT-fs (loop3): bogus number of reserved sectors [ 837.100960] FAT-fs (loop3): Can't find a valid FAT filesystem [ 837.208137] FAT-fs (loop5): bogus number of reserved sectors [ 837.209426] FAT-fs (loop5): Can't find a valid FAT filesystem 17:39:54 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 10) 17:39:54 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@dots}, {@fat=@umask={'umask', 0x3d, 0xeb5c}}, {@fat=@usefree}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/ptp0\x00'}}, {@appraise_type}]}) 17:39:54 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 8) 17:39:54 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) socketpair(0x0, 0x2, 0xff, &(0x7f0000000040)={0xffffffffffffffff}) copy_file_range(r0, &(0x7f0000000000)=0xd69, r1, 0x0, 0xffffffffffff6aa2, 0x0) 17:39:54 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 10) 17:39:54 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, 0x0) 17:39:54 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 851.498167] FAULT_INJECTION: forcing a failure. [ 851.498167] name failslab, interval 1, probability 0, space 0, times 0 [ 851.500671] CPU: 1 PID: 6635 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 851.502102] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 851.502541] FAULT_INJECTION: forcing a failure. [ 851.502541] name failslab, interval 1, probability 0, space 0, times 0 [ 851.503884] Call Trace: [ 851.503911] dump_stack+0x107/0x167 [ 851.503936] should_fail.cold+0x5/0xa [ 851.508303] ? __d_alloc+0x2a/0x990 [ 851.509055] should_failslab+0x5/0x20 [ 851.509845] kmem_cache_alloc+0x5b/0x310 [ 851.510676] ? trace_hardirqs_on+0x5b/0x180 [ 851.511550] __d_alloc+0x2a/0x990 [ 851.512256] d_alloc_pseudo+0x19/0x70 [ 851.513055] alloc_file_pseudo+0xce/0x250 [ 851.514115] ? alloc_file+0x5a0/0x5a0 [ 851.514919] ? shmem_get_inode+0x55c/0xbc0 [ 851.515800] __shmem_file_setup+0x144/0x320 [ 851.516887] ? _copy_from_user+0xfb/0x1b0 [ 851.517836] __do_sys_memfd_create+0x275/0x450 [ 851.518980] ? memfd_file_seals_ptr+0x170/0x170 [ 851.519939] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 851.521281] ? syscall_enter_from_user_mode+0x1d/0x50 [ 851.522392] do_syscall_64+0x33/0x40 [ 851.523279] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 851.524319] RIP: 0033:0x7fd31e86cb19 [ 851.525077] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 851.528962] RSP: 002b:00007fd31bde1f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 851.530614] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007fd31e86cb19 [ 851.532208] RDX: 00007fd31bde2000 RSI: 0000000000000000 RDI: 00007fd31e8c60fb [ 851.533700] RBP: 0000000000000000 R08: 00007fd31bde1ff8 R09: ffffffffffffffff [ 851.535154] R10: 00007fd31bde1ffc R11: 0000000000000246 R12: 0000000020000180 [ 851.536858] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 [ 851.538407] CPU: 0 PID: 6638 Comm: syz-executor.5 Not tainted 5.10.245 #1 [ 851.539877] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 851.541663] Call Trace: [ 851.542386] dump_stack+0x107/0x167 [ 851.543165] should_fail.cold+0x5/0xa [ 851.543982] ? __alloc_file+0x21/0x320 [ 851.544797] should_failslab+0x5/0x20 [ 851.545698] kmem_cache_alloc+0x5b/0x310 [ 851.546572] __alloc_file+0x21/0x320 [ 851.547369] alloc_empty_file+0x6d/0x170 [ 851.548237] alloc_file+0x5e/0x5a0 [ 851.548983] alloc_file_pseudo+0x16a/0x250 [ 851.549874] ? alloc_file+0x5a0/0x5a0 [ 851.550688] ? shmem_get_inode+0x55c/0xbc0 [ 851.551600] __shmem_file_setup+0x144/0x320 [ 851.552517] ? _copy_from_user+0xfb/0x1b0 [ 851.553413] __do_sys_memfd_create+0x275/0x450 [ 851.554380] ? memfd_file_seals_ptr+0x170/0x170 [ 851.555375] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 851.556487] ? syscall_enter_from_user_mode+0x1d/0x50 [ 851.557585] do_syscall_64+0x33/0x40 [ 851.558365] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 851.559456] RIP: 0033:0x7f5afd9f3b19 [ 851.560245] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 851.564136] RSP: 002b:00007f5afaf68f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 851.565750] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007f5afd9f3b19 [ 851.567262] RDX: 00007f5afaf69000 RSI: 0000000000000000 RDI: 00007f5afda4d0fb [ 851.568772] RBP: 0000000000000000 R08: 00007f5afaf68ff8 R09: ffffffffffffffff [ 851.570262] R10: 00007f5afaf68ffc R11: 0000000000000246 R12: 0000000020000180 [ 851.571739] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 17:39:54 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x448401, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x60b, 0x8, &(0x7f0000002480)=[{&(0x7f00000000c0)="a0bafd34297ebe05453da83bf7ab9b05c2959500da70eccf6fcdd436dc35bd7f07682cd4ac488b3b04fc1cf0a83b3bce34fcc858ae129be4836e34ea500de14d06986811c564b1cc0ca0db179d0faa632e9f06986f5598a8089f0e3ee81f6d5db0b7352096772089b404f9ac01118acf1aa35974a9b089e5cd5580d8071d69fd883e05bd50ba1800dc42ea156c6f6d5ac5a6f21025c86b83fdcb32f54b7ffe89ff40b02a2bdb91d4b7f86f7c2165fb0907222334946a8daf712fa604edfc4335267a36a154a86675cf200fa55b6f36c4347190", 0xd3, 0xf53000000000000}, {&(0x7f00000001c0)="066837bbe530e95031ee0f4919536dab8f0c09be3382e60fe3279e99cfe7693dd4f777ee976637f3fd18b4482a9755d93cf3ad8dc52731d89c0033c862d0965be83bf97e02162387f48de1be38dbd7b0adc20990ff04830c138af97665a4af52bad15412cd29cefa814b48c350d74bbeb183f34791c4e72b35c575e4be79f8f9b61b04f43daea4b4c2365c17867a2f34a75f31f4ee308d8d34bfd45b2a89f1f207fb44d001e6b9967693b90da57009cc7358efda933e92fe05f3ac3f8dbf8312bba929f99869c888ddcb3b58bc37d5c8cc17de0340ac31f13c014232270218bf67", 0xe1, 0x1bd860000000}, {&(0x7f00000002c0)="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", 0x1000, 0x6}, {&(0x7f00000012c0)="8af171f1", 0x4, 0x29f1905e}, {&(0x7f0000001300)="e264c6d3732294a04e8be9c6f6eba60584c69aefc68e37cdfa803c6fa4568df79cac7ee0d2558afa057e304edb8057a1ce1e963830aceed6eed4bcf043b45fc2d4415bb18849dff7f3f9e99e7c3d218b2f8ec90521f97d1226c8de78bc3e9c0ef4bcd53008271b4802d6150440ff226c07a721f55f", 0x75, 0x10000}, {&(0x7f0000001380)="4f6d9068cc6857073a391c8d0f4e23ba11922b41f8e5d17fe75d3a3be52a09f647086b5090c97e33ab1fdb50036a35e367ce5a95cbdf23ecc2a0b93a11085d8068e2f6c1cbbb9f5029ff0631e960a6433bb4c7345a29e2f118e63ffff6927116641cccd2d4f55c72ff14830a43c29928729986838f74548c0778b3", 0x7b, 0x6}, {&(0x7f0000001400)="93a0cb912e8397cfb5c092af0cdce6e0565bd49f4f6e86dd6a4825f6c7015a75e8488494283456bb6d6ec61e8d4c5efb20525e218cdf2a0531cc6858b2f7c51c964061644e0373466f0152cd8894fe12681973ddd1c7151ea3c29a675a33192198fd1e33924399d9726f19ed02e01d3778f98494", 0x74, 0x5}, {&(0x7f0000001480)="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", 0x1000, 0x4}], 0x810000, &(0x7f0000002540)={[{@huge_within_size}, {@gid={'gid', 0x3d, 0xee00}}], [{@permit_directio}, {@permit_directio}, {@measure}, {@appraise_type}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x2000003) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r2, r1, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r3, 0xc0403d08, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f00000025c0)=ANY=[@ANYBLOB="011000000100000000000000", @ANYRES32=r3, @ANYBLOB="04000000000000002e2f66696c653000"]) lseek(r0, 0x9, 0x4) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r4, 0xca289435, &(0x7f0000002600)={0x2, 0x3, @status={[0x8, 0x257, 0x800, 0x80, 0x4, 0x2837]}, [0x9, 0xfffffffffffffff9, 0xa0, 0xffffffff, 0x65, 0x6, 0xffffffffffff9aad, 0x800, 0x4, 0x4, 0xffffffff, 0x19, 0xfffffffffffffffd, 0x1ff, 0x4, 0x6, 0x8, 0x7, 0xfffffffffffffff8, 0xea0, 0x4, 0x5, 0x2, 0xa571, 0x7ff, 0x4, 0x400, 0x8fbd, 0x4, 0x0, 0x5, 0x7f, 0x7, 0x852, 0x9, 0x2, 0x3, 0x1, 0x2, 0x400, 0x0, 0x6, 0x9, 0x1, 0x5, 0x6, 0x8, 0xfffffffffffff5d8, 0x7, 0x2, 0x2, 0xf05c, 0x7, 0x3, 0x2, 0x7, 0x0, 0x811, 0x6, 0xfffffffffffff5be, 0x0, 0x4, 0xb0c, 0x3e6]}) [ 851.587391] FAULT_INJECTION: forcing a failure. [ 851.587391] name failslab, interval 1, probability 0, space 0, times 0 [ 851.589933] CPU: 0 PID: 6634 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 851.591405] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 851.593150] Call Trace: [ 851.593731] dump_stack+0x107/0x167 17:39:54 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, 0x0) [ 851.594511] should_fail.cold+0x5/0xa [ 851.595460] ? __alloc_file+0x21/0x320 [ 851.596285] should_failslab+0x5/0x20 [ 851.597081] kmem_cache_alloc+0x5b/0x310 [ 851.597945] __alloc_file+0x21/0x320 [ 851.598742] alloc_empty_file+0x6d/0x170 [ 851.599595] alloc_file+0x5e/0x5a0 [ 851.600338] alloc_file_pseudo+0x16a/0x250 [ 851.601232] ? alloc_file+0x5a0/0x5a0 [ 851.602054] ? shmem_get_inode+0x55c/0xbc0 [ 851.602951] __shmem_file_setup+0x144/0x320 [ 851.603862] ? _copy_from_user+0xfb/0x1b0 [ 851.604732] __do_sys_memfd_create+0x275/0x450 [ 851.604936] FAT-fs (loop3): Unrecognized mount option "euid=00000000000000060929" or missing value [ 851.605699] ? memfd_file_seals_ptr+0x170/0x170 [ 851.605725] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 851.605745] ? syscall_enter_from_user_mode+0x1d/0x50 [ 851.605769] do_syscall_64+0x33/0x40 [ 851.611577] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 851.612668] RIP: 0033:0x7fe6b4674b19 17:39:54 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 851.613463] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 851.617453] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 851.619079] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007fe6b4674b19 [ 851.620585] RDX: 00007fe6b1bea000 RSI: 0000000000000000 RDI: 00007fe6b46ce0fb [ 851.622118] RBP: 0000000000000000 R08: 00007fe6b1be9ff8 R09: ffffffffffffffff [ 851.623648] R10: 00007fe6b1be9ffc R11: 0000000000000246 R12: 0000000020000180 [ 851.625174] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 17:39:55 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 11) [ 851.711192] FAULT_INJECTION: forcing a failure. 17:39:55 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 9) [ 851.711192] name failslab, interval 1, probability 0, space 0, times 0 [ 851.713847] CPU: 0 PID: 6651 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 851.715301] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 851.717026] Call Trace: [ 851.717585] dump_stack+0x107/0x167 [ 851.718353] should_fail.cold+0x5/0xa [ 851.719155] ? create_object.isra.0+0x3a/0xa30 [ 851.720108] should_failslab+0x5/0x20 [ 851.720904] kmem_cache_alloc+0x5b/0x310 [ 851.721766] create_object.isra.0+0x3a/0xa30 [ 851.722678] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 851.723738] kmem_cache_alloc+0x159/0x310 [ 851.724607] __alloc_file+0x21/0x320 [ 851.725394] alloc_empty_file+0x6d/0x170 [ 851.726230] alloc_file+0x5e/0x5a0 [ 851.726978] alloc_file_pseudo+0x16a/0x250 [ 851.727842] ? alloc_file+0x5a0/0x5a0 [ 851.728633] ? shmem_get_inode+0x55c/0xbc0 [ 851.729523] __shmem_file_setup+0x144/0x320 [ 851.730419] ? _copy_from_user+0xfb/0x1b0 [ 851.731282] __do_sys_memfd_create+0x275/0x450 [ 851.732213] ? memfd_file_seals_ptr+0x170/0x170 [ 851.733185] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 851.734286] ? syscall_enter_from_user_mode+0x1d/0x50 [ 851.735374] do_syscall_64+0x33/0x40 [ 851.736148] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 851.737207] RIP: 0033:0x7fe6b4674b19 17:39:55 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x2000003) openat$sr(0xffffffffffffff9c, &(0x7f00000000c0), 0x8140, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r2, r1, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x190) openat(r2, &(0x7f0000000000)='./file0\x00', 0x0, 0x108) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 851.737986] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 851.741849] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 851.743409] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007fe6b4674b19 [ 851.744880] RDX: 00007fe6b1bea000 RSI: 0000000000000000 RDI: 00007fe6b46ce0fb [ 851.746354] RBP: 0000000000000000 R08: 00007fe6b1be9ff8 R09: ffffffffffffffff [ 851.747827] R10: 00007fe6b1be9ffc R11: 0000000000000246 R12: 0000000020000180 [ 851.749322] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 17:39:55 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 11) 17:39:55 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, 0x0) 17:39:55 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 1) 17:39:55 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 851.824250] FAT-fs (loop6): bogus number of reserved sectors [ 851.825928] FAT-fs (loop6): Can't find a valid FAT filesystem [ 851.838161] FAULT_INJECTION: forcing a failure. [ 851.838161] name failslab, interval 1, probability 0, space 0, times 0 [ 851.840506] CPU: 0 PID: 6661 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 851.841885] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 851.843519] Call Trace: [ 851.844048] dump_stack+0x107/0x167 [ 851.844761] should_fail.cold+0x5/0xa [ 851.845521] ? create_object.isra.0+0x3a/0xa30 [ 851.846427] should_failslab+0x5/0x20 [ 851.847177] kmem_cache_alloc+0x5b/0x310 [ 851.847993] create_object.isra.0+0x3a/0xa30 [ 851.848864] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 851.849905] kmem_cache_alloc+0x159/0x310 [ 851.850732] ? trace_hardirqs_on+0x5b/0x180 [ 851.851597] __d_alloc+0x2a/0x990 [ 851.852299] d_alloc_pseudo+0x19/0x70 [ 851.853054] alloc_file_pseudo+0xce/0x250 [ 851.853877] ? alloc_file+0x5a0/0x5a0 [ 851.854628] ? shmem_get_inode+0x55c/0xbc0 [ 851.855482] __shmem_file_setup+0x144/0x320 [ 851.856336] ? _copy_from_user+0xfb/0x1b0 [ 851.857151] __do_sys_memfd_create+0x275/0x450 [ 851.858061] ? memfd_file_seals_ptr+0x170/0x170 [ 851.858985] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 851.860028] ? syscall_enter_from_user_mode+0x1d/0x50 [ 851.861056] do_syscall_64+0x33/0x40 [ 851.861795] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 851.862830] RIP: 0033:0x7fd31e86cb19 [ 851.863580] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 851.867254] RSP: 002b:00007fd31bde1f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 851.868722] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007fd31e86cb19 [ 851.870130] RDX: 00007fd31bde2000 RSI: 0000000000000000 RDI: 00007fd31e8c60fb [ 851.871528] RBP: 0000000000000000 R08: 00007fd31bde1ff8 R09: ffffffffffffffff [ 851.872932] R10: 00007fd31bde1ffc R11: 0000000000000246 R12: 0000000020000180 [ 851.874322] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 [ 851.891757] FAULT_INJECTION: forcing a failure. [ 851.891757] name failslab, interval 1, probability 0, space 0, times 0 17:39:55 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) tee(r1, r2, 0x1, 0x15) [ 851.894197] CPU: 0 PID: 6664 Comm: syz-executor.3 Not tainted 5.10.245 #1 [ 851.895523] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 851.897129] Call Trace: [ 851.897647] dump_stack+0x107/0x167 [ 851.898351] should_fail.cold+0x5/0xa [ 851.899103] ? __do_sys_memfd_create+0xfb/0x450 [ 851.899996] should_failslab+0x5/0x20 [ 851.900728] __kmalloc+0x72/0x390 [ 851.901410] __do_sys_memfd_create+0xfb/0x450 [ 851.902269] ? ksys_write+0x1a9/0x260 [ 851.903007] ? memfd_file_seals_ptr+0x170/0x170 [ 851.903909] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 851.904916] ? syscall_enter_from_user_mode+0x1d/0x50 [ 851.905911] do_syscall_64+0x33/0x40 [ 851.906623] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 851.907614] RIP: 0033:0x7f5ff0676b19 [ 851.908336] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 851.911882] RSP: 002b:00007f5fedbebf48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 851.913361] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007f5ff0676b19 [ 851.914740] RDX: 00007f5fedbec000 RSI: 0000000000000000 RDI: 00007f5ff06d00fb [ 851.916102] RBP: 0000000000000000 R08: 00007f5fedbebff8 R09: ffffffffffffffff [ 851.917469] R10: 00007f5fedbebffc R11: 0000000000000246 R12: 0000000020000180 [ 851.918843] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 [ 851.931072] FAULT_INJECTION: forcing a failure. [ 851.931072] name failslab, interval 1, probability 0, space 0, times 0 [ 851.933326] CPU: 0 PID: 6667 Comm: syz-executor.5 Not tainted 5.10.245 #1 [ 851.934637] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 851.936213] Call Trace: [ 851.936711] dump_stack+0x107/0x167 [ 851.937424] should_fail.cold+0x5/0xa [ 851.938125] ? create_object.isra.0+0x3a/0xa30 [ 851.938993] should_failslab+0x5/0x20 [ 851.939714] kmem_cache_alloc+0x5b/0x310 [ 851.940489] create_object.isra.0+0x3a/0xa30 [ 851.941329] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 851.942310] kmem_cache_alloc+0x159/0x310 [ 851.943110] __alloc_file+0x21/0x320 [ 851.943823] alloc_empty_file+0x6d/0x170 [ 851.944595] alloc_file+0x5e/0x5a0 [ 851.945271] alloc_file_pseudo+0x16a/0x250 [ 851.946092] ? alloc_file+0x5a0/0x5a0 [ 851.946820] ? shmem_get_inode+0x55c/0xbc0 [ 851.947647] __shmem_file_setup+0x144/0x320 [ 851.948460] ? _copy_from_user+0xfb/0x1b0 [ 851.949248] __do_sys_memfd_create+0x275/0x450 [ 851.950119] ? memfd_file_seals_ptr+0x170/0x170 [ 851.951004] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 851.952008] ? syscall_enter_from_user_mode+0x1d/0x50 [ 851.952983] do_syscall_64+0x33/0x40 [ 851.953696] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 851.954679] RIP: 0033:0x7f5afd9f3b19 [ 851.955382] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 851.958861] RSP: 002b:00007f5afaf68f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 851.960293] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007f5afd9f3b19 [ 851.961638] RDX: 00007f5afaf69000 RSI: 0000000000000000 RDI: 00007f5afda4d0fb [ 851.962967] RBP: 0000000000000000 R08: 00007f5afaf68ff8 R09: ffffffffffffffff [ 851.964320] R10: 00007f5afaf68ffc R11: 0000000000000246 R12: 0000000020000180 [ 851.965668] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 17:39:55 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:39:55 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{0x0, 0x6}, {0x5, 0xffffffc1}, 0x4e8f, 0x6}) 17:39:55 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{}, {0x5, 0xffffffc1}, 0x4e8f, 0x6}) 17:39:55 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 12) [ 852.070480] FAT-fs (loop5): bogus number of reserved sectors [ 852.071591] FAT-fs (loop5): Can't find a valid FAT filesystem 17:39:55 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x880, 0x0) fcntl$dupfd(r0, 0x406, r0) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x20) ioctl$PTP_PIN_GETFUNC(r3, 0xc0403d08, 0x0) [ 852.126664] FAULT_INJECTION: forcing a failure. [ 852.126664] name failslab, interval 1, probability 0, space 0, times 0 [ 852.128063] FAT-fs (loop4): bogus number of reserved sectors [ 852.129097] CPU: 1 PID: 6681 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 852.130047] FAT-fs (loop4): Can't find a valid FAT filesystem [ 852.131411] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 852.131418] Call Trace: [ 852.131447] dump_stack+0x107/0x167 [ 852.131469] should_fail.cold+0x5/0xa [ 852.136479] ? security_file_alloc+0x34/0x170 [ 852.137467] should_failslab+0x5/0x20 [ 852.138402] kmem_cache_alloc+0x5b/0x310 [ 852.139247] security_file_alloc+0x34/0x170 [ 852.140142] __alloc_file+0xb7/0x320 [ 852.140988] alloc_empty_file+0x6d/0x170 [ 852.141835] alloc_file+0x5e/0x5a0 [ 852.142656] alloc_file_pseudo+0x16a/0x250 [ 852.143520] ? alloc_file+0x5a0/0x5a0 [ 852.144364] ? shmem_get_inode+0x55c/0xbc0 [ 852.145337] __shmem_file_setup+0x144/0x320 [ 852.146252] ? _copy_from_user+0xfb/0x1b0 [ 852.147113] __do_sys_memfd_create+0x275/0x450 [ 852.148221] ? memfd_file_seals_ptr+0x170/0x170 [ 852.149360] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 852.150690] ? syscall_enter_from_user_mode+0x1d/0x50 [ 852.152010] do_syscall_64+0x33/0x40 [ 852.152803] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 852.153912] RIP: 0033:0x7fe6b4674b19 [ 852.154707] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 852.158601] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 852.160221] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007fe6b4674b19 [ 852.161735] RDX: 00007fe6b1bea000 RSI: 0000000000000000 RDI: 00007fe6b46ce0fb [ 852.163236] RBP: 0000000000000000 R08: 00007fe6b1be9ff8 R09: ffffffffffffffff [ 852.165016] R10: 00007fe6b1be9ffc R11: 0000000000000246 R12: 0000000020000180 [ 852.166532] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 17:40:09 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 13) 17:40:09 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 10) 17:40:09 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x4e8f, 0x6}) 17:40:09 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 2) 17:40:09 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:40:09 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 12) 17:40:09 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = epoll_create(0x1ff) signalfd4(r1, &(0x7f0000000000)={[0x7]}, 0x8, 0x80000) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 865.781635] FAULT_INJECTION: forcing a failure. [ 865.781635] name failslab, interval 1, probability 0, space 0, times 0 [ 865.784326] CPU: 1 PID: 6697 Comm: syz-executor.3 Not tainted 5.10.245 #1 [ 865.784755] FAULT_INJECTION: forcing a failure. [ 865.784755] name failslab, interval 1, probability 0, space 0, times 0 [ 865.785873] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 865.785880] Call Trace: [ 865.785906] dump_stack+0x107/0x167 [ 865.785928] should_fail.cold+0x5/0xa [ 865.792132] ? create_object.isra.0+0x3a/0xa30 [ 865.793165] should_failslab+0x5/0x20 [ 865.794045] kmem_cache_alloc+0x5b/0x310 [ 865.794990] create_object.isra.0+0x3a/0xa30 [ 865.795987] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 865.797149] __kmalloc+0x16e/0x390 [ 865.797989] __do_sys_memfd_create+0xfb/0x450 [ 865.799013] ? ksys_write+0x1a9/0x260 [ 865.799896] ? memfd_file_seals_ptr+0x170/0x170 [ 865.800972] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 865.802172] ? syscall_enter_from_user_mode+0x1d/0x50 [ 865.803371] do_syscall_64+0x33/0x40 [ 865.804240] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 865.805408] RIP: 0033:0x7f5ff0676b19 [ 865.806290] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 865.810564] RSP: 002b:00007f5fedbebf48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 865.812323] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007f5ff0676b19 [ 865.813988] RDX: 00007f5fedbec000 RSI: 0000000000000000 RDI: 00007f5ff06d00fb [ 865.815649] RBP: 0000000000000000 R08: 00007f5fedbebff8 R09: ffffffffffffffff [ 865.817316] R10: 00007f5fedbebffc R11: 0000000000000246 R12: 0000000020000180 [ 865.818975] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 [ 865.820650] CPU: 0 PID: 6699 Comm: syz-executor.5 Not tainted 5.10.245 #1 [ 865.821971] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 865.823778] Call Trace: [ 865.824368] dump_stack+0x107/0x167 [ 865.825202] should_fail.cold+0x5/0xa [ 865.825947] ? security_file_alloc+0x34/0x170 [ 865.826959] should_failslab+0x5/0x20 [ 865.827729] kmem_cache_alloc+0x5b/0x310 [ 865.828259] FAULT_INJECTION: forcing a failure. [ 865.828259] name failslab, interval 1, probability 0, space 0, times 0 [ 865.828652] security_file_alloc+0x34/0x170 [ 865.828673] __alloc_file+0xb7/0x320 [ 865.832821] alloc_empty_file+0x6d/0x170 [ 865.833632] alloc_file+0x5e/0x5a0 [ 865.834448] alloc_file_pseudo+0x16a/0x250 [ 865.835249] ? alloc_file+0x5a0/0x5a0 [ 865.835962] ? shmem_get_inode+0x55c/0xbc0 [ 865.836780] __shmem_file_setup+0x144/0x320 [ 865.837763] ? _copy_from_user+0xfb/0x1b0 [ 865.838586] __do_sys_memfd_create+0x275/0x450 [ 865.839607] ? memfd_file_seals_ptr+0x170/0x170 [ 865.840651] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 865.841681] ? syscall_enter_from_user_mode+0x1d/0x50 [ 865.842637] do_syscall_64+0x33/0x40 [ 865.843331] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 865.844349] RIP: 0033:0x7f5afd9f3b19 [ 865.845046] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 865.848455] RSP: 002b:00007f5afaf68f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 865.849854] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007f5afd9f3b19 [ 865.851180] RDX: 00007f5afaf69000 RSI: 0000000000000000 RDI: 00007f5afda4d0fb [ 865.852663] RBP: 0000000000000000 R08: 00007f5afaf68ff8 R09: ffffffffffffffff [ 865.854281] R10: 00007f5afaf68ffc R11: 0000000000000246 R12: 0000000020000180 [ 865.855707] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 [ 865.857053] CPU: 1 PID: 6701 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 865.858604] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 865.859709] FAULT_INJECTION: forcing a failure. [ 865.859709] name failslab, interval 1, probability 0, space 0, times 0 [ 865.860439] Call Trace: [ 865.860460] dump_stack+0x107/0x167 [ 865.860488] should_fail.cold+0x5/0xa [ 865.865083] ? __alloc_file+0x21/0x320 [ 865.865975] should_failslab+0x5/0x20 [ 865.866829] kmem_cache_alloc+0x5b/0x310 [ 865.867759] __alloc_file+0x21/0x320 [ 865.868573] alloc_empty_file+0x6d/0x170 [ 865.869477] alloc_file+0x5e/0x5a0 [ 865.870290] alloc_file_pseudo+0x16a/0x250 [ 865.871241] ? alloc_file+0x5a0/0x5a0 [ 865.872097] ? shmem_get_inode+0x55c/0xbc0 [ 865.873053] __shmem_file_setup+0x144/0x320 [ 865.874035] ? _copy_from_user+0xfb/0x1b0 [ 865.874971] __do_sys_memfd_create+0x275/0x450 [ 865.876009] ? memfd_file_seals_ptr+0x170/0x170 [ 865.877054] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 865.878244] ? syscall_enter_from_user_mode+0x1d/0x50 [ 865.879398] do_syscall_64+0x33/0x40 [ 865.880235] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 865.881374] RIP: 0033:0x7fd31e86cb19 [ 865.882203] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 865.886313] RSP: 002b:00007fd31bde1f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 865.888000] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007fd31e86cb19 [ 865.889590] RDX: 00007fd31bde2000 RSI: 0000000000000000 RDI: 00007fd31e8c60fb [ 865.891174] RBP: 0000000000000000 R08: 00007fd31bde1ff8 R09: ffffffffffffffff [ 865.892755] R10: 00007fd31bde1ffc R11: 0000000000000246 R12: 0000000020000180 [ 865.894339] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 [ 865.895961] CPU: 0 PID: 6702 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 865.897209] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 865.898706] Call Trace: [ 865.899187] dump_stack+0x107/0x167 [ 865.899848] should_fail.cold+0x5/0xa [ 865.900539] ? create_object.isra.0+0x3a/0xa30 [ 865.901347] should_failslab+0x5/0x20 [ 865.902038] kmem_cache_alloc+0x5b/0x310 [ 865.902764] ? percpu_ref_put_many.constprop.0+0x4e/0x110 [ 865.903734] create_object.isra.0+0x3a/0xa30 [ 865.904527] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 865.905646] kmem_cache_alloc+0x159/0x310 [ 865.906406] security_file_alloc+0x34/0x170 [ 865.907218] __alloc_file+0xb7/0x320 [ 865.907889] alloc_empty_file+0x6d/0x170 [ 865.908662] alloc_file+0x5e/0x5a0 [ 865.909308] alloc_file_pseudo+0x16a/0x250 [ 865.910063] ? alloc_file+0x5a0/0x5a0 [ 865.910766] ? shmem_get_inode+0x55c/0xbc0 [ 865.911545] __shmem_file_setup+0x144/0x320 [ 865.912476] ? _copy_from_user+0xfb/0x1b0 [ 865.913280] __do_sys_memfd_create+0x275/0x450 [ 865.914138] ? memfd_file_seals_ptr+0x170/0x170 [ 865.915107] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 865.916212] ? syscall_enter_from_user_mode+0x1d/0x50 [ 865.917141] do_syscall_64+0x33/0x40 [ 865.917808] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 865.918704] RIP: 0033:0x7fe6b4674b19 [ 865.919369] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 865.922727] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 865.924325] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007fe6b4674b19 [ 865.925872] RDX: 00007fe6b1bea000 RSI: 0000000000000000 RDI: 00007fe6b46ce0fb [ 865.927397] RBP: 0000000000000000 R08: 00007fe6b1be9ff8 R09: ffffffffffffffff [ 865.928913] R10: 00007fe6b1be9ffc R11: 0000000000000246 R12: 0000000020000180 [ 865.930402] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 17:40:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000400000018000180140002006c6f"], 0x2c}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f0000000300)={0x218, r2, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x26521286}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x72}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1cd200}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_MEDIA={0xc4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffc}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdc3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x172e6e33}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xac}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x226c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0xd0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xac19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x2, @local, 0xf9fd}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd0d0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'veth0_vlan\x00'}}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6f05}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}]}, 0x218}, 0x1, 0x0, 0x0, 0x8d0}, 0x4085) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WDS_PEER(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x98, 0x0, 0x8, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_QOS_MAP={0x1e, 0xc7, {[{0x89, 0x5}, {0x4, 0x6}, {0x4, 0x3}, {0x64, 0x7}, {0x5, 0x5}, {0x4, 0x7}, {0x1, 0xfe}, {0x80, 0x7}, {0x7, 0x2}], "f702e87d62904479"}}, @NL80211_ATTR_QOS_MAP={0x36, 0xc7, {[{0x3, 0x4}, {0x2, 0x4}, {0x10, 0x7}, {0x0, 0x6}, {0x81, 0x5}, {0x2, 0x4}, {0xa6, 0x6}, {0x0, 0x3}, {0x7, 0x7}, {0xf0, 0x1}, {0x6, 0x6}, {0x5, 0x3}, {0x20, 0x7}, {0x6c, 0x1}, {0x7b, 0x6}, {0x8, 0x7}, {0x0, 0x2}, {0x2, 0x4}, {0x5, 0x1}, {0x2}, {0x5, 0x2}], "865dbedadd1cf124"}}, @NL80211_ATTR_QOS_MAP={0x24, 0xc7, {[{0x9, 0x6}, {0x7f, 0x6}, {0x4, 0x2}, {}, {0x3, 0x1}, {0x6}, {0x2, 0x1}, {0x40, 0x5}, {0x0, 0x1}, {0xfe, 0x3}, {0x40, 0x6}, {0x0, 0x7}], "6d712479c51d456c"}}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000}, 0x4001) r7 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r7, 0xc0403d08, 0x0) 17:40:09 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x318b53574d7cb3cb, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) r1 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000040), 0x40080, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000000080)=0x2) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='.\x00', 0x2000003) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r3, r2, 0x0) io_uring_enter(r3, 0x2490, 0xb05b, 0x1, &(0x7f00000000c0)={[0x4]}, 0x8) 17:40:09 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x4e8f, 0x6}) [ 865.993119] FAT-fs (loop3): bogus number of reserved sectors [ 865.994492] FAT-fs (loop3): Can't find a valid FAT filesystem 17:40:09 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:40:09 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x4e8f, 0x6}) 17:40:09 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 11) 17:40:09 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 3) 17:40:09 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{}, {0x5}, 0x4e8f, 0x6}) 17:40:09 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x20400, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 866.147370] FAULT_INJECTION: forcing a failure. [ 866.147370] name failslab, interval 1, probability 0, space 0, times 0 [ 866.149924] CPU: 1 PID: 6726 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 866.151458] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 866.153293] Call Trace: [ 866.153894] dump_stack+0x107/0x167 [ 866.154708] should_fail.cold+0x5/0xa [ 866.155552] ? create_object.isra.0+0x3a/0xa30 [ 866.156557] should_failslab+0x5/0x20 [ 866.157400] kmem_cache_alloc+0x5b/0x310 [ 866.158321] create_object.isra.0+0x3a/0xa30 [ 866.159278] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 866.160412] kmem_cache_alloc+0x159/0x310 [ 866.161325] __alloc_file+0x21/0x320 [ 866.162150] alloc_empty_file+0x6d/0x170 [ 866.163049] alloc_file+0x5e/0x5a0 [ 866.163830] alloc_file_pseudo+0x16a/0x250 [ 866.164767] ? alloc_file+0x5a0/0x5a0 [ 866.165617] ? shmem_get_inode+0x55c/0xbc0 [ 866.166553] __shmem_file_setup+0x144/0x320 [ 866.167061] FAT-fs (loop6): bogus number of reserved sectors [ 866.167501] ? _copy_from_user+0xfb/0x1b0 [ 866.168351] FAT-fs (loop6): Can't find a valid FAT filesystem [ 866.169225] __do_sys_memfd_create+0x275/0x450 [ 866.169245] ? memfd_file_seals_ptr+0x170/0x170 [ 866.169269] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 866.173216] ? syscall_enter_from_user_mode+0x1d/0x50 [ 866.174352] do_syscall_64+0x33/0x40 [ 866.175175] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 866.176296] RIP: 0033:0x7fd31e86cb19 [ 866.177105] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 866.181124] RSP: 002b:00007fd31bde1f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 866.182800] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007fd31e86cb19 [ 866.184351] RDX: 00007fd31bde2000 RSI: 0000000000000000 RDI: 00007fd31e8c60fb [ 866.185911] RBP: 0000000000000000 R08: 00007fd31bde1ff8 R09: ffffffffffffffff [ 866.187445] R10: 00007fd31bde1ffc R11: 0000000000000246 R12: 0000000020000180 [ 866.188977] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 [ 866.207315] FAULT_INJECTION: forcing a failure. [ 866.207315] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 866.209020] CPU: 0 PID: 6731 Comm: syz-executor.3 Not tainted 5.10.245 #1 [ 866.209993] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 866.211180] Call Trace: [ 866.211545] dump_stack+0x107/0x167 [ 866.212066] should_fail.cold+0x5/0xa [ 866.212603] _copy_from_user+0x2e/0x1b0 [ 866.213176] __do_sys_memfd_create+0x16d/0x450 [ 866.213829] ? memfd_file_seals_ptr+0x170/0x170 [ 866.214484] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 866.215219] ? syscall_enter_from_user_mode+0x1d/0x50 [ 866.215957] do_syscall_64+0x33/0x40 [ 866.216482] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 866.217196] RIP: 0033:0x7f5ff0676b19 [ 866.217711] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 866.220273] RSP: 002b:00007f5fedbebf48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 866.221331] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007f5ff0676b19 [ 866.222349] RDX: 00007f5fedbec000 RSI: 0000000000000000 RDI: 00007f5ff06d00fb [ 866.223363] RBP: 0000000000000000 R08: 00007f5fedbebff8 R09: ffffffffffffffff [ 866.224327] R10: 00007f5fedbebffc R11: 0000000000000246 R12: 0000000020000180 [ 866.225278] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 [ 866.270599] FAT-fs (loop4): bogus number of reserved sectors [ 866.272124] FAT-fs (loop4): Can't find a valid FAT filesystem 17:40:23 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 13) 17:40:23 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x6000, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) copy_file_range(r1, &(0x7f0000000000)=0x401, r0, &(0x7f0000000040)=0x100000001, 0x6, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:40:23 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 12) 17:40:23 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 4) 17:40:23 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{}, {0x5}, 0x0, 0x6}) 17:40:23 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:40:23 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000000), 0x9, 0x4a04c0) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f0000000080)={0x2, 0x101}) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:40:23 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 14) [ 879.849370] FAULT_INJECTION: forcing a failure. [ 879.849370] name failslab, interval 1, probability 0, space 0, times 0 [ 879.850839] CPU: 1 PID: 6743 Comm: syz-executor.3 Not tainted 5.10.245 #1 [ 879.851677] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 879.852690] Call Trace: [ 879.853019] dump_stack+0x107/0x167 [ 879.853462] should_fail.cold+0x5/0xa [ 879.853940] ? shmem_alloc_inode+0x18/0x40 [ 879.854455] should_failslab+0x5/0x20 [ 879.854919] kmem_cache_alloc+0x5b/0x310 [ 879.855415] ? shmem_destroy_inode+0x70/0x70 [ 879.855950] shmem_alloc_inode+0x18/0x40 [ 879.856426] ? shmem_destroy_inode+0x70/0x70 [ 879.856957] alloc_inode+0x63/0x240 [ 879.857396] new_inode+0x23/0x250 [ 879.857826] shmem_get_inode+0x15e/0xbc0 [ 879.858322] __shmem_file_setup+0xb8/0x320 [ 879.858835] ? _copy_from_user+0xfb/0x1b0 [ 879.859338] __do_sys_memfd_create+0x275/0x450 [ 879.859669] FAULT_INJECTION: forcing a failure. [ 879.859669] name failslab, interval 1, probability 0, space 0, times 0 [ 879.859902] ? memfd_file_seals_ptr+0x170/0x170 [ 879.862853] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 879.863492] ? syscall_enter_from_user_mode+0x1d/0x50 [ 879.864120] do_syscall_64+0x33/0x40 [ 879.864571] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 879.865196] RIP: 0033:0x7f5ff0676b19 [ 879.865647] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 879.867886] RSP: 002b:00007f5fedbebf48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 879.868811] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007f5ff0676b19 [ 879.869688] RDX: 00007f5fedbec000 RSI: 0000000000000000 RDI: 00007f5ff06d00fb [ 879.870554] RBP: 0000000000000000 R08: 00007f5fedbebff8 R09: ffffffffffffffff [ 879.871415] R10: 00007f5fedbebffc R11: 0000000000000246 R12: 0000000020000180 [ 879.872278] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 [ 879.873161] CPU: 0 PID: 6748 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 879.874642] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 879.875229] FAULT_INJECTION: forcing a failure. [ 879.875229] name failslab, interval 1, probability 0, space 0, times 0 [ 879.876412] Call Trace: [ 879.876432] dump_stack+0x107/0x167 [ 879.876452] should_fail.cold+0x5/0xa [ 879.879880] ? security_file_alloc+0x34/0x170 [ 879.880829] should_failslab+0x5/0x20 [ 879.881632] kmem_cache_alloc+0x5b/0x310 [ 879.882512] security_file_alloc+0x34/0x170 [ 879.883428] __alloc_file+0xb7/0x320 [ 879.884217] alloc_empty_file+0x6d/0x170 [ 879.885080] alloc_file+0x5e/0x5a0 [ 879.885852] alloc_file_pseudo+0x16a/0x250 [ 879.886774] ? alloc_file+0x5a0/0x5a0 [ 879.887611] ? shmem_get_inode+0x55c/0xbc0 [ 879.888543] __shmem_file_setup+0x144/0x320 [ 879.889484] ? _copy_from_user+0xfb/0x1b0 [ 879.890402] __do_sys_memfd_create+0x275/0x450 [ 879.891403] ? memfd_file_seals_ptr+0x170/0x170 [ 879.892422] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 879.893568] ? syscall_enter_from_user_mode+0x1d/0x50 [ 879.894705] do_syscall_64+0x33/0x40 [ 879.895518] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 879.896639] RIP: 0033:0x7fd31e86cb19 [ 879.897449] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 879.901464] RSP: 002b:00007fd31bde1f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 879.903124] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007fd31e86cb19 [ 879.904674] RDX: 00007fd31bde2000 RSI: 0000000000000000 RDI: 00007fd31e8c60fb [ 879.906229] RBP: 0000000000000000 R08: 00007fd31bde1ff8 R09: ffffffffffffffff [ 879.907777] R10: 00007fd31bde1ffc R11: 0000000000000246 R12: 0000000020000180 [ 879.909324] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 [ 879.910905] CPU: 1 PID: 6744 Comm: syz-executor.5 Not tainted 5.10.245 #1 [ 879.911757] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 879.912792] Call Trace: [ 879.913120] dump_stack+0x107/0x167 [ 879.913571] should_fail.cold+0x5/0xa [ 879.914053] ? create_object.isra.0+0x3a/0xa30 [ 879.914622] should_failslab+0x5/0x20 [ 879.915097] kmem_cache_alloc+0x5b/0x310 [ 879.915598] ? percpu_ref_put_many.constprop.0+0x4e/0x110 [ 879.916285] create_object.isra.0+0x3a/0xa30 [ 879.916830] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 879.917456] kmem_cache_alloc+0x159/0x310 [ 879.917973] security_file_alloc+0x34/0x170 [ 879.918504] __alloc_file+0xb7/0x320 [ 879.918961] alloc_empty_file+0x6d/0x170 [ 879.919458] alloc_file+0x5e/0x5a0 [ 879.919895] alloc_file_pseudo+0x16a/0x250 [ 879.920414] ? alloc_file+0x5a0/0x5a0 [ 879.920885] ? shmem_get_inode+0x55c/0xbc0 [ 879.921407] __shmem_file_setup+0x144/0x320 [ 879.921947] ? _copy_from_user+0xfb/0x1b0 [ 879.922460] __do_sys_memfd_create+0x275/0x450 [ 879.923021] ? memfd_file_seals_ptr+0x170/0x170 [ 879.923595] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 879.924245] ? syscall_enter_from_user_mode+0x1d/0x50 [ 879.924878] do_syscall_64+0x33/0x40 [ 879.925337] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 879.925974] RIP: 0033:0x7f5afd9f3b19 [ 879.926432] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 879.928698] RSP: 002b:00007f5afaf68f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 879.929633] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007f5afd9f3b19 [ 879.930517] RDX: 00007f5afaf69000 RSI: 0000000000000000 RDI: 00007f5afda4d0fb [ 879.931398] RBP: 0000000000000000 R08: 00007f5afaf68ff8 R09: ffffffffffffffff [ 879.932288] R10: 00007f5afaf68ffc R11: 0000000000000246 R12: 0000000020000180 [ 879.933169] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 [ 879.937234] FAULT_INJECTION: forcing a failure. [ 879.937234] name failslab, interval 1, probability 0, space 0, times 0 [ 879.938615] CPU: 1 PID: 6757 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 879.939459] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 879.940474] Call Trace: [ 879.940796] dump_stack+0x107/0x167 [ 879.941243] should_fail.cold+0x5/0xa [ 879.941721] ? getname_flags.part.0+0x50/0x4f0 [ 879.942281] should_failslab+0x5/0x20 [ 879.942748] kmem_cache_alloc+0x5b/0x310 [ 879.943247] getname_flags.part.0+0x50/0x4f0 [ 879.943787] getname+0x8e/0xd0 [ 879.944182] do_sys_openat2+0xf9/0x4d0 [ 879.944642] ? build_open_flags+0x6f0/0x6f0 [ 879.945171] ? find_held_lock+0x2c/0x110 [ 879.945672] ? do_syscall_64+0x33/0x40 [ 879.946150] __x64_sys_openat+0x13f/0x1f0 [ 879.946657] ? __ia32_sys_open+0x1c0/0x1c0 [ 879.947180] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 879.947822] ? syscall_enter_from_user_mode+0x1d/0x50 [ 879.948456] do_syscall_64+0x33/0x40 [ 879.948910] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 879.949536] RIP: 0033:0x7fe6b4627a04 [ 879.949997] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 879.952196] RSP: 002b:00007fe6b1be9ed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 879.953128] RAX: ffffffffffffffda RBX: 00007fe6b46be970 RCX: 00007fe6b4627a04 [ 879.954010] RDX: 0000000000000002 RSI: 00007fe6b1bea000 RDI: 00000000ffffff9c [ 879.954876] RBP: 00007fe6b1bea000 R08: 0000000000000000 R09: ffffffffffffffff [ 879.955745] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 879.956610] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 17:40:23 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x68e800, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{0x7, 0x8}, {0x1, 0x7}, 0x80}) 17:40:23 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = fsopen(&(0x7f0000000000)='configfs\x00', 0x0) fcntl$lock(r1, 0x24, &(0x7f0000001280)={0x0, 0x1, 0x0, 0x10000, 0xffffffffffffffff}) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x729b, &(0x7f0000000000)={0x0, 0xb59f, 0x0, 0x1, 0x9f}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)=0x0) syz_io_uring_submit(r3, r5, &(0x7f0000000380)=@IORING_OP_FADVISE={0x18, 0x1, 0x0, @fd=r0, 0x101, 0x0, 0x6, 0x4, 0x1}, 0x7) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) fcntl$setstatus(r2, 0x4, 0x46000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x88800, 0xc) io_uring_enter(r6, 0x4dd1, 0xd846, 0x2, &(0x7f0000000440)={[0x726da6f6]}, 0x8) r7 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000480), 0x8000, 0x0) ioctl$PTP_PIN_GETFUNC(r7, 0xc0403d08, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r7, 0x82307201, &(0x7f00000000c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 17:40:23 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 5) [ 880.020834] FAULT_INJECTION: forcing a failure. [ 880.020834] name failslab, interval 1, probability 0, space 0, times 0 [ 880.022222] CPU: 1 PID: 6759 Comm: syz-executor.3 Not tainted 5.10.245 #1 [ 880.023038] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 880.024028] Call Trace: [ 880.024343] dump_stack+0x107/0x167 [ 880.024776] should_fail.cold+0x5/0xa [ 880.025228] ? create_object.isra.0+0x3a/0xa30 [ 880.025779] should_failslab+0x5/0x20 [ 880.026229] kmem_cache_alloc+0x5b/0x310 [ 880.026696] create_object.isra.0+0x3a/0xa30 [ 880.027203] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 880.027807] kmem_cache_alloc+0x159/0x310 [ 880.028296] ? shmem_destroy_inode+0x70/0x70 [ 880.028816] shmem_alloc_inode+0x18/0x40 [ 880.029295] ? shmem_destroy_inode+0x70/0x70 [ 880.029819] alloc_inode+0x63/0x240 [ 880.030251] new_inode+0x23/0x250 [ 880.030659] shmem_get_inode+0x15e/0xbc0 [ 880.031144] __shmem_file_setup+0xb8/0x320 [ 880.031645] ? _copy_from_user+0xfb/0x1b0 [ 880.032136] __do_sys_memfd_create+0x275/0x450 [ 880.032675] ? memfd_file_seals_ptr+0x170/0x170 [ 880.033225] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 880.033850] ? syscall_enter_from_user_mode+0x1d/0x50 [ 880.034460] do_syscall_64+0x33/0x40 [ 880.034899] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 880.035502] RIP: 0033:0x7f5ff0676b19 [ 880.035949] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 880.038138] RSP: 002b:00007f5fedbebf48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 880.039035] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007f5ff0676b19 [ 880.039875] RDX: 00007f5fedbec000 RSI: 0000000000000000 RDI: 00007f5ff06d00fb [ 880.040716] RBP: 0000000000000000 R08: 00007f5fedbebff8 R09: ffffffffffffffff [ 880.041551] R10: 00007f5fedbebffc R11: 0000000000000246 R12: 0000000020000180 [ 880.042441] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 [ 880.084973] FAT-fs (loop3): bogus number of reserved sectors [ 880.085796] FAT-fs (loop3): Can't find a valid FAT filesystem [ 880.105936] FAT-fs (loop5): bogus number of reserved sectors [ 880.107405] FAT-fs (loop5): Can't find a valid FAT filesystem 17:40:39 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 14) 17:40:39 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 13) [ 895.765356] FAULT_INJECTION: forcing a failure. [ 895.765356] name failslab, interval 1, probability 0, space 0, times 0 [ 895.768187] CPU: 0 PID: 6776 Comm: syz-executor.5 Not tainted 5.10.245 #1 [ 895.769618] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 895.771362] Call Trace: [ 895.771919] dump_stack+0x107/0x167 17:40:39 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:40:39 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 15) 17:40:39 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{}, {0x5}}) 17:40:39 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x62a041, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x54140, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:40:39 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 6) [ 895.772727] should_fail.cold+0x5/0xa [ 895.773590] ? getname_flags.part.0+0x50/0x4f0 [ 895.774555] should_failslab+0x5/0x20 [ 895.775349] kmem_cache_alloc+0x5b/0x310 [ 895.776201] getname_flags.part.0+0x50/0x4f0 [ 895.776811] FAULT_INJECTION: forcing a failure. [ 895.776811] name failslab, interval 1, probability 0, space 0, times 0 [ 895.777117] getname+0x8e/0xd0 [ 895.777145] do_sys_openat2+0xf9/0x4d0 [ 895.780903] ? build_open_flags+0x6f0/0x6f0 [ 895.781808] ? find_held_lock+0x2c/0x110 [ 895.782673] ? do_syscall_64+0x33/0x40 [ 895.783491] __x64_sys_openat+0x13f/0x1f0 [ 895.784354] ? __ia32_sys_open+0x1c0/0x1c0 [ 895.785242] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 895.786343] ? syscall_enter_from_user_mode+0x1d/0x50 [ 895.787424] do_syscall_64+0x33/0x40 [ 895.788200] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 895.789268] RIP: 0033:0x7f5afd9a6a04 [ 895.790052] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 895.793900] RSP: 002b:00007f5afaf68ed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 895.795492] RAX: ffffffffffffffda RBX: 00007f5afda3d970 RCX: 00007f5afd9a6a04 [ 895.796994] RDX: 0000000000000002 RSI: 00007f5afaf69000 RDI: 00000000ffffff9c [ 895.798498] RBP: 00007f5afaf69000 R08: 0000000000000000 R09: ffffffffffffffff [ 895.799984] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 895.801471] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 17:40:39 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 895.802995] CPU: 1 PID: 6779 Comm: syz-executor.3 Not tainted 5.10.245 #1 [ 895.804640] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 895.806383] Call Trace: [ 895.806931] dump_stack+0x107/0x167 [ 895.807696] should_fail.cold+0x5/0xa [ 895.808492] ? security_inode_alloc+0x34/0x160 [ 895.809439] should_failslab+0x5/0x20 [ 895.810250] kmem_cache_alloc+0x5b/0x310 [ 895.811098] security_inode_alloc+0x34/0x160 [ 895.812017] inode_init_always+0xa4e/0xd10 [ 895.812894] ? shmem_destroy_inode+0x70/0x70 [ 895.813809] alloc_inode+0x84/0x240 [ 895.814574] new_inode+0x23/0x250 [ 895.815307] shmem_get_inode+0x15e/0xbc0 [ 895.816155] __shmem_file_setup+0xb8/0x320 [ 895.817032] ? _copy_from_user+0xfb/0x1b0 [ 895.817394] FAULT_INJECTION: forcing a failure. [ 895.817394] name failslab, interval 1, probability 0, space 0, times 0 [ 895.817897] __do_sys_memfd_create+0x275/0x450 [ 895.817917] ? memfd_file_seals_ptr+0x170/0x170 [ 895.817942] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 895.823175] ? syscall_enter_from_user_mode+0x1d/0x50 [ 895.824246] do_syscall_64+0x33/0x40 [ 895.825016] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 895.826081] RIP: 0033:0x7f5ff0676b19 [ 895.826847] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 895.830659] RSP: 002b:00007f5fedbebf48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 895.832234] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007f5ff0676b19 [ 895.833710] RDX: 00007f5fedbec000 RSI: 0000000000000000 RDI: 00007f5ff06d00fb [ 895.835189] RBP: 0000000000000000 R08: 00007f5fedbebff8 R09: ffffffffffffffff [ 895.836661] R10: 00007f5fedbebffc R11: 0000000000000246 R12: 0000000020000180 [ 895.838143] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 [ 895.839643] CPU: 0 PID: 6777 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 895.841082] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 895.842836] Call Trace: [ 895.843389] dump_stack+0x107/0x167 [ 895.844157] should_fail.cold+0x5/0xa [ 895.844954] ? create_object.isra.0+0x3a/0xa30 [ 895.845918] should_failslab+0x5/0x20 [ 895.846717] kmem_cache_alloc+0x5b/0x310 [ 895.847570] ? percpu_ref_put_many.constprop.0+0x4e/0x110 [ 895.848722] create_object.isra.0+0x3a/0xa30 [ 895.849639] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 895.850742] kmem_cache_alloc+0x159/0x310 [ 895.851613] security_file_alloc+0x34/0x170 [ 895.852516] __alloc_file+0xb7/0x320 [ 895.853294] alloc_empty_file+0x6d/0x170 [ 895.854156] alloc_file+0x5e/0x5a0 [ 895.854900] alloc_file_pseudo+0x16a/0x250 [ 895.855781] ? alloc_file+0x5a0/0x5a0 [ 895.856582] ? shmem_get_inode+0x55c/0xbc0 [ 895.857484] __shmem_file_setup+0x144/0x320 [ 895.858391] ? _copy_from_user+0xfb/0x1b0 [ 895.859259] __do_sys_memfd_create+0x275/0x450 [ 895.860220] ? memfd_file_seals_ptr+0x170/0x170 [ 895.861201] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 895.862307] ? syscall_enter_from_user_mode+0x1d/0x50 [ 895.863391] do_syscall_64+0x33/0x40 [ 895.864172] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 895.865245] RIP: 0033:0x7fd31e86cb19 [ 895.866035] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 895.869896] RSP: 002b:00007fd31bde1f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 895.871479] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007fd31e86cb19 [ 895.872965] RDX: 00007fd31bde2000 RSI: 0000000000000000 RDI: 00007fd31e8c60fb [ 895.874462] RBP: 0000000000000000 R08: 00007fd31bde1ff8 R09: ffffffffffffffff [ 895.875950] R10: 00007fd31bde1ffc R11: 0000000000000246 R12: 0000000020000180 [ 895.877433] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 [ 895.878253] FAULT_INJECTION: forcing a failure. [ 895.878253] name failslab, interval 1, probability 0, space 0, times 0 [ 895.881327] CPU: 1 PID: 6788 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 895.882783] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 895.884852] Call Trace: [ 895.885511] dump_stack+0x107/0x167 [ 895.886429] should_fail.cold+0x5/0xa [ 895.887374] ? create_object.isra.0+0x3a/0xa30 [ 895.888517] should_failslab+0x5/0x20 [ 895.889463] kmem_cache_alloc+0x5b/0x310 [ 895.890500] create_object.isra.0+0x3a/0xa30 [ 895.891591] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 895.892884] kmem_cache_alloc+0x159/0x310 [ 895.893932] getname_flags.part.0+0x50/0x4f0 [ 895.895022] getname+0x8e/0xd0 [ 895.895818] do_sys_openat2+0xf9/0x4d0 [ 895.896795] ? build_open_flags+0x6f0/0x6f0 [ 895.897866] ? find_held_lock+0x2c/0x110 [ 895.898896] ? do_syscall_64+0x33/0x40 [ 895.899876] __x64_sys_openat+0x13f/0x1f0 [ 895.900911] ? __ia32_sys_open+0x1c0/0x1c0 [ 895.901986] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 895.903303] ? syscall_enter_from_user_mode+0x1d/0x50 [ 895.904596] do_syscall_64+0x33/0x40 [ 895.905525] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 895.906827] RIP: 0033:0x7fe6b4627a04 [ 895.907748] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 895.912357] RSP: 002b:00007fe6b1be9ed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 895.914279] RAX: ffffffffffffffda RBX: 00007fe6b46be970 RCX: 00007fe6b4627a04 [ 895.916050] RDX: 0000000000000002 RSI: 00007fe6b1bea000 RDI: 00000000ffffff9c [ 895.917838] RBP: 00007fe6b1bea000 R08: 0000000000000000 R09: ffffffffffffffff [ 895.919615] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 895.921389] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 17:40:39 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{}, {0x5}}) 17:40:39 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 15) 17:40:39 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:40:39 executing program 1: ioctl(0xffffffffffffffff, 0xff, &(0x7f0000000000)="464a8f304c3f875a12c4529a521428809372") r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 895.997415] FAT-fs (loop4): bogus number of reserved sectors [ 895.998714] FAT-fs (loop4): Can't find a valid FAT filesystem 17:40:39 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') r2 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000e870a57b187f95df54ac70554a1d2efff361b15559b9091d6360112c5d8a50cda93c77189634dabec0c5aa29f5d291d9df2a8864b53f539685d584f4bee4b3e07c880e50de3a3de2064d258d39abaef77b6d469cf58bb8a9c028fbb3d7032a5ad5557d441c6435a41b872c406416caf1fa43ad11b296c651b1406f1a527a7c94dd60", @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) ioctl$AUTOFS_IOC_PROTOVER(r0, 0x80049363, &(0x7f0000000000)) [ 896.039442] FAT-fs (loop6): bogus number of reserved sectors [ 896.040738] FAT-fs (loop6): Can't find a valid FAT filesystem [ 896.061375] FAULT_INJECTION: forcing a failure. [ 896.061375] name failslab, interval 1, probability 0, space 0, times 0 [ 896.063776] CPU: 1 PID: 6802 Comm: syz-executor.5 Not tainted 5.10.245 #1 [ 896.065210] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 896.066949] Call Trace: [ 896.067507] dump_stack+0x107/0x167 [ 896.068275] should_fail.cold+0x5/0xa [ 896.069071] ? create_object.isra.0+0x3a/0xa30 [ 896.070032] should_failslab+0x5/0x20 [ 896.070830] kmem_cache_alloc+0x5b/0x310 [ 896.071682] create_object.isra.0+0x3a/0xa30 [ 896.072604] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 896.073665] kmem_cache_alloc+0x159/0x310 [ 896.074553] getname_flags.part.0+0x50/0x4f0 [ 896.075473] getname+0x8e/0xd0 [ 896.076145] do_sys_openat2+0xf9/0x4d0 [ 896.076967] ? build_open_flags+0x6f0/0x6f0 [ 896.077871] ? find_held_lock+0x2c/0x110 [ 896.078732] ? do_syscall_64+0x33/0x40 [ 896.079548] __x64_sys_openat+0x13f/0x1f0 [ 896.080409] ? __ia32_sys_open+0x1c0/0x1c0 [ 896.081295] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 896.082394] ? syscall_enter_from_user_mode+0x1d/0x50 [ 896.083477] do_syscall_64+0x33/0x40 [ 896.084258] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 896.085329] RIP: 0033:0x7f5afd9a6a04 [ 896.086116] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 896.089955] RSP: 002b:00007f5afaf68ed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 896.091532] RAX: ffffffffffffffda RBX: 00007f5afda3d970 RCX: 00007f5afd9a6a04 [ 896.093020] RDX: 0000000000000002 RSI: 00007f5afaf69000 RDI: 00000000ffffff9c [ 896.094512] RBP: 00007f5afaf69000 R08: 0000000000000000 R09: ffffffffffffffff [ 896.095982] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 896.097462] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 17:40:39 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x12800, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:40:39 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{}, {0x5}}) 17:40:39 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 16) 17:40:39 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 7) [ 896.161232] FAT-fs (loop5): bogus number of reserved sectors [ 896.162753] FAT-fs (loop5): Can't find a valid FAT filesystem 17:40:39 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 14) 17:40:39 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$PTP_PIN_GETFUNC(r1, 0xc0603d06, &(0x7f00000000c0)={'\x00', 0x20002, 0x2}) [ 896.198366] FAULT_INJECTION: forcing a failure. [ 896.198366] name failslab, interval 1, probability 0, space 0, times 0 [ 896.200846] CPU: 1 PID: 6811 Comm: syz-executor.3 Not tainted 5.10.245 #1 [ 896.202272] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 896.203983] Call Trace: [ 896.204537] dump_stack+0x107/0x167 [ 896.205293] should_fail.cold+0x5/0xa [ 896.206088] ? create_object.isra.0+0x3a/0xa30 [ 896.207026] should_failslab+0x5/0x20 [ 896.207815] kmem_cache_alloc+0x5b/0x310 [ 896.208657] create_object.isra.0+0x3a/0xa30 [ 896.209561] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 896.210619] kmem_cache_alloc+0x159/0x310 [ 896.211484] security_inode_alloc+0x34/0x160 [ 896.212399] inode_init_always+0xa4e/0xd10 [ 896.213270] ? shmem_destroy_inode+0x70/0x70 [ 896.214190] alloc_inode+0x84/0x240 [ 896.214939] new_inode+0x23/0x250 [ 896.215660] shmem_get_inode+0x15e/0xbc0 [ 896.216510] __shmem_file_setup+0xb8/0x320 [ 896.217383] ? _copy_from_user+0xfb/0x1b0 [ 896.218254] __do_sys_memfd_create+0x275/0x450 [ 896.219194] ? memfd_file_seals_ptr+0x170/0x170 [ 896.220161] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 896.221130] FAULT_INJECTION: forcing a failure. [ 896.221130] name failslab, interval 1, probability 0, space 0, times 0 [ 896.221248] ? syscall_enter_from_user_mode+0x1d/0x50 [ 896.221273] do_syscall_64+0x33/0x40 [ 896.225595] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 896.226659] RIP: 0033:0x7f5ff0676b19 [ 896.227424] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 896.231235] RSP: 002b:00007f5fedbebf48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 896.232824] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007f5ff0676b19 [ 896.234311] RDX: 00007f5fedbec000 RSI: 0000000000000000 RDI: 00007f5ff06d00fb [ 896.235788] RBP: 0000000000000000 R08: 00007f5fedbebff8 R09: ffffffffffffffff [ 896.237267] R10: 00007f5fedbebffc R11: 0000000000000246 R12: 0000000020000180 [ 896.238754] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 [ 896.240259] CPU: 0 PID: 6815 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 896.241831] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 896.243706] Call Trace: [ 896.244308] dump_stack+0x107/0x167 [ 896.245131] should_fail.cold+0x5/0xa [ 896.246009] ? getname_flags.part.0+0x50/0x4f0 [ 896.247041] should_failslab+0x5/0x20 [ 896.247900] kmem_cache_alloc+0x5b/0x310 [ 896.248820] getname_flags.part.0+0x50/0x4f0 [ 896.249807] getname+0x8e/0xd0 [ 896.250541] do_sys_openat2+0xf9/0x4d0 [ 896.251423] ? build_open_flags+0x6f0/0x6f0 [ 896.252387] ? find_held_lock+0x2c/0x110 [ 896.253304] ? do_syscall_64+0x33/0x40 [ 896.254195] __x64_sys_openat+0x13f/0x1f0 [ 896.255132] ? __ia32_sys_open+0x1c0/0x1c0 [ 896.256085] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 896.257261] ? syscall_enter_from_user_mode+0x1d/0x50 [ 896.258435] do_syscall_64+0x33/0x40 [ 896.259285] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 896.260376] FAULT_INJECTION: forcing a failure. [ 896.260376] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 896.260448] RIP: 0033:0x7fd31e81fa04 [ 896.263680] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 896.267828] RSP: 002b:00007fd31bde1ed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 896.269560] RAX: ffffffffffffffda RBX: 00007fd31e8b6970 RCX: 00007fd31e81fa04 [ 896.271184] RDX: 0000000000000002 RSI: 00007fd31bde2000 RDI: 00000000ffffff9c [ 896.272796] RBP: 00007fd31bde2000 R08: 0000000000000000 R09: ffffffffffffffff [ 896.274395] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 896.275991] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 896.277624] CPU: 1 PID: 6817 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 896.279077] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 896.280807] Call Trace: [ 896.281379] dump_stack+0x107/0x167 [ 896.282169] should_fail.cold+0x5/0xa [ 896.282989] strncpy_from_user+0x34/0x470 [ 896.283858] getname_flags.part.0+0x95/0x4f0 [ 896.284781] getname+0x8e/0xd0 [ 896.285459] do_sys_openat2+0xf9/0x4d0 [ 896.286283] ? build_open_flags+0x6f0/0x6f0 [ 896.287184] ? find_held_lock+0x2c/0x110 [ 896.288036] ? do_syscall_64+0x33/0x40 [ 896.288866] __x64_sys_openat+0x13f/0x1f0 [ 896.289736] ? __ia32_sys_open+0x1c0/0x1c0 [ 896.290649] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 896.291752] ? syscall_enter_from_user_mode+0x1d/0x50 [ 896.292831] do_syscall_64+0x33/0x40 [ 896.293613] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 896.294693] RIP: 0033:0x7fe6b4627a04 [ 896.295483] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 896.299358] RSP: 002b:00007fe6b1be9ed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 896.300954] RAX: ffffffffffffffda RBX: 00007fe6b46be970 RCX: 00007fe6b4627a04 [ 896.302445] RDX: 0000000000000002 RSI: 00007fe6b1bea000 RDI: 00000000ffffff9c [ 896.303938] RBP: 00007fe6b1bea000 R08: 0000000000000000 R09: ffffffffffffffff [ 896.305430] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 896.306926] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 896.355264] FAT-fs (loop3): bogus number of reserved sectors [ 896.356707] FAT-fs (loop3): Can't find a valid FAT filesystem 17:40:54 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 15) 17:40:54 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 17) [ 910.689979] FAULT_INJECTION: forcing a failure. [ 910.689979] name failslab, interval 1, probability 0, space 0, times 0 [ 910.692409] CPU: 1 PID: 6829 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 910.693828] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 17:40:54 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 910.695569] Call Trace: [ 910.696291] dump_stack+0x107/0x167 [ 910.697061] should_fail.cold+0x5/0xa [ 910.697857] ? create_object.isra.0+0x3a/0xa30 [ 910.698855] should_failslab+0x5/0x20 [ 910.699817] kmem_cache_alloc+0x5b/0x310 [ 910.700835] create_object.isra.0+0x3a/0xa30 [ 910.701928] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 910.703214] kmem_cache_alloc+0x159/0x310 [ 910.704254] getname_flags.part.0+0x50/0x4f0 [ 910.705356] getname+0x8e/0xd0 [ 910.706173] do_sys_openat2+0xf9/0x4d0 [ 910.707177] ? build_open_flags+0x6f0/0x6f0 [ 910.708251] ? find_held_lock+0x2c/0x110 [ 910.709298] ? do_syscall_64+0x33/0x40 [ 910.710311] __x64_sys_openat+0x13f/0x1f0 [ 910.711373] ? __ia32_sys_open+0x1c0/0x1c0 [ 910.712465] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 910.713805] ? syscall_enter_from_user_mode+0x1d/0x50 [ 910.715140] do_syscall_64+0x33/0x40 [ 910.716095] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 910.717409] RIP: 0033:0x7fd31e81fa04 17:40:54 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x200, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:40:54 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 16) 17:40:54 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x84d03, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0603d06, &(0x7f0000000040)={'\x00', 0x20, 0x2, 0x40}) 17:40:54 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{}, {0x5}}) 17:40:54 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 8) [ 910.718372] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 910.723155] RSP: 002b:00007fd31bde1ed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 910.725061] RAX: ffffffffffffffda RBX: 00007fd31e8b6970 RCX: 00007fd31e81fa04 [ 910.726857] RDX: 0000000000000002 RSI: 00007fd31bde2000 RDI: 00000000ffffff9c [ 910.728644] RBP: 00007fd31bde2000 R08: 0000000000000000 R09: ffffffffffffffff [ 910.730448] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 910.732244] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 910.755780] FAT-fs (loop4): bogus number of reserved sectors [ 910.757099] FAT-fs (loop4): Can't find a valid FAT filesystem [ 910.761542] FAULT_INJECTION: forcing a failure. [ 910.761542] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 910.764051] CPU: 1 PID: 6841 Comm: syz-executor.5 Not tainted 5.10.245 #1 [ 910.765510] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 910.767301] Call Trace: [ 910.767869] dump_stack+0x107/0x167 [ 910.768649] should_fail.cold+0x5/0xa [ 910.769492] strncpy_from_user+0x34/0x470 [ 910.770419] getname_flags.part.0+0x95/0x4f0 [ 910.771381] getname+0x8e/0xd0 [ 910.772091] do_sys_openat2+0xf9/0x4d0 [ 910.772948] ? build_open_flags+0x6f0/0x6f0 [ 910.773898] ? find_held_lock+0x2c/0x110 [ 910.774797] ? do_syscall_64+0x33/0x40 [ 910.775659] __x64_sys_openat+0x13f/0x1f0 [ 910.776582] ? __ia32_sys_open+0x1c0/0x1c0 [ 910.777523] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 910.778688] ? syscall_enter_from_user_mode+0x1d/0x50 [ 910.779819] do_syscall_64+0x33/0x40 [ 910.780638] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 910.781774] RIP: 0033:0x7f5afd9a6a04 [ 910.782592] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 910.786681] RSP: 002b:00007f5afaf68ed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 910.788353] RAX: ffffffffffffffda RBX: 00007f5afda3d970 RCX: 00007f5afd9a6a04 [ 910.789917] RDX: 0000000000000002 RSI: 00007f5afaf69000 RDI: 00000000ffffff9c [ 910.791495] RBP: 00007f5afaf69000 R08: 0000000000000000 R09: ffffffffffffffff [ 910.793062] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 910.794638] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 910.803491] FAULT_INJECTION: forcing a failure. [ 910.803491] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 910.806128] CPU: 1 PID: 6842 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 910.807625] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 910.809442] Call Trace: [ 910.810018] dump_stack+0x107/0x167 [ 910.810819] should_fail.cold+0x5/0xa [ 910.811656] strncpy_from_user+0x34/0x470 [ 910.812562] getname_flags.part.0+0x95/0x4f0 [ 910.813521] getname+0x8e/0xd0 [ 910.814228] do_sys_openat2+0xf9/0x4d0 [ 910.815077] ? build_open_flags+0x6f0/0x6f0 [ 910.816012] ? find_held_lock+0x2c/0x110 [ 910.816905] ? do_syscall_64+0x33/0x40 [ 910.817850] __x64_sys_openat+0x13f/0x1f0 17:40:54 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='.\x00', 0x2000003) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r5 = dup3(r4, r3, 0x0) r6 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500), 0x1a9000, 0x0) readv(r7, &(0x7f0000000640)=[{&(0x7f0000000540)=""/236, 0xec}], 0x1) ioctl$PTP_PIN_GETFUNC(r6, 0xc0403d08, 0x0) write$vga_arbiter(r5, &(0x7f0000000680), 0xf) getpeername$packet(r5, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000700)=0x14) r8 = memfd_create(&(0x7f0000000280)='/dev/ptp0\x00', 0x1) pread64(r8, &(0x7f00000004c0)=""/47, 0x2f, 0x8001) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="09010000000000ef52e237ba0d000000afb2d0494451ceb8653000"]) io_submit(r1, 0x4, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0xfff, r2, &(0x7f00000000c0)="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", 0xfe, 0x3, 0x0, 0x3, r4}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x8c6, r6, &(0x7f00000001c0)="d92cd0112e09bc6f75742e33f5e909473fb42ff9c8543654d427d1e2d9566073272038de8a4e853da2d239e92ec2ad3aee4f2617995456871b9624", 0x3b, 0x8, 0x0, 0x1}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x8001, r0, &(0x7f0000000240)="1c5b13576d2c9e", 0x7, 0x6, 0x0, 0x1, r9}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2, 0x9, r0, &(0x7f0000000300)="060c281161e368f561707b695298711bb73672ab23672330069d1d5cf9e905cd7db4334d3389f985a8175947345668e4b45ad95d783bb86295ffbb67fc487036ccbdd1763550d3ef13d86b024083a16d92a9335ad164bc5fcd533ddcd87345d5a911397dd20bbb3013639860297be163a79d8652ef5513fa34325ee81a1f4da1494ce3a85841bf0be5b3701d7f294654f656cf5553892572da8c90471994067003a0c91dda7b5d29f35dbc6889b0752f20761fc5ae9bf1ed4630f686fd6c2c7b0f39bd8ef12fffe9e87acfc5c68674d37ea30deb4c64b82bdd0b4000ae95ac59", 0xe0, 0x9}]) [ 910.818860] ? __ia32_sys_open+0x1c0/0x1c0 [ 910.820162] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 910.821429] ? syscall_enter_from_user_mode+0x1d/0x50 [ 910.822689] do_syscall_64+0x33/0x40 [ 910.823586] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 910.824824] RIP: 0033:0x7fe6b4627a04 [ 910.825721] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 910.830197] RSP: 002b:00007fe6b1be9ed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 910.832043] RAX: ffffffffffffffda RBX: 00007fe6b46be970 RCX: 00007fe6b4627a04 [ 910.833796] RDX: 0000000000000002 RSI: 00007fe6b1bea000 RDI: 00000000ffffff9c [ 910.835525] RBP: 00007fe6b1bea000 R08: 0000000000000000 R09: ffffffffffffffff [ 910.837281] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 910.839022] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 910.846502] FAULT_INJECTION: forcing a failure. [ 910.846502] name failslab, interval 1, probability 0, space 0, times 0 [ 910.848387] CPU: 0 PID: 6848 Comm: syz-executor.3 Not tainted 5.10.245 #1 [ 910.849495] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 910.850847] Call Trace: [ 910.851264] dump_stack+0x107/0x167 [ 910.851856] should_fail.cold+0x5/0xa [ 910.852476] ? __d_alloc+0x2a/0x990 [ 910.853063] should_failslab+0x5/0x20 [ 910.853680] kmem_cache_alloc+0x5b/0x310 [ 910.854338] ? trace_hardirqs_on+0x5b/0x180 [ 910.855041] __d_alloc+0x2a/0x990 [ 910.855605] d_alloc_pseudo+0x19/0x70 [ 910.856264] alloc_file_pseudo+0xce/0x250 [ 910.856932] ? alloc_file+0x5a0/0x5a0 [ 910.857559] ? shmem_get_inode+0x55c/0xbc0 [ 910.858255] __shmem_file_setup+0x144/0x320 [ 910.858949] ? _copy_from_user+0xfb/0x1b0 [ 910.859620] __do_sys_memfd_create+0x275/0x450 [ 910.860359] ? memfd_file_seals_ptr+0x170/0x170 [ 910.861116] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 910.861967] ? syscall_enter_from_user_mode+0x1d/0x50 [ 910.862806] do_syscall_64+0x33/0x40 [ 910.863408] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 910.864238] RIP: 0033:0x7f5ff0676b19 [ 910.864840] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 910.867837] RSP: 002b:00007f5fedbebf48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 910.869108] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007f5ff0676b19 [ 910.870274] RDX: 00007f5fedbec000 RSI: 0000000000000000 RDI: 00007f5ff06d00fb [ 910.871436] RBP: 0000000000000000 R08: 00007f5fedbebff8 R09: ffffffffffffffff [ 910.872592] R10: 00007f5fedbebffc R11: 0000000000000246 R12: 0000000020000180 [ 910.873749] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 17:40:54 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0xa0040, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:40:54 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:40:54 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x4e8f, 0x6}) 17:41:08 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 9) 17:41:08 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x4e8f, 0x6}) 17:41:08 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x2000, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="010400000000000000000220", @ANYRES32=r0, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00./file0\x00']) pidfd_getfd(r1, r0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000600)) ioctl$PTP_SYS_OFFSET_EXTENDED(r0, 0xc4c03d09, &(0x7f00000000c0)={0x13}) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{0x18c, 0x7fffffff}, {0x1, 0x8}, 0x4, 0x1}) r2 = socket$netlink(0x10, 0x3, 0xb) ftruncate(r2, 0x1) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) fstat(r0, &(0x7f0000000580)) 17:41:08 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) timer_create(0x4, &(0x7f0000000040)={0x0, 0x34, 0x2, @tid=r0}, &(0x7f00000000c0)) timer_create(0x5, &(0x7f0000000100)={0x0, 0xd, 0x1, @tid=r0}, &(0x7f0000000140)=0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x77359400}, {r2, r3+10000000}}, &(0x7f0000000200)) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r4, 0xc0403d08, 0x0) 17:41:08 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 17) 17:41:08 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 16) 17:41:08 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:41:08 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 18) [ 925.432782] FAULT_INJECTION: forcing a failure. [ 925.432782] name failslab, interval 1, probability 0, space 0, times 0 [ 925.432843] FAULT_INJECTION: forcing a failure. [ 925.432843] name failslab, interval 1, probability 0, space 0, times 0 [ 925.435214] CPU: 1 PID: 6871 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 925.435225] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 925.435241] Call Trace: [ 925.441318] dump_stack+0x107/0x167 [ 925.442089] should_fail.cold+0x5/0xa [ 925.442908] ? create_object.isra.0+0x3a/0xa30 [ 925.443871] should_failslab+0x5/0x20 [ 925.444667] kmem_cache_alloc+0x5b/0x310 [ 925.445539] create_object.isra.0+0x3a/0xa30 [ 925.446470] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 925.447547] kmem_cache_alloc+0x159/0x310 [ 925.448423] getname_flags.part.0+0x50/0x4f0 [ 925.449354] getname+0x8e/0xd0 [ 925.450037] do_sys_openat2+0xf9/0x4d0 [ 925.450869] ? build_open_flags+0x6f0/0x6f0 [ 925.451762] ? find_held_lock+0x2c/0x110 [ 925.452613] ? do_syscall_64+0x33/0x40 [ 925.453429] __x64_sys_openat+0x13f/0x1f0 [ 925.454312] ? __ia32_sys_open+0x1c0/0x1c0 [ 925.455207] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 925.456312] ? syscall_enter_from_user_mode+0x1d/0x50 [ 925.457398] do_syscall_64+0x33/0x40 [ 925.458179] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 925.459270] RIP: 0033:0x7fd31e81fa04 [ 925.460065] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 925.463938] RSP: 002b:00007fd31bde1ed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 925.465533] RAX: ffffffffffffffda RBX: 00007fd31e8b6970 RCX: 00007fd31e81fa04 [ 925.467036] RDX: 0000000000000002 RSI: 00007fd31bde2000 RDI: 00000000ffffff9c [ 925.468530] RBP: 00007fd31bde2000 R08: 0000000000000000 R09: ffffffffffffffff [ 925.470024] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 925.471512] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 925.473058] CPU: 0 PID: 6872 Comm: syz-executor.5 Not tainted 5.10.245 #1 [ 925.474566] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 925.476319] Call Trace: [ 925.476890] dump_stack+0x107/0x167 [ 925.477539] FAULT_INJECTION: forcing a failure. [ 925.477539] name failslab, interval 1, probability 0, space 0, times 0 [ 925.477679] should_fail.cold+0x5/0xa [ 925.480819] ? __alloc_file+0x21/0x320 [ 925.481665] should_failslab+0x5/0x20 [ 925.482496] kmem_cache_alloc+0x5b/0x310 [ 925.483351] __alloc_file+0x21/0x320 [ 925.484161] alloc_empty_file+0x6d/0x170 [ 925.485070] path_openat+0xe6/0x2770 [ 925.485870] ? __lock_acquire+0x1657/0x5b00 [ 925.486813] ? path_lookupat+0x860/0x860 [ 925.487691] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 925.488800] ? lock_acquire+0x197/0x470 [ 925.489645] ? find_held_lock+0x2c/0x110 [ 925.490530] do_filp_open+0x190/0x3e0 [ 925.491326] ? may_open_dev+0xf0/0xf0 [ 925.492152] ? alloc_fd+0x2e7/0x670 [ 925.492985] ? lock_downgrade+0x6d0/0x6d0 [ 925.493879] ? do_raw_spin_lock+0x121/0x260 [ 925.494811] ? rwlock_bug.part.0+0x90/0x90 [ 925.495718] ? _raw_spin_unlock+0x1a/0x30 [ 925.496593] ? alloc_fd+0x2e7/0x670 [ 925.497365] do_sys_openat2+0x171/0x4d0 [ 925.498213] ? build_open_flags+0x6f0/0x6f0 [ 925.499160] ? find_held_lock+0x2c/0x110 [ 925.500036] ? do_syscall_64+0x33/0x40 [ 925.500866] __x64_sys_openat+0x13f/0x1f0 [ 925.501747] ? __ia32_sys_open+0x1c0/0x1c0 [ 925.502676] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 925.503781] ? syscall_enter_from_user_mode+0x1d/0x50 [ 925.504870] do_syscall_64+0x33/0x40 [ 925.505662] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 925.506838] RIP: 0033:0x7f5afd9a6a04 [ 925.507821] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 925.512673] RSP: 002b:00007f5afaf68ed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 925.514729] RAX: ffffffffffffffda RBX: 00007f5afda3d970 RCX: 00007f5afd9a6a04 [ 925.516600] RDX: 0000000000000002 RSI: 00007f5afaf69000 RDI: 00000000ffffff9c [ 925.518524] RBP: 00007f5afaf69000 R08: 0000000000000000 R09: ffffffffffffffff [ 925.520399] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 925.522316] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 925.524235] CPU: 1 PID: 6874 Comm: syz-executor.3 Not tainted 5.10.245 #1 [ 925.525684] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 925.527422] Call Trace: [ 925.527983] dump_stack+0x107/0x167 [ 925.528751] should_fail.cold+0x5/0xa [ 925.529546] ? create_object.isra.0+0x3a/0xa30 [ 925.530507] should_failslab+0x5/0x20 [ 925.531304] kmem_cache_alloc+0x5b/0x310 [ 925.532165] create_object.isra.0+0x3a/0xa30 [ 925.533081] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 925.534138] kmem_cache_alloc+0x159/0x310 [ 925.535007] ? trace_hardirqs_on+0x5b/0x180 [ 925.535915] __d_alloc+0x2a/0x990 [ 925.536656] d_alloc_pseudo+0x19/0x70 [ 925.537472] alloc_file_pseudo+0xce/0x250 [ 925.538353] ? alloc_file+0x5a0/0x5a0 [ 925.539151] ? shmem_get_inode+0x55c/0xbc0 [ 925.540036] __shmem_file_setup+0x144/0x320 [ 925.540933] ? _copy_from_user+0xfb/0x1b0 [ 925.541808] __do_sys_memfd_create+0x275/0x450 [ 925.542771] ? memfd_file_seals_ptr+0x170/0x170 [ 925.543756] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 925.544855] ? syscall_enter_from_user_mode+0x1d/0x50 [ 925.545941] do_syscall_64+0x33/0x40 [ 925.546729] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 925.547807] RIP: 0033:0x7f5ff0676b19 [ 925.548608] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 925.550923] FAULT_INJECTION: forcing a failure. [ 925.550923] name failslab, interval 1, probability 0, space 0, times 0 [ 925.552487] RSP: 002b:00007f5fedbebf48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 925.552507] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007f5ff0676b19 [ 925.552517] RDX: 00007f5fedbec000 RSI: 0000000000000000 RDI: 00007f5ff06d00fb [ 925.552528] RBP: 0000000000000000 R08: 00007f5fedbebff8 R09: ffffffffffffffff [ 925.552548] R10: 00007f5fedbebffc R11: 0000000000000246 R12: 0000000020000180 [ 925.562382] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 [ 925.563931] CPU: 0 PID: 6878 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 925.565374] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 925.567145] Call Trace: [ 925.567708] dump_stack+0x107/0x167 [ 925.568470] should_fail.cold+0x5/0xa [ 925.569274] ? create_object.isra.0+0x3a/0xa30 [ 925.570241] should_failslab+0x5/0x20 [ 925.571050] kmem_cache_alloc+0x5b/0x310 [ 925.571909] create_object.isra.0+0x3a/0xa30 [ 925.572833] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 925.573901] kmem_cache_alloc+0x159/0x310 [ 925.574794] __alloc_file+0x21/0x320 [ 925.575577] alloc_empty_file+0x6d/0x170 [ 925.576434] path_openat+0xe6/0x2770 [ 925.577212] ? __lock_acquire+0x1657/0x5b00 [ 925.578129] ? path_lookupat+0x860/0x860 [ 925.578998] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 925.580090] ? lock_acquire+0x197/0x470 [ 925.580913] ? find_held_lock+0x2c/0x110 [ 925.581766] do_filp_open+0x190/0x3e0 [ 925.582573] ? may_open_dev+0xf0/0xf0 [ 925.583367] ? alloc_fd+0x2e7/0x670 [ 925.584122] ? lock_downgrade+0x6d0/0x6d0 [ 925.584981] ? do_raw_spin_lock+0x121/0x260 [ 925.585887] ? rwlock_bug.part.0+0x90/0x90 [ 925.586787] ? _raw_spin_unlock+0x1a/0x30 [ 925.587647] ? alloc_fd+0x2e7/0x670 [ 925.588413] do_sys_openat2+0x171/0x4d0 [ 925.589250] ? build_open_flags+0x6f0/0x6f0 [ 925.590158] ? find_held_lock+0x2c/0x110 [ 925.591016] ? do_syscall_64+0x33/0x40 [ 925.591829] __x64_sys_openat+0x13f/0x1f0 [ 925.592696] ? __ia32_sys_open+0x1c0/0x1c0 [ 925.593602] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 925.594713] ? syscall_enter_from_user_mode+0x1d/0x50 [ 925.595806] do_syscall_64+0x33/0x40 [ 925.596587] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 925.597668] RIP: 0033:0x7fe6b4627a04 [ 925.598446] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 925.602313] RSP: 002b:00007fe6b1be9ed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 925.603929] RAX: ffffffffffffffda RBX: 00007fe6b46be970 RCX: 00007fe6b4627a04 [ 925.605424] RDX: 0000000000000002 RSI: 00007fe6b1bea000 RDI: 00000000ffffff9c [ 925.606923] RBP: 00007fe6b1bea000 R08: 0000000000000000 R09: ffffffffffffffff [ 925.608445] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 925.609984] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 925.645834] FAT-fs (loop3): bogus number of reserved sectors [ 925.647226] FAT-fs (loop3): Can't find a valid FAT filesystem [ 925.665254] FAT-fs (loop4): bogus number of reserved sectors [ 925.666623] FAT-fs (loop4): Can't find a valid FAT filesystem [ 925.687627] FAT-fs (loop6): bogus number of reserved sectors [ 925.689076] FAT-fs (loop6): Can't find a valid FAT filesystem 17:41:08 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x4e8f, 0x6}) 17:41:09 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 18) 17:41:09 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) r1 = syz_io_uring_complete(0x0) ioctl$AUTOFS_IOC_READY(r1, 0x9360, 0x8) [ 925.702821] FAULT_INJECTION: forcing a failure. [ 925.702821] name failslab, interval 1, probability 0, space 0, times 0 [ 925.705314] CPU: 1 PID: 6887 Comm: syz-executor.5 Not tainted 5.10.245 #1 [ 925.706806] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 925.708611] Call Trace: [ 925.709186] dump_stack+0x107/0x167 [ 925.709975] should_fail.cold+0x5/0xa [ 925.710807] ? __alloc_file+0x21/0x320 [ 925.711649] should_failslab+0x5/0x20 [ 925.712473] kmem_cache_alloc+0x5b/0x310 [ 925.713357] __alloc_file+0x21/0x320 [ 925.714163] alloc_empty_file+0x6d/0x170 [ 925.715055] path_openat+0xe6/0x2770 [ 925.715864] ? __lock_acquire+0x1657/0x5b00 [ 925.716808] ? path_lookupat+0x860/0x860 [ 925.717691] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 925.718831] ? lock_acquire+0x197/0x470 [ 925.719689] ? find_held_lock+0x2c/0x110 [ 925.720575] do_filp_open+0x190/0x3e0 [ 925.721398] ? may_open_dev+0xf0/0xf0 [ 925.722227] ? alloc_fd+0x2e7/0x670 [ 925.723022] ? lock_downgrade+0x6d0/0x6d0 [ 925.723919] ? do_raw_spin_lock+0x121/0x260 [ 925.724850] ? rwlock_bug.part.0+0x90/0x90 [ 925.725774] ? _raw_spin_unlock+0x1a/0x30 [ 925.726677] ? alloc_fd+0x2e7/0x670 [ 925.727473] do_sys_openat2+0x171/0x4d0 [ 925.728337] ? build_open_flags+0x6f0/0x6f0 [ 925.729269] ? find_held_lock+0x2c/0x110 [ 925.730151] ? do_syscall_64+0x33/0x40 [ 925.731007] __x64_sys_openat+0x13f/0x1f0 [ 925.731906] ? __ia32_sys_open+0x1c0/0x1c0 [ 925.732826] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 925.733961] ? syscall_enter_from_user_mode+0x1d/0x50 [ 925.735087] do_syscall_64+0x33/0x40 [ 925.735891] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 925.737000] RIP: 0033:0x7f5afd9a6a04 [ 925.737805] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 925.741828] RSP: 002b:00007f5afaf68ed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 925.743490] RAX: ffffffffffffffda RBX: 00007f5afda3d970 RCX: 00007f5afd9a6a04 [ 925.745039] RDX: 0000000000000002 RSI: 00007f5afaf69000 RDI: 00000000ffffff9c [ 925.746533] RBP: 00007f5afaf69000 R08: 0000000000000000 R09: ffffffffffffffff [ 925.748023] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 925.749515] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 17:41:09 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:41:09 executing program 0: mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="2c63616368702c63616368653d667363616368652cffffff2f303030433030303030b0303932342c6e6f6465766d61702c6e6f657874656e642364666c746769713d0000000000", @ANYRESHEX, @ANYBLOB=',afid=0x0000000000000345,\x00']) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001780)=0x0) r2 = clone3(&(0x7f0000001980)={0x100000000, &(0x7f00000017c0)=0xffffffffffffffff, &(0x7f0000001800)=0x0, &(0x7f0000001840)=0x0, {0x33}, &(0x7f0000001880)=""/34, 0x22, &(0x7f00000018c0)=""/115, &(0x7f0000001940)=[0xffffffffffffffff, 0x0], 0x2}, 0x58) r6 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r6, 0xc0403d08, 0x0) r7 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r7, 0xc0403d08, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00), 0x1, 0x0) r10 = getgid() r11 = getgid() syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r12 = eventfd(0x4) r13 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000001ec0)={0x1, &(0x7f0000001e80)=[{0x18e3, 0x9, 0x56, 0x800}]}) r14 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000082c0)=[{{&(0x7f0000000000)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f00000000c0), 0x0, &(0x7f0000000200)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}], 0x50, 0x11}}, {{&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000300)="bf776a827654c33d936f5e1b9145bd8157760c84d8d79f3fd2c60e19dcab819683c3897df99f6850949eadd95b4f91f900fd082e920c7f067bd15c9605bf8831f799e690f805e00b22546404675947e0829ce8af36016aa70c3bc5919204", 0x5e}], 0x1, 0x0, 0x0, 0x80b0}}, {{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001700)=[{&(0x7f0000000440)="288e19c73317550a32a84c6b62a419aa16c68f5fd154b3633915eb86d5760450468de48b44c23b1f364b595753e111662731a7a402d71a965bbf29dc", 0x3c}, {&(0x7f0000000480)="fbb60925e692344490858ef1bcddf99490818d937d51f6e33f10be363e908eed335a57a29f3d1f3c04ab4dcb2da351c91884fa9a1beef4eb125156823cbe6728df8af29aa3618057a6ae7b433a36afeaf63fe92e95e5a0199ca1cf6beee7a80517f8acae85db0bd2d89a4d2dbee13d833fd4bf9604661e6400b2c3b4ea94f7295205486933eb1841a9e88937c121eb46a8d9ad7bbd67ac417688c9ac680494e3858095dae1b44580395322fdf7691c50dfdcba2bbbb21aedc2444fbc5996d531969a3394a1e02d973b07e613584f815cd2b2c56a4e881f84dd9bd3d6", 0xdc}, {&(0x7f0000000580)="0fd13816fb18831c93dbd0c439913816b8c9c9834d850289de11810dbb2fedaffa7151077ec1ced033ff35e3f5a85cdfcc23900b2d50e4b3daa89b4beba0118fb4489125", 0x44}, {&(0x7f0000000600)="df5ab961c71867e20fb0fab8a537fe233b906c6231544fdc6034a58138b955dcadfc132049a565e297d40b12c8a6277328e97ceea244025fdcdba8ba6f5d3640318575c6499eb018e5fa2b1ea2438903d5dc5127edbbde05f42ae0402aa05bbe59ff68c423576ff0145e75e348962606bd50e00a14a095809856c91e2e70b950d70a5d08cd862ebf7aa1685d57351ab47a549a15fea3937b2ca6cdd87b227b4f50c7c61d93e1b65993de6029a6b29b1db28a2d40c76f4450e968eccab8a67570dd848945f51bb65ecf2dbe073a81", 0xce}, {&(0x7f0000000700)="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", 0x1000}], 0x5, &(0x7f0000001f80)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xffffffffffffffff}}}, @rights={{0x28, 0x1, 0x1, [r3, r6, r7, 0xffffffffffffffff, r8, r9]}}, @rights={{0x2c, 0x1, 0x1, [r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, r14]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0xb0, 0x20000000}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001b00)="5664b757017886c540808e95d9e0f54868652d1a2239aa48ef9b77d5b9eed2f8ba85445926d54350833ab4", 0x2b}, {&(0x7f0000001b40)="c981fc7b1e6721", 0x7}, {&(0x7f0000001b80)="f17c83aadf5968f317d41b89c14711bb1ad6dcbd2f8f5a541b8b4ddd060371c18fa27d7fe5fab9a737bba95fe43ea42e7ef71b52c9ed78dc46e61466b1933f1fa47e64da44bd30edbf728f35bfb98e", 0x4f}, {&(0x7f0000001c00)="531043c76c7c9284b41b9af9c18e40f1f83fe77dfd10852891c167fbc53df7e930e84b73a183f3909950dbeb1cc051ff31ae3d7334f015a63f357b1a9d56bfd21676e9281dc0e626948b1b22ea84b021e5684115e29c247448f593502375561c6448b7a666eaa282998843c0e9ba6be0168e37588ce9bac4383cbef1fc856a62530990e956f34e454bf069d8ba8d60aec503bb2a96ecd8b1cf281bf1616b708abe3984f4fd29ae99ad657b0090c78b4a87c62217c7a6dcb222c9de7016f12f67deec6c3a78d4cd7892ce4e008bcf7dceceb72f5bdaa2f097619086a95c5eccd5cf42bb8cfa", 0xe5}, {&(0x7f0000002100)="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", 0x18f}], 0x5, &(0x7f0000002080)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, r11}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r11}}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r12, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r14]}}], 0x78, 0x40}}, {{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001d00)=[{&(0x7f00000003c0)="e122be14bcef484f7c4960134afd4f4c600177a9391b91922f1de60be734782c333728", 0x23}, {&(0x7f00000022c0)="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", 0x1000}], 0x2, &(0x7f0000001d80)=[@cred={{0x1c, 0x1, 0x2, {r4, 0xee01, r10}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r10}}}], 0x80, 0x8000}}, {{&(0x7f0000001f00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000003600)=[{&(0x7f00000032c0)="d2790c72cfa389425da86c8e3844b75b312ae6782deef012a7cbe9e485e250418e41910126994cc24fea1cbf4a5f8777887da49d41f36eea588ad9f11ec2345fae82fcd259776534cd57a7a14cf1bf95b875313aa8235a5c404f8af90f2ec78927516622c1482e1aa35180351544bf011b6b3b4a875fd7f230fa42e98499bae9fb6fef1903f32566232524bda8471e0492c35efcb31cf22386b7aebba0aeb654706908b2c5c25b117bfd94c619756293c0fca4d18023fb5a3b", 0xb9}, {&(0x7f0000003380)="e7c9a522d22222b74f9bfab29f", 0xd}, {&(0x7f00000033c0)="7b5b10a79352a85bbab682c0fd973654e12e221ab90f7e6122c48883cb228e4eb7a343e78cbf5b728b4a4bede899df1431a67998911957e3a6f0db9fa09a80821c58e2f968ff375d5f", 0x49}, {&(0x7f0000003440)="00c318e7d26c3ea274c8dbe0b7cc20058ab3828221aea6de91fc070afca1c820d55ebd3244727c261094619554f55443fad924dd5c237d954fc969baa1c123b8868c689d4851669f16172c5eab8a70a2769b204effa681a943f6ffc02b1d6395fccea9be63a6b7f49af5aa6e542283349f705f7a9f69d971b2e016790d8aea59eeac4821aa3ab699727b580ea166654ad513ce09d3ff69d57a15693af974f6e37735c6bd5a9859471df8219c755cfc1568e1", 0xb2}, {&(0x7f0000003500)="24e0c65b", 0x4}, {&(0x7f0000003540)="e8f77cee80851caa00239c45b1e302173e0710789d5af64f4920a6c5e904600a37d179993318bcc6115641387bb012ccb1ecb05c8cdf65d328ccd572ad3bfa8a3be98f4c3346989d3e1eebd8e8baf2e060ef9a0d0a6e8910f6e35efa9eb54d6c1290e38e3ccd2fa8f5eb9e005f58c4911a6bbfe121b181382cee97a8ca44919dd6105a7a84cc7f07cfccdd4f0f5b3b385e2b038160f31ba1e1ffad98cafd90594d9b9d176e5f80a5", 0xa8}], 0x6, &(0x7f0000007f00)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r3, r13, 0xffffffffffffffff, r14, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r8, r12, 0xffffffffffffffff, 0xffffffffffffffff, r14, r12]}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee00, r11}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r5, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r4, 0xffffffffffffffff, r10}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r11}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r14, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x158, 0xc008014}}, {{&(0x7f0000008080)=@file={0x0, './file0/file0/file0\x00'}, 0x6e, &(0x7f00000081c0)=[{&(0x7f0000008100)="98e75e67c82bf1", 0x7}, {&(0x7f0000008140)="a39944cdb8cc9164886c3e236fbfec15d988e4530c9faac207c67851909ee8046223d87cadfb9b19ec8175946ca1c3ae882a6887ee79f078e633d0889efb4fce143ea9247d355e7c1e5ba9733f192240b21444b356a18f8033c1f053", 0x5c}], 0x2, &(0x7f0000008280)=ANY=[@ANYBLOB="20000200000000005fd2a588000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x20, 0x4040000}}], 0x7, 0xc) r15 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r15, 0xc0403d08, 0x0) 17:41:09 executing program 7: ioctl$PTP_PEROUT_REQUEST2(0xffffffffffffffff, 0x40383d0c, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x4e8f, 0x6}) 17:41:09 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 17) 17:41:09 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 19) 17:41:09 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 10) 17:41:09 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup2(r0, r0) ioctl$PTP_ENABLE_PPS(r1, 0x40043d04, 0x1) [ 925.879087] FAULT_INJECTION: forcing a failure. [ 925.879087] name failslab, interval 1, probability 0, space 0, times 0 [ 925.881675] CPU: 1 PID: 6903 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 925.883129] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 925.884884] Call Trace: [ 925.885451] dump_stack+0x107/0x167 [ 925.886220] should_fail.cold+0x5/0xa [ 925.887032] ? security_file_alloc+0x34/0x170 [ 925.887974] should_failslab+0x5/0x20 [ 925.888778] kmem_cache_alloc+0x5b/0x310 [ 925.889633] security_file_alloc+0x34/0x170 [ 925.890550] __alloc_file+0xb7/0x320 [ 925.891331] alloc_empty_file+0x6d/0x170 [ 925.892182] path_openat+0xe6/0x2770 [ 925.892947] ? __lock_acquire+0x1657/0x5b00 [ 925.893863] ? path_lookupat+0x860/0x860 [ 925.894725] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 925.895830] ? lock_acquire+0x197/0x470 [ 925.896668] ? find_held_lock+0x2c/0x110 [ 925.897538] do_filp_open+0x190/0x3e0 [ 925.898344] ? may_open_dev+0xf0/0xf0 [ 925.899151] ? alloc_fd+0x2e7/0x670 [ 925.899917] ? lock_downgrade+0x6d0/0x6d0 [ 925.900787] ? do_raw_spin_lock+0x121/0x260 [ 925.901686] ? rwlock_bug.part.0+0x90/0x90 [ 925.902590] ? _raw_spin_unlock+0x1a/0x30 [ 925.903454] ? alloc_fd+0x2e7/0x670 [ 925.904223] do_sys_openat2+0x171/0x4d0 [ 925.905056] ? build_open_flags+0x6f0/0x6f0 [ 925.905956] ? find_held_lock+0x2c/0x110 [ 925.906813] ? do_syscall_64+0x33/0x40 [ 925.907645] __x64_sys_openat+0x13f/0x1f0 [ 925.907808] FAULT_INJECTION: forcing a failure. [ 925.907808] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 925.908506] ? __ia32_sys_open+0x1c0/0x1c0 [ 925.908533] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 925.908552] ? syscall_enter_from_user_mode+0x1d/0x50 [ 925.908576] do_syscall_64+0x33/0x40 [ 925.914853] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 925.915936] RIP: 0033:0x7fe6b4627a04 [ 925.916721] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 925.920615] RSP: 002b:00007fe6b1be9ed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 925.922225] RAX: ffffffffffffffda RBX: 00007fe6b46be970 RCX: 00007fe6b4627a04 [ 925.923740] RDX: 0000000000000002 RSI: 00007fe6b1bea000 RDI: 00000000ffffff9c [ 925.925249] RBP: 00007fe6b1bea000 R08: 0000000000000000 R09: ffffffffffffffff [ 925.926763] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 925.928267] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 925.929820] CPU: 0 PID: 6906 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 925.931309] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 925.933084] Call Trace: [ 925.933655] dump_stack+0x107/0x167 [ 925.934469] should_fail.cold+0x5/0xa [ 925.934806] FAULT_INJECTION: forcing a failure. [ 925.934806] name failslab, interval 1, probability 0, space 0, times 0 [ 925.935290] strncpy_from_user+0x34/0x470 [ 925.935317] getname_flags.part.0+0x95/0x4f0 [ 925.939461] getname+0x8e/0xd0 [ 925.940148] do_sys_openat2+0xf9/0x4d0 [ 925.940977] ? build_open_flags+0x6f0/0x6f0 [ 925.941901] ? find_held_lock+0x2c/0x110 [ 925.942791] ? do_syscall_64+0x33/0x40 [ 925.943606] __x64_sys_openat+0x13f/0x1f0 [ 925.944462] ? __ia32_sys_open+0x1c0/0x1c0 [ 925.945353] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 925.946480] ? syscall_enter_from_user_mode+0x1d/0x50 [ 925.947566] do_syscall_64+0x33/0x40 [ 925.948353] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 925.949425] RIP: 0033:0x7fd31e81fa04 [ 925.950194] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 925.954072] RSP: 002b:00007fd31bde1ed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 925.955684] RAX: ffffffffffffffda RBX: 00007fd31e8b6970 RCX: 00007fd31e81fa04 [ 925.957162] RDX: 0000000000000002 RSI: 00007fd31bde2000 RDI: 00000000ffffff9c [ 925.958680] RBP: 00007fd31bde2000 R08: 0000000000000000 R09: ffffffffffffffff [ 925.960171] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 925.961645] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 925.963189] CPU: 1 PID: 6907 Comm: syz-executor.3 Not tainted 5.10.245 #1 [ 925.964630] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 925.966387] Call Trace: [ 925.966935] dump_stack+0x107/0x167 [ 925.967704] should_fail.cold+0x5/0xa [ 925.968507] ? __alloc_file+0x21/0x320 [ 925.969326] should_failslab+0x5/0x20 [ 925.970122] kmem_cache_alloc+0x5b/0x310 [ 925.970990] __alloc_file+0x21/0x320 [ 925.971762] alloc_empty_file+0x6d/0x170 [ 925.972611] alloc_file+0x5e/0x5a0 [ 925.973358] alloc_file_pseudo+0x16a/0x250 [ 925.974243] ? alloc_file+0x5a0/0x5a0 [ 925.975056] ? shmem_get_inode+0x55c/0xbc0 [ 925.975952] __shmem_file_setup+0x144/0x320 [ 925.976846] ? _copy_from_user+0xfb/0x1b0 [ 925.977714] __do_sys_memfd_create+0x275/0x450 [ 925.978683] ? memfd_file_seals_ptr+0x170/0x170 [ 925.979662] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 925.980761] ? syscall_enter_from_user_mode+0x1d/0x50 [ 925.981838] do_syscall_64+0x33/0x40 [ 925.982627] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 925.983702] RIP: 0033:0x7f5ff0676b19 [ 925.984475] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 925.988337] RSP: 002b:00007f5fedbebf48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 925.989920] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007f5ff0676b19 [ 925.991416] RDX: 00007f5fedbec000 RSI: 0000000000000000 RDI: 00007f5ff06d00fb [ 925.992899] RBP: 0000000000000000 R08: 00007f5fedbebff8 R09: ffffffffffffffff [ 925.994405] R10: 00007f5fedbebffc R11: 0000000000000246 R12: 0000000020000180 [ 925.995891] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 17:41:24 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) ioctl$BTRFS_IOC_RM_DEV(r1, 0x5000940b, &(0x7f00000000c0)={{r2}, "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"}) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:41:24 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 941.202977] FAULT_INJECTION: forcing a failure. [ 941.202977] name failslab, interval 1, probability 0, space 0, times 0 [ 941.206443] CPU: 0 PID: 6919 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 941.208449] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 941.209314] FAULT_INJECTION: forcing a failure. [ 941.209314] name failslab, interval 1, probability 0, space 0, times 0 [ 941.210850] Call Trace: [ 941.210880] dump_stack+0x107/0x167 [ 941.210907] should_fail.cold+0x5/0xa [ 941.216031] ? create_object.isra.0+0x3a/0xa30 [ 941.217365] should_failslab+0x5/0x20 [ 941.218458] kmem_cache_alloc+0x5b/0x310 [ 941.219666] create_object.isra.0+0x3a/0xa30 [ 941.220948] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 941.222434] kmem_cache_alloc+0x159/0x310 [ 941.223654] __alloc_file+0x21/0x320 [ 941.224738] alloc_empty_file+0x6d/0x170 [ 941.225927] path_openat+0xe6/0x2770 [ 941.227027] ? __lock_acquire+0x1657/0x5b00 [ 941.228301] ? path_lookupat+0x860/0x860 [ 941.229495] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 941.231038] ? lock_acquire+0x197/0x470 [ 941.232199] ? find_held_lock+0x2c/0x110 [ 941.233413] do_filp_open+0x190/0x3e0 [ 941.234533] ? may_open_dev+0xf0/0xf0 [ 941.235652] ? alloc_fd+0x2e7/0x670 [ 941.236713] ? lock_downgrade+0x6d0/0x6d0 [ 941.237916] ? do_raw_spin_lock+0x121/0x260 [ 941.239181] ? rwlock_bug.part.0+0x90/0x90 [ 941.240421] ? _raw_spin_unlock+0x1a/0x30 [ 941.241622] ? alloc_fd+0x2e7/0x670 [ 941.242696] do_sys_openat2+0x171/0x4d0 [ 941.243860] ? build_open_flags+0x6f0/0x6f0 [ 941.245112] ? find_held_lock+0x2c/0x110 [ 941.246307] ? do_syscall_64+0x33/0x40 [ 941.247462] __x64_sys_openat+0x13f/0x1f0 [ 941.248669] ? __ia32_sys_open+0x1c0/0x1c0 [ 941.249919] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 941.251431] ? syscall_enter_from_user_mode+0x1d/0x50 [ 941.252725] do_syscall_64+0x33/0x40 [ 941.253646] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 941.254930] RIP: 0033:0x7fd31e81fa04 [ 941.255855] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 941.260464] RSP: 002b:00007fd31bde1ed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 941.262367] RAX: ffffffffffffffda RBX: 00007fd31e8b6970 RCX: 00007fd31e81fa04 [ 941.264151] RDX: 0000000000000002 RSI: 00007fd31bde2000 RDI: 00000000ffffff9c [ 941.265909] RBP: 00007fd31bde2000 R08: 0000000000000000 R09: ffffffffffffffff [ 941.267678] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 941.269442] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 941.271240] CPU: 1 PID: 6921 Comm: syz-executor.5 Not tainted 5.10.245 #1 [ 941.272650] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 941.274366] Call Trace: [ 941.274916] dump_stack+0x107/0x167 [ 941.275666] should_fail.cold+0x5/0xa [ 941.276455] ? security_file_alloc+0x34/0x170 [ 941.277377] should_failslab+0x5/0x20 [ 941.278155] kmem_cache_alloc+0x5b/0x310 [ 941.279010] security_file_alloc+0x34/0x170 [ 941.279898] __alloc_file+0xb7/0x320 [ 941.280661] alloc_empty_file+0x6d/0x170 [ 941.281491] path_openat+0xe6/0x2770 [ 941.282261] ? __lock_acquire+0x1657/0x5b00 [ 941.283154] ? path_lookupat+0x860/0x860 [ 941.283994] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 941.285077] ? lock_acquire+0x197/0x470 [ 941.285889] ? find_held_lock+0x2c/0x110 [ 941.286741] do_filp_open+0x190/0x3e0 [ 941.287739] ? may_open_dev+0xf0/0xf0 [ 941.288527] ? alloc_fd+0x2e7/0x670 [ 941.289273] ? lock_downgrade+0x6d0/0x6d0 [ 941.290128] ? do_raw_spin_lock+0x121/0x260 [ 941.291032] ? rwlock_bug.part.0+0x90/0x90 [ 941.291902] ? _raw_spin_unlock+0x1a/0x30 [ 941.292747] ? alloc_fd+0x2e7/0x670 [ 941.293502] do_sys_openat2+0x171/0x4d0 [ 941.294320] ? build_open_flags+0x6f0/0x6f0 [ 941.295206] ? find_held_lock+0x2c/0x110 [ 941.296045] ? do_syscall_64+0x33/0x40 [ 941.296854] __x64_sys_openat+0x13f/0x1f0 [ 941.297702] ? __ia32_sys_open+0x1c0/0x1c0 17:41:24 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 18) 17:41:24 executing program 0: ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000000)=""/125) r0 = syz_open_dev$vcsu(&(0x7f00000000c0), 0x5, 0x400000) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000100)={0xffff, 0x10000, 0x0, 0x7fffffff, 0xffff, 0x1}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x80, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000180)={0x9, 0x74da, 0x9, 0x10, 0x1ff, 0xef}) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) 17:41:24 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 19) 17:41:24 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 20) 17:41:24 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 11) 17:41:24 executing program 7: ioctl$PTP_PEROUT_REQUEST2(0xffffffffffffffff, 0x40383d0c, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x4e8f, 0x6}) [ 941.298583] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 941.299896] ? syscall_enter_from_user_mode+0x1d/0x50 [ 941.300957] do_syscall_64+0x33/0x40 [ 941.301723] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 941.302781] RIP: 0033:0x7f5afd9a6a04 [ 941.303541] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 941.307459] RSP: 002b:00007f5afaf68ed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 941.309115] RAX: ffffffffffffffda RBX: 00007f5afda3d970 RCX: 00007f5afd9a6a04 [ 941.310607] RDX: 0000000000000002 RSI: 00007f5afaf69000 RDI: 00000000ffffff9c [ 941.312064] RBP: 00007f5afaf69000 R08: 0000000000000000 R09: ffffffffffffffff [ 941.313523] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 941.314997] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 941.318991] FAULT_INJECTION: forcing a failure. [ 941.318991] name failslab, interval 1, probability 0, space 0, times 0 [ 941.320223] FAULT_INJECTION: forcing a failure. [ 941.320223] name failslab, interval 1, probability 0, space 0, times 0 [ 941.321789] CPU: 0 PID: 6930 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 941.325682] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 941.327727] Call Trace: [ 941.328367] dump_stack+0x107/0x167 [ 941.329257] should_fail.cold+0x5/0xa [ 941.330191] ? create_object.isra.0+0x3a/0xa30 [ 941.331309] should_failslab+0x5/0x20 [ 941.332234] kmem_cache_alloc+0x5b/0x310 [ 941.333224] ? percpu_ref_put_many.constprop.0+0x4e/0x110 [ 941.334596] create_object.isra.0+0x3a/0xa30 [ 941.335663] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 941.336907] kmem_cache_alloc+0x159/0x310 [ 941.337921] security_file_alloc+0x34/0x170 [ 941.338993] __alloc_file+0xb7/0x320 [ 941.339906] alloc_empty_file+0x6d/0x170 [ 941.340896] path_openat+0xe6/0x2770 [ 941.341798] ? __lock_acquire+0x1657/0x5b00 [ 941.342872] ? path_lookupat+0x860/0x860 [ 941.343855] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 941.345127] ? lock_acquire+0x197/0x470 [ 941.346089] ? find_held_lock+0x2c/0x110 [ 941.347096] do_filp_open+0x190/0x3e0 [ 941.348038] ? may_open_dev+0xf0/0xf0 [ 941.348966] ? alloc_fd+0x2e7/0x670 [ 941.349852] ? lock_downgrade+0x6d0/0x6d0 [ 941.350862] ? do_raw_spin_lock+0x121/0x260 [ 941.351912] ? rwlock_bug.part.0+0x90/0x90 [ 941.352948] ? _raw_spin_unlock+0x1a/0x30 [ 941.353968] ? alloc_fd+0x2e7/0x670 [ 941.354876] do_sys_openat2+0x171/0x4d0 [ 941.355853] ? build_open_flags+0x6f0/0x6f0 [ 941.356896] ? find_held_lock+0x2c/0x110 [ 941.357895] ? do_syscall_64+0x33/0x40 [ 941.358861] __x64_sys_openat+0x13f/0x1f0 [ 941.359871] ? __ia32_sys_open+0x1c0/0x1c0 [ 941.360911] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 941.362184] ? syscall_enter_from_user_mode+0x1d/0x50 [ 941.363452] do_syscall_64+0x33/0x40 [ 941.364357] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 941.365611] RIP: 0033:0x7fe6b4627a04 [ 941.366521] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 941.371018] RSP: 002b:00007fe6b1be9ed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 941.372875] RAX: ffffffffffffffda RBX: 00007fe6b46be970 RCX: 00007fe6b4627a04 [ 941.374617] RDX: 0000000000000002 RSI: 00007fe6b1bea000 RDI: 00000000ffffff9c [ 941.376350] RBP: 00007fe6b1bea000 R08: 0000000000000000 R09: ffffffffffffffff [ 941.378075] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 941.379810] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 941.381559] CPU: 1 PID: 6929 Comm: syz-executor.3 Not tainted 5.10.245 #1 [ 941.382962] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 941.384627] Call Trace: [ 941.385155] dump_stack+0x107/0x167 [ 941.385883] should_fail.cold+0x5/0xa [ 941.386659] ? create_object.isra.0+0x3a/0xa30 [ 941.387590] should_failslab+0x5/0x20 [ 941.388365] kmem_cache_alloc+0x5b/0x310 [ 941.389190] create_object.isra.0+0x3a/0xa30 [ 941.390066] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 941.391103] kmem_cache_alloc+0x159/0x310 [ 941.391944] __alloc_file+0x21/0x320 [ 941.392695] alloc_empty_file+0x6d/0x170 [ 941.393505] alloc_file+0x5e/0x5a0 [ 941.394220] alloc_file_pseudo+0x16a/0x250 [ 941.395076] ? alloc_file+0x5a0/0x5a0 [ 941.395842] ? shmem_get_inode+0x55c/0xbc0 [ 941.396707] __shmem_file_setup+0x144/0x320 [ 941.397579] ? _copy_from_user+0xfb/0x1b0 [ 941.398410] __do_sys_memfd_create+0x275/0x450 [ 941.399348] ? memfd_file_seals_ptr+0x170/0x170 [ 941.400289] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 941.401342] ? syscall_enter_from_user_mode+0x1d/0x50 [ 941.402366] do_syscall_64+0x33/0x40 [ 941.403123] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 941.404144] RIP: 0033:0x7f5ff0676b19 [ 941.404891] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 941.408562] RSP: 002b:00007f5fedbebf48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 941.410080] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007f5ff0676b19 [ 941.411508] RDX: 00007f5fedbec000 RSI: 0000000000000000 RDI: 00007f5ff06d00fb [ 941.412943] RBP: 0000000000000000 R08: 00007f5fedbebff8 R09: ffffffffffffffff [ 941.414363] R10: 00007f5fedbebffc R11: 0000000000000246 R12: 0000000020000180 [ 941.415813] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 [ 941.451436] FAT-fs (loop4): bogus number of reserved sectors [ 941.452924] FAT-fs (loop4): Can't find a valid FAT filesystem [ 941.507960] FAT-fs (loop6): bogus number of reserved sectors [ 941.509192] FAT-fs (loop6): Can't find a valid FAT filesystem 17:41:24 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:41:24 executing program 1: sysinfo(&(0x7f0000000440)=""/130) sysinfo(&(0x7f0000000500)=""/4096) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) readahead(r0, 0x100, 0x2) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/8250_core', 0x208342, 0x22) r3 = syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffff, 0x2, &(0x7f0000000280)=[{&(0x7f0000000100)="1fd70b04bd2dcdb7f3d1bc1f4ae555d3eb3bd4437492efa55dec9eabfceec33d51c40f33a75a48d61b27520cfb709a70d9932496aea4103fb1152c6e336a51f1a404221fe098af5c6046fab5b89689a09268781476fdf4526189513e0df398c4a069b64a00c0eb395517f468be0cedd24622dcea8ad5585b5c928387304d74944ffd0dbded38caa636be1b0d4da2ceb0fac2132acd470577ca5366d52b0bd543c0b2e8d008a63b67b95ff086f443ad25bebc1e0dee0f3f22b4f3c0451809b82b85d5cfcc359aa982891eb85821031b020b99926ab347d8ca33542a9edcdcd89dc1e51c2cd0", 0xe5, 0x1}, {&(0x7f0000000200)="1b9b7824acceec008e1f59e92e4989256ffab1c521e0a5418d2f16a67068daf232b34b205a8ca83eae7542750a6f92782daefb27d4569737f24c9dba5182ac59b61b5496633e117a", 0x48, 0x7}], 0x1c5028, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000400)=[r0, r1, r0, r0, r2, r3, r0, r0], 0x8) 17:41:24 executing program 7: ioctl$PTP_PEROUT_REQUEST2(0xffffffffffffffff, 0x40383d0c, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x4e8f, 0x6}) 17:41:24 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x4e8f, 0x6}) 17:41:24 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 19) 17:41:24 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 21) 17:41:24 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 941.648857] FAT-fs (loop3): bogus number of reserved sectors [ 941.650261] FAT-fs (loop3): Can't find a valid FAT filesystem [ 941.653314] FAULT_INJECTION: forcing a failure. [ 941.653314] name failslab, interval 1, probability 0, space 0, times 0 [ 941.655860] CPU: 0 PID: 6950 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 941.657392] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 941.659261] Call Trace: [ 941.659854] dump_stack+0x107/0x167 [ 941.660672] should_fail.cold+0x5/0xa [ 941.661528] ? security_file_alloc+0x34/0x170 [ 941.662549] should_failslab+0x5/0x20 [ 941.663406] kmem_cache_alloc+0x5b/0x310 [ 941.664330] security_file_alloc+0x34/0x170 [ 941.665318] __alloc_file+0xb7/0x320 [ 941.666161] alloc_empty_file+0x6d/0x170 [ 941.667090] path_openat+0xe6/0x2770 [ 941.667934] ? __lock_acquire+0x1657/0x5b00 [ 941.668917] ? path_lookupat+0x860/0x860 [ 941.669839] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 941.671042] ? lock_acquire+0x197/0x470 [ 941.671937] ? find_held_lock+0x2c/0x110 [ 941.672875] do_filp_open+0x190/0x3e0 [ 941.673741] ? may_open_dev+0xf0/0xf0 [ 941.674629] ? alloc_fd+0x2e7/0x670 [ 941.675462] ? lock_downgrade+0x6d0/0x6d0 [ 941.676408] ? do_raw_spin_lock+0x121/0x260 [ 941.677399] ? rwlock_bug.part.0+0x90/0x90 [ 941.678376] ? _raw_spin_unlock+0x1a/0x30 [ 941.679333] ? alloc_fd+0x2e7/0x670 [ 941.680175] do_sys_openat2+0x171/0x4d0 [ 941.681089] ? build_open_flags+0x6f0/0x6f0 [ 941.682086] ? find_held_lock+0x2c/0x110 [ 941.683042] ? do_syscall_64+0x33/0x40 [ 941.683950] __x64_sys_openat+0x13f/0x1f0 [ 941.684908] ? __ia32_sys_open+0x1c0/0x1c0 [ 941.685906] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 941.687132] ? syscall_enter_from_user_mode+0x1d/0x50 [ 941.688354] do_syscall_64+0x33/0x40 [ 941.689213] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 941.690415] RIP: 0033:0x7fd31e81fa04 [ 941.691307] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 941.695640] RSP: 002b:00007fd31bde1ed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 941.697438] RAX: ffffffffffffffda RBX: 00007fd31e8b6970 RCX: 00007fd31e81fa04 [ 941.699125] RDX: 0000000000000002 RSI: 00007fd31bde2000 RDI: 00000000ffffff9c [ 941.700745] RBP: 00007fd31bde2000 R08: 0000000000000000 R09: ffffffffffffffff [ 941.702369] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 941.704000] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 941.725661] FAULT_INJECTION: forcing a failure. [ 941.725661] name failslab, interval 1, probability 0, space 0, times 0 [ 941.728648] CPU: 0 PID: 6954 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 941.730277] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 941.732300] Call Trace: [ 941.732942] dump_stack+0x107/0x167 [ 941.733827] should_fail.cold+0x5/0xa [ 941.734763] ? __kthread_create_on_node+0xd1/0x400 [ 941.735955] should_failslab+0x5/0x20 [ 941.736870] kmem_cache_alloc_trace+0x55/0x320 [ 941.737988] ? loop_info64_to_compat+0x5f0/0x5f0 [ 941.739158] __kthread_create_on_node+0xd1/0x400 [ 941.740337] ? __kthread_parkme+0x1d0/0x1d0 [ 941.741405] ? __mutex_lock+0x4fe/0x10b0 [ 941.742400] ? loop_configure+0xc8a/0x1410 [ 941.743455] ? do_raw_spin_unlock+0x4f/0x220 [ 941.744541] ? loop_info64_to_compat+0x5f0/0x5f0 [ 941.745711] kthread_create_on_node+0xbb/0x100 [ 941.746852] ? __kthread_create_on_node+0x400/0x400 [ 941.748094] ? lockdep_init_map_type+0x2c7/0x780 [ 941.749278] ? lockdep_init_map_type+0x2c7/0x780 [ 941.750489] loop_configure+0x3e7/0x1410 [ 941.751535] lo_ioctl+0xa57/0x16b0 [ 941.752428] ? avc_has_extended_perms+0x7f1/0xf40 [ 941.753634] ? loop_set_status_old+0x250/0x250 [ 941.754697] ? avc_ss_reset+0x180/0x180 [ 941.755538] ? find_held_lock+0x2c/0x110 [ 941.756404] ? __lock_acquire+0xbb1/0x5b00 [ 941.757341] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 941.758447] ? generic_block_fiemap+0x60/0x60 [ 941.759396] ? lock_downgrade+0x6d0/0x6d0 [ 941.760272] ? build_open_flags+0x6f0/0x6f0 [ 941.761181] ? find_held_lock+0x2c/0x110 [ 941.762036] ? loop_set_status_old+0x250/0x250 [ 941.763008] blkdev_ioctl+0x291/0x710 [ 941.763808] ? blkdev_common_ioctl+0x1930/0x1930 [ 941.764817] ? selinux_file_ioctl+0xb6/0x270 [ 941.765759] block_ioctl+0xf9/0x140 [ 941.766530] ? blkdev_read_iter+0x1c0/0x1c0 [ 941.767441] __x64_sys_ioctl+0x19a/0x210 [ 941.768302] do_syscall_64+0x33/0x40 [ 941.769080] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 941.770162] RIP: 0033:0x7fe6b46748d7 [ 941.770952] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 941.774839] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 941.776438] RAX: ffffffffffffffda RBX: 00007fe6b46be970 RCX: 00007fe6b46748d7 [ 941.777940] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 941.779443] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 941.780934] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 941.782428] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 17:41:40 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 20) 17:41:40 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:41:40 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:41:40 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x4e8f, 0x6}) [ 956.885435] FAULT_INJECTION: forcing a failure. [ 956.885435] name failslab, interval 1, probability 0, space 0, times 0 [ 956.887967] CPU: 1 PID: 6967 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 956.889404] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 956.891148] Call Trace: [ 956.891714] dump_stack+0x107/0x167 [ 956.892481] should_fail.cold+0x5/0xa [ 956.893285] ? create_object.isra.0+0x3a/0xa30 [ 956.894250] should_failslab+0x5/0x20 [ 956.895070] kmem_cache_alloc+0x5b/0x310 [ 956.895927] ? percpu_ref_put_many.constprop.0+0x4e/0x110 [ 956.897087] create_object.isra.0+0x3a/0xa30 [ 956.898005] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 956.899078] kmem_cache_alloc+0x159/0x310 [ 956.899954] security_file_alloc+0x34/0x170 [ 956.900863] __alloc_file+0xb7/0x320 [ 956.901643] alloc_empty_file+0x6d/0x170 [ 956.902501] path_openat+0xe6/0x2770 [ 956.903304] ? __lock_acquire+0x1657/0x5b00 [ 956.904213] ? path_lookupat+0x860/0x860 [ 956.905078] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 956.906174] ? lock_acquire+0x197/0x470 [ 956.907018] ? find_held_lock+0x2c/0x110 [ 956.907883] do_filp_open+0x190/0x3e0 [ 956.908678] ? may_open_dev+0xf0/0xf0 [ 956.909475] ? alloc_fd+0x2e7/0x670 [ 956.910235] ? lock_downgrade+0x6d0/0x6d0 [ 956.911176] ? do_raw_spin_lock+0x121/0x260 [ 956.912106] ? rwlock_bug.part.0+0x90/0x90 [ 956.913000] ? _raw_spin_unlock+0x1a/0x30 [ 956.913863] ? alloc_fd+0x2e7/0x670 [ 956.914636] do_sys_openat2+0x171/0x4d0 [ 956.915495] ? build_open_flags+0x6f0/0x6f0 [ 956.916400] ? find_held_lock+0x2c/0x110 [ 956.917247] ? do_syscall_64+0x33/0x40 [ 956.918064] __x64_sys_openat+0x13f/0x1f0 [ 956.918938] ? __ia32_sys_open+0x1c0/0x1c0 [ 956.919830] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 956.920927] ? syscall_enter_from_user_mode+0x1d/0x50 [ 956.922006] do_syscall_64+0x33/0x40 [ 956.922789] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 956.923860] RIP: 0033:0x7fd31e81fa04 [ 956.924639] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 956.928526] RSP: 002b:00007fd31bde1ed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 956.930137] RAX: ffffffffffffffda RBX: 00007fd31e8b6970 RCX: 00007fd31e81fa04 [ 956.931638] RDX: 0000000000000002 RSI: 00007fd31bde2000 RDI: 00000000ffffff9c [ 956.933160] RBP: 00007fd31bde2000 R08: 0000000000000000 R09: ffffffffffffffff [ 956.934849] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 956.936340] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 956.939958] FAULT_INJECTION: forcing a failure. [ 956.939958] name failslab, interval 1, probability 0, space 0, times 0 [ 956.942326] CPU: 1 PID: 6972 Comm: syz-executor.3 Not tainted 5.10.245 #1 [ 956.943736] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 17:41:40 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 20) 17:41:40 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 12) 17:41:40 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 22) 17:41:40 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x2001) r2 = socket(0x22, 0x800, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000dc0)={0x0, 0x0, {0x0, @usage, 0x0}, {0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f00000008c0)={r3, 0x5, 0x8}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f00000000c0)={0x1, 0x4, {0x81, @usage=0x1000, 0x0, 0x800, 0x80, 0xfffffffffffff136, 0x6, 0x12, 0xa4, @usage=0x5, 0x8, 0x40, [0x9, 0x1, 0x3, 0x3ff, 0x1, 0x1]}, {0x3, @usage=0x7, r3, 0xfffffffffffffffb, 0x6, 0x9, 0xfffffffffffffbff, 0x9, 0x9, @usage=0xd789, 0xffffc000, 0x9, [0x5, 0xfffffffffffff8b2, 0x9, 0x8000, 0x8cea, 0x100000001]}, {0x7, @usage=0x3f, 0x0, 0xa3c, 0x8, 0x3, 0x160, 0x6, 0x80, @struct={0x5, 0x40}, 0x3, 0xfffffffb, [0xffffffff, 0x101, 0xffffffff, 0x7, 0xffffffff7fffffff]}, {0x8e5, 0x140000}}) fallocate(r1, 0x32, 0x6, 0x0) r4 = socket$inet_icmp(0x2, 0x2, 0x1) pread64(r4, &(0x7f0000000cc0)=""/208, 0xd0, 0x4) [ 956.945490] Call Trace: [ 956.946247] dump_stack+0x107/0x167 [ 956.947021] should_fail.cold+0x5/0xa [ 956.947829] ? security_file_alloc+0x34/0x170 [ 956.948768] should_failslab+0x5/0x20 [ 956.949569] kmem_cache_alloc+0x5b/0x310 [ 956.950427] security_file_alloc+0x34/0x170 [ 956.951342] __alloc_file+0xb7/0x320 [ 956.951467] FAULT_INJECTION: forcing a failure. [ 956.951467] name failslab, interval 1, probability 0, space 0, times 0 [ 956.952116] alloc_empty_file+0x6d/0x170 [ 956.952134] alloc_file+0x5e/0x5a0 [ 956.952155] alloc_file_pseudo+0x16a/0x250 [ 956.956914] ? alloc_file+0x5a0/0x5a0 [ 956.957719] ? shmem_get_inode+0x55c/0xbc0 [ 956.958618] __shmem_file_setup+0x144/0x320 [ 956.959528] ? _copy_from_user+0xfb/0x1b0 [ 956.960398] __do_sys_memfd_create+0x275/0x450 [ 956.961354] ? memfd_file_seals_ptr+0x170/0x170 [ 956.962341] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 956.963470] ? syscall_enter_from_user_mode+0x1d/0x50 [ 956.964568] do_syscall_64+0x33/0x40 [ 956.965372] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 956.966463] RIP: 0033:0x7f5ff0676b19 [ 956.967266] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 956.971277] RSP: 002b:00007f5fedbebf48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 956.972923] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007f5ff0676b19 [ 956.974465] RDX: 00007f5fedbec000 RSI: 0000000000000000 RDI: 00007f5ff06d00fb [ 956.976016] RBP: 0000000000000000 R08: 00007f5fedbebff8 R09: ffffffffffffffff [ 956.977560] R10: 00007f5fedbebffc R11: 0000000000000246 R12: 0000000020000180 [ 956.979109] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 [ 956.980680] CPU: 0 PID: 6977 Comm: syz-executor.5 Not tainted 5.10.245 #1 [ 956.982173] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 956.983984] Call Trace: [ 956.984554] dump_stack+0x107/0x167 [ 956.985351] should_fail.cold+0x5/0xa [ 956.986178] ? create_object.isra.0+0x3a/0xa30 [ 956.987174] should_failslab+0x5/0x20 [ 956.987998] kmem_cache_alloc+0x5b/0x310 [ 956.988878] ? percpu_ref_put_many.constprop.0+0x4e/0x110 [ 956.990069] create_object.isra.0+0x3a/0xa30 [ 956.991023] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 956.992133] kmem_cache_alloc+0x159/0x310 [ 956.993044] security_file_alloc+0x34/0x170 [ 956.993977] __alloc_file+0xb7/0x320 [ 956.994795] alloc_empty_file+0x6d/0x170 [ 956.995675] path_openat+0xe6/0x2770 [ 956.996481] ? __lock_acquire+0x1657/0x5b00 [ 956.997425] ? path_lookupat+0x860/0x860 [ 956.998305] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 956.999447] ? lock_acquire+0x197/0x470 [ 957.000307] ? find_held_lock+0x2c/0x110 [ 957.001193] do_filp_open+0x190/0x3e0 [ 957.002002] ? may_open_dev+0xf0/0xf0 [ 957.002803] ? alloc_fd+0x2e7/0x670 [ 957.003588] ? lock_downgrade+0x6d0/0x6d0 [ 957.004484] ? do_raw_spin_lock+0x121/0x260 [ 957.005411] ? rwlock_bug.part.0+0x90/0x90 [ 957.006332] ? _raw_spin_unlock+0x1a/0x30 [ 957.007231] ? alloc_fd+0x2e7/0x670 [ 957.008026] do_sys_openat2+0x171/0x4d0 [ 957.008886] ? build_open_flags+0x6f0/0x6f0 [ 957.009816] ? find_held_lock+0x2c/0x110 [ 957.010704] ? do_syscall_64+0x33/0x40 [ 957.011573] __x64_sys_openat+0x13f/0x1f0 [ 957.012469] ? __ia32_sys_open+0x1c0/0x1c0 [ 957.013390] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 957.014530] ? syscall_enter_from_user_mode+0x1d/0x50 [ 957.015656] do_syscall_64+0x33/0x40 [ 957.016463] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 957.017568] RIP: 0033:0x7f5afd9a6a04 [ 957.018369] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 957.022291] RSP: 002b:00007f5afaf68ed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 957.023888] RAX: ffffffffffffffda RBX: 00007f5afda3d970 RCX: 00007f5afd9a6a04 [ 957.025364] RDX: 0000000000000002 RSI: 00007f5afaf69000 RDI: 00000000ffffff9c [ 957.026854] RBP: 00007f5afaf69000 R08: 0000000000000000 R09: ffffffffffffffff [ 957.028333] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 957.029813] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 17:41:40 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000080)}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @private=0xa010100}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x105142, 0x0) io_submit(0x0, 0x0, 0x0) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x410802, 0x0) setgroups(0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r2, 0x8004f50e, &(0x7f0000000240)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r3, &(0x7f0000001140)=[{&(0x7f0000000080)="f2", 0x1}], 0x1, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x44012, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000340)='./file0/file0\x00', 0x7, 0x0, 0x0, 0x2000000, &(0x7f0000000480)={[], [{@fowner_gt={'fowner>', 0xee01}}, {@subj_role={'subj_role', 0x3d, ',-,#\x82\'@-:'}}, {@hash}]}) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000000)={0x8020}) close(r3) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r4, 0xc0403d08, 0x0) 17:41:40 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x4e8f, 0x6}) 17:41:40 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 957.045314] FAULT_INJECTION: forcing a failure. [ 957.045314] name failslab, interval 1, probability 0, space 0, times 0 [ 957.047706] CPU: 1 PID: 6974 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 957.049131] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 957.050897] Call Trace: [ 957.051155] FAT-fs (loop4): bogus number of reserved sectors [ 957.051452] dump_stack+0x107/0x167 [ 957.052682] FAT-fs (loop4): Can't find a valid FAT filesystem [ 957.053413] should_fail.cold+0x5/0xa [ 957.053437] ? create_object.isra.0+0x3a/0xa30 [ 957.053458] should_failslab+0x5/0x20 [ 957.057188] kmem_cache_alloc+0x5b/0x310 [ 957.058041] create_object.isra.0+0x3a/0xa30 [ 957.058972] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 957.060041] kmem_cache_alloc_trace+0x151/0x320 [ 957.061025] ? loop_info64_to_compat+0x5f0/0x5f0 [ 957.062027] __kthread_create_on_node+0xd1/0x400 [ 957.063033] ? __kthread_parkme+0x1d0/0x1d0 [ 957.063947] ? __mutex_lock+0x4fe/0x10b0 [ 957.064789] ? loop_configure+0xc8a/0x1410 [ 957.065670] ? do_raw_spin_unlock+0x4f/0x220 [ 957.066585] ? loop_info64_to_compat+0x5f0/0x5f0 [ 957.067577] kthread_create_on_node+0xbb/0x100 [ 957.068545] ? __kthread_create_on_node+0x400/0x400 [ 957.069595] ? lockdep_init_map_type+0x2c7/0x780 [ 957.070590] ? lockdep_init_map_type+0x2c7/0x780 [ 957.071596] loop_configure+0x3e7/0x1410 [ 957.072461] lo_ioctl+0xa57/0x16b0 [ 957.073205] ? avc_has_extended_perms+0x7f1/0xf40 [ 957.074221] ? loop_set_status_old+0x250/0x250 [ 957.075188] ? avc_ss_reset+0x180/0x180 [ 957.076018] ? find_held_lock+0x2c/0x110 [ 957.076878] ? __lock_acquire+0xbb1/0x5b00 [ 957.077812] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 957.078917] ? generic_block_fiemap+0x60/0x60 [ 957.079862] ? lock_downgrade+0x6d0/0x6d0 [ 957.080753] ? build_open_flags+0x6f0/0x6f0 [ 957.081686] ? find_held_lock+0x2c/0x110 [ 957.082550] ? loop_set_status_old+0x250/0x250 [ 957.083510] blkdev_ioctl+0x291/0x710 [ 957.084309] ? blkdev_common_ioctl+0x1930/0x1930 [ 957.085312] ? selinux_file_ioctl+0xb6/0x270 [ 957.086235] block_ioctl+0xf9/0x140 [ 957.087003] ? blkdev_read_iter+0x1c0/0x1c0 [ 957.087916] __x64_sys_ioctl+0x19a/0x210 [ 957.088771] do_syscall_64+0x33/0x40 [ 957.089557] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 957.090632] RIP: 0033:0x7fe6b46748d7 [ 957.091419] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 957.095303] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 957.096902] RAX: ffffffffffffffda RBX: 00007fe6b46be970 RCX: 00007fe6b46748d7 [ 957.098399] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 957.099904] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 957.101402] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 957.102900] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 17:41:40 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 13) 17:41:40 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0603d06, &(0x7f0000000000)={'\x00', 0x4, 0x1, 0xff}) [ 957.199109] FAT-fs (loop6): bogus number of reserved sectors [ 957.200527] FAT-fs (loop6): Can't find a valid FAT filesystem [ 957.210214] FAT-fs (loop5): bogus number of reserved sectors [ 957.211615] FAT-fs (loop5): Can't find a valid FAT filesystem 17:41:40 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x733003, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000200000000", @ANYRES32=r0, @ANYBLOB="02000000000000002e2f66696c653000"]) syz_io_uring_complete(0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0), 0x200000000007, 0x830241) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) [ 957.291670] FAULT_INJECTION: forcing a failure. [ 957.291670] name failslab, interval 1, probability 0, space 0, times 0 [ 957.294101] CPU: 1 PID: 6998 Comm: syz-executor.3 Not tainted 5.10.245 #1 [ 957.295546] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 957.297290] Call Trace: [ 957.297845] dump_stack+0x107/0x167 [ 957.298617] should_fail.cold+0x5/0xa [ 957.299427] ? create_object.isra.0+0x3a/0xa30 [ 957.300377] should_failslab+0x5/0x20 [ 957.301178] kmem_cache_alloc+0x5b/0x310 [ 957.302030] ? percpu_ref_put_many.constprop.0+0x4e/0x110 [ 957.303174] create_object.isra.0+0x3a/0xa30 [ 957.304089] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 957.305146] kmem_cache_alloc+0x159/0x310 [ 957.306018] security_file_alloc+0x34/0x170 [ 957.306923] __alloc_file+0xb7/0x320 [ 957.307698] alloc_empty_file+0x6d/0x170 [ 957.308541] alloc_file+0x5e/0x5a0 [ 957.309292] alloc_file_pseudo+0x16a/0x250 [ 957.310170] ? alloc_file+0x5a0/0x5a0 [ 957.310980] ? shmem_get_inode+0x55c/0xbc0 [ 957.311869] __shmem_file_setup+0x144/0x320 [ 957.312769] ? _copy_from_user+0xfb/0x1b0 [ 957.313639] __do_sys_memfd_create+0x275/0x450 [ 957.314609] ? memfd_file_seals_ptr+0x170/0x170 [ 957.315594] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 957.316689] ? syscall_enter_from_user_mode+0x1d/0x50 [ 957.317771] do_syscall_64+0x33/0x40 [ 957.318545] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 957.319627] RIP: 0033:0x7f5ff0676b19 [ 957.320399] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 957.324257] RSP: 002b:00007f5fedbebf48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 957.325845] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 00007f5ff0676b19 [ 957.327344] RDX: 00007f5fedbec000 RSI: 0000000000000000 RDI: 00007f5ff06d00fb [ 957.328828] RBP: 0000000000000000 R08: 00007f5fedbebff8 R09: ffffffffffffffff [ 957.330317] R10: 00007f5fedbebffc R11: 0000000000000246 R12: 0000000020000180 [ 957.331810] R13: 00000000200001c0 R14: 0000000000000000 R15: 0000000020000440 [ 957.394776] FAT-fs (loop3): bogus number of reserved sectors [ 957.396175] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:53 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 14) 17:41:53 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:41:53 executing program 1: setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000440)=0x9, 0x1) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0xb0a40, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1c8) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x1, 0x4, &(0x7f00000003c0)=[{&(0x7f0000000100)="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", 0xff, 0x20}, {&(0x7f0000000200)="c635ffe97f5015d1f5b0ffdec91f6e3418c1a1826f1eb68e723f4d49bb5ae66d15101dac0eaf17ea138024904603b7075dc619ada5b3fb2a6101d1847432a0290c56335f90f8542a25896429535d9c1522169a0ebd223dc54789852c5fe4c7276b8cde5284a84bc1bd5800015b6b9d626804ef5a7f8ccf58e35651ace07691b09011377b915b", 0x86, 0x8}, {&(0x7f00000002c0)="e6b0a013fece41a6365bc2078b546da8a743b488667d0e39413526dece910c493f32d95e84b839ba1f716a2d8efa1e97f2f6e0c11f391e5565cac65693190ac858f9293e6892bb563ff8aa9ce5d292fa2390225cc53e42d0849a84d6603ea5f2b11caae6da6a2daec888bbb8a6121a0cb91f729301", 0x75, 0xae9f}, {&(0x7f0000000340)="0b146df577245fee04f3089f0a1b6aefa46f6b2824b4ee7c38a1e63025080ca27529e0e199656cf7bb1a14f5f7ebf11293429aa0602a0eab0da09edacdf12319111eb69524eb8b061ef75216157c4e9da003fed55e030d60dc36dff11467e8b71b5a9f219cd06055d8fe0a61e8eb3efa77", 0x71, 0x2}], 0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="7379737667726f7570732c75a6265a8173726a71756f74613d2c6e6f6d626c6b5f696f5f7365626d69742c736d61636f6673666c6f6f723d2f6465762f70747030002c00"]) 17:41:53 executing program 7: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(0xffffffffffffffff, 0x40383d0c, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x4e8f, 0x6}) 17:41:53 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 21) 17:41:53 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 23) 17:41:53 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 21) 17:41:53 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f00000000c0)) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0603d06, &(0x7f0000000000)={'\x00', 0x2769, 0x3}) [ 970.097985] FAULT_INJECTION: forcing a failure. [ 970.097985] name failslab, interval 1, probability 0, space 0, times 0 [ 970.100863] CPU: 0 PID: 7011 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 970.102581] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 970.103933] FAULT_INJECTION: forcing a failure. [ 970.103933] name failslab, interval 1, probability 0, space 0, times 0 [ 970.104684] Call Trace: [ 970.104713] dump_stack+0x107/0x167 [ 970.104737] should_fail.cold+0x5/0xa [ 970.104770] ? __kthread_create_on_node+0xd1/0x400 [ 970.111084] should_failslab+0x5/0x20 [ 970.112054] kmem_cache_alloc_trace+0x55/0x320 [ 970.113214] ? loop_info64_to_compat+0x5f0/0x5f0 [ 970.114414] __kthread_create_on_node+0xd1/0x400 [ 970.115634] ? __kthread_parkme+0x1d0/0x1d0 [ 970.116737] ? __mutex_lock+0x4fe/0x10b0 [ 970.117765] ? loop_configure+0xc8a/0x1410 [ 970.118833] ? do_raw_spin_unlock+0x4f/0x220 [ 970.119953] ? loop_info64_to_compat+0x5f0/0x5f0 [ 970.121156] kthread_create_on_node+0xbb/0x100 [ 970.122312] ? __kthread_create_on_node+0x400/0x400 [ 970.123586] ? lockdep_init_map_type+0x2c7/0x780 [ 970.124810] ? lockdep_init_map_type+0x2c7/0x780 [ 970.126016] loop_configure+0x3e7/0x1410 [ 970.127074] lo_ioctl+0xa57/0x16b0 [ 970.127966] ? avc_has_extended_perms+0x7f1/0xf40 [ 970.129188] ? loop_set_status_old+0x250/0x250 [ 970.130361] ? avc_ss_reset+0x180/0x180 [ 970.131379] ? find_held_lock+0x2c/0x110 [ 970.132409] ? __lock_acquire+0xbb1/0x5b00 [ 970.133523] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 970.134854] ? generic_block_fiemap+0x60/0x60 [ 970.135990] ? lock_downgrade+0x6d0/0x6d0 [ 970.137028] ? build_open_flags+0x6f0/0x6f0 [ 970.138103] ? find_held_lock+0x2c/0x110 [ 970.139139] ? loop_set_status_old+0x250/0x250 [ 970.140284] blkdev_ioctl+0x291/0x710 [ 970.141373] ? blkdev_common_ioctl+0x1930/0x1930 [ 970.142889] ? selinux_file_ioctl+0xb6/0x270 [ 970.144322] block_ioctl+0xf9/0x140 [ 970.145501] ? blkdev_read_iter+0x1c0/0x1c0 [ 970.146920] __x64_sys_ioctl+0x19a/0x210 [ 970.148151] do_syscall_64+0x33/0x40 [ 970.149152] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 970.150512] RIP: 0033:0x7fd31e86c8d7 [ 970.151545] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 970.156506] RSP: 002b:00007fd31bde1f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 970.158590] RAX: ffffffffffffffda RBX: 00007fd31e8b6970 RCX: 00007fd31e86c8d7 [ 970.160538] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 970.162455] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 970.164394] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 970.166288] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 970.168263] CPU: 1 PID: 7015 Comm: syz-executor.3 Not tainted 5.10.245 #1 [ 970.169844] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 970.171732] Call Trace: [ 970.172338] dump_stack+0x107/0x167 [ 970.173159] should_fail.cold+0x5/0xa [ 970.174024] ? getname_flags.part.0+0x50/0x4f0 [ 970.175059] should_failslab+0x5/0x20 [ 970.175922] kmem_cache_alloc+0x5b/0x310 [ 970.176836] ? lock_downgrade+0x6d0/0x6d0 [ 970.177773] getname_flags.part.0+0x50/0x4f0 [ 970.178773] getname+0x8e/0xd0 [ 970.179518] do_sys_openat2+0xf9/0x4d0 [ 970.180397] ? finish_task_switch+0xef/0x5d0 [ 970.181382] ? __switch_to+0x572/0xf70 [ 970.182248] ? __switch_to_asm+0x3a/0x60 [ 970.183166] ? build_open_flags+0x6f0/0x6f0 [ 970.184118] ? __schedule+0x82c/0x1ea0 [ 970.184998] __x64_sys_openat+0x13f/0x1f0 [ 970.185914] ? __ia32_sys_open+0x1c0/0x1c0 [ 970.186863] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 970.188043] ? syscall_enter_from_user_mode+0x1d/0x50 [ 970.189200] do_syscall_64+0x33/0x40 [ 970.190027] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 970.191175] RIP: 0033:0x7f5ff0629a04 [ 970.192001] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 970.196101] RSP: 002b:00007f5fedbebed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 970.197797] RAX: ffffffffffffffda RBX: 00007f5ff06c0970 RCX: 00007f5ff0629a04 [ 970.199400] RDX: 0000000000000002 RSI: 00007f5fedbec000 RDI: 00000000ffffff9c [ 970.200997] RBP: 00007f5fedbec000 R08: 0000000000000000 R09: ffffffffffffffff [ 970.202575] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 970.204149] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 970.204858] FAULT_INJECTION: forcing a failure. [ 970.204858] name failslab, interval 1, probability 0, space 0, times 0 [ 970.208141] CPU: 0 PID: 7024 Comm: syz-executor.5 Not tainted 5.10.245 #1 [ 970.209577] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 970.211330] Call Trace: [ 970.211891] dump_stack+0x107/0x167 [ 970.212669] should_fail.cold+0x5/0xa [ 970.213469] ? __kthread_create_on_node+0xd1/0x400 [ 970.214496] should_failslab+0x5/0x20 [ 970.215304] kmem_cache_alloc_trace+0x55/0x320 [ 970.216264] ? loop_info64_to_compat+0x5f0/0x5f0 [ 970.217253] __kthread_create_on_node+0xd1/0x400 [ 970.218246] ? __kthread_parkme+0x1d0/0x1d0 [ 970.219168] ? __mutex_lock+0x4fe/0x10b0 [ 970.220016] ? loop_configure+0xc8a/0x1410 [ 970.220900] ? do_raw_spin_unlock+0x4f/0x220 [ 970.221818] ? loop_info64_to_compat+0x5f0/0x5f0 [ 970.222815] kthread_create_on_node+0xbb/0x100 [ 970.223778] ? __kthread_create_on_node+0x400/0x400 [ 970.224823] ? lockdep_init_map_type+0x2c7/0x780 [ 970.225830] ? lockdep_init_map_type+0x2c7/0x780 [ 970.226848] loop_configure+0x3e7/0x1410 [ 970.227714] lo_ioctl+0xa57/0x16b0 [ 970.228459] ? avc_has_extended_perms+0x7f1/0xf40 [ 970.229473] ? loop_set_status_old+0x250/0x250 [ 970.230431] ? avc_ss_reset+0x180/0x180 [ 970.231283] ? find_held_lock+0x2c/0x110 [ 970.232143] ? __lock_acquire+0xbb1/0x5b00 [ 970.233065] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 970.234157] ? generic_block_fiemap+0x60/0x60 [ 970.235110] ? lock_downgrade+0x6d0/0x6d0 [ 970.235980] ? build_open_flags+0x6f0/0x6f0 [ 970.236892] ? find_held_lock+0x2c/0x110 [ 970.237744] ? loop_set_status_old+0x250/0x250 [ 970.238704] blkdev_ioctl+0x291/0x710 [ 970.239513] ? blkdev_common_ioctl+0x1930/0x1930 [ 970.240503] ? selinux_file_ioctl+0xb6/0x270 [ 970.241437] block_ioctl+0xf9/0x140 [ 970.242199] ? blkdev_read_iter+0x1c0/0x1c0 [ 970.243106] __x64_sys_ioctl+0x19a/0x210 [ 970.243955] do_syscall_64+0x33/0x40 [ 970.244738] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 970.245818] RIP: 0033:0x7f5afd9f38d7 [ 970.246595] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 970.250463] RSP: 002b:00007f5afaf68f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 970.252063] RAX: ffffffffffffffda RBX: 00007f5afda3d970 RCX: 00007f5afd9f38d7 [ 970.253550] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 970.255055] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 970.256543] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 970.258052] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 970.270427] FAULT_INJECTION: forcing a failure. [ 970.270427] name failslab, interval 1, probability 0, space 0, times 0 [ 970.272826] CPU: 0 PID: 7019 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 970.274261] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 970.276009] Call Trace: [ 970.276576] dump_stack+0x107/0x167 [ 970.277344] should_fail.cold+0x5/0xa [ 970.278141] ? __kernfs_new_node+0xd4/0x860 [ 970.279063] should_failslab+0x5/0x20 [ 970.279868] kmem_cache_alloc+0x5b/0x310 [ 970.280731] __kernfs_new_node+0xd4/0x860 [ 970.281608] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 970.282599] ? lock_acquire+0x197/0x470 [ 970.283447] ? lock_chain_count+0x20/0x20 [ 970.284323] ? lock_acquire+0x197/0x470 [ 970.285155] ? task_rq_lock+0xab/0x270 [ 970.285975] ? lock_release+0x680/0x680 [ 970.286812] ? find_held_lock+0x2c/0x110 [ 970.287674] kernfs_new_node+0x18d/0x250 [ 970.288531] kernfs_create_dir_ns+0x49/0x160 [ 970.289453] internal_create_group+0x793/0xb30 [ 970.290412] ? set_user_nice.part.0+0x2fd/0x760 [ 970.291405] ? sysfs_remove_group+0x170/0x170 [ 970.292348] ? lockdep_init_map_type+0x2c7/0x780 [ 970.293352] ? blk_queue_flag_set+0x22/0x30 [ 970.294253] ? __loop_update_dio+0x2d2/0x690 [ 970.295188] loop_configure+0x953/0x1410 [ 970.296056] lo_ioctl+0xa57/0x16b0 [ 970.296802] ? avc_has_extended_perms+0x7f1/0xf40 [ 970.297817] ? loop_set_status_old+0x250/0x250 [ 970.298780] ? avc_ss_reset+0x180/0x180 [ 970.299634] ? find_held_lock+0x2c/0x110 [ 970.300495] ? __lock_acquire+0xbb1/0x5b00 [ 970.301426] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 970.302527] ? generic_block_fiemap+0x60/0x60 [ 970.303477] ? lock_downgrade+0x6d0/0x6d0 [ 970.304347] ? build_open_flags+0x6f0/0x6f0 [ 970.305242] ? find_held_lock+0x2c/0x110 [ 970.306095] ? loop_set_status_old+0x250/0x250 [ 970.307059] blkdev_ioctl+0x291/0x710 [ 970.307858] ? blkdev_common_ioctl+0x1930/0x1930 [ 970.308849] ? selinux_file_ioctl+0xb6/0x270 [ 970.309770] block_ioctl+0xf9/0x140 [ 970.310532] ? blkdev_read_iter+0x1c0/0x1c0 [ 970.311439] __x64_sys_ioctl+0x19a/0x210 [ 970.312288] do_syscall_64+0x33/0x40 [ 970.313064] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 970.314136] RIP: 0033:0x7fe6b46748d7 [ 970.314929] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 970.318787] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 970.320384] RAX: ffffffffffffffda RBX: 00007fe6b46be970 RCX: 00007fe6b46748d7 [ 970.321869] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 970.323365] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 970.324851] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 970.326351] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 17:41:53 executing program 7: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(0xffffffffffffffff, 0x40383d0c, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x4e8f, 0x6}) 17:41:53 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 15) 17:41:53 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:41:53 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x200000, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000100), 0x1, 0x440800) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'bond_slave_0\x00'}) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd=r1, 0x5191cdbc, 0x0, 0x4, 0x1, 0x1}, 0xdb83) r5 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r5, 0xc0403d08, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) sendfile(r1, r5, &(0x7f0000000040)=0x3c07, 0x80) [ 970.404955] FAT-fs (loop6): bogus number of reserved sectors [ 970.406409] FAT-fs (loop6): Can't find a valid FAT filesystem 17:41:53 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000500), 0x244d83, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) ioctl$PTP_SYS_OFFSET(r1, 0x43403d05, &(0x7f00000000c0)={0x12}) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) pwritev2(r2, &(0x7f0000000000)=[{&(0x7f0000000400)="2f4def430f3737946f95fd51079f950dfb9d093f18c32b8c8ea676cd787d474fb8b0c72d7f9ed36730801846ec252a39213496d1d8fa49dc34fe53425dd857cdd91a3d08f31b0e9317fdb94e4296ca5f06017f6a91e7f5bcd7e190df7fa15b13d2ae850ea58d867b4a3f21b168e4247e6a5757a3595fd5920768c278207dea3d1342afb3bd8e3bc11e5be7d849ea37749a", 0x91}], 0x1, 0x5, 0x2, 0x409a3c84c702eb6f) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r4, 0xc0403d08, 0x0) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f00000004c0)=[r4, 0xffffffffffffffff], 0x2) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:41:53 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 22) [ 970.437991] FAULT_INJECTION: forcing a failure. [ 970.437991] name failslab, interval 1, probability 0, space 0, times 0 [ 970.440516] CPU: 0 PID: 7034 Comm: syz-executor.3 Not tainted 5.10.245 #1 [ 970.441935] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 970.443662] Call Trace: [ 970.444220] dump_stack+0x107/0x167 [ 970.444986] should_fail.cold+0x5/0xa [ 970.445782] ? create_object.isra.0+0x3a/0xa30 [ 970.446732] should_failslab+0x5/0x20 [ 970.447538] kmem_cache_alloc+0x5b/0x310 [ 970.448391] create_object.isra.0+0x3a/0xa30 [ 970.449296] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 970.450359] kmem_cache_alloc+0x159/0x310 [ 970.451247] getname_flags.part.0+0x50/0x4f0 [ 970.452172] getname+0x8e/0xd0 [ 970.452858] do_sys_openat2+0xf9/0x4d0 [ 970.453682] ? build_open_flags+0x6f0/0x6f0 [ 970.454580] ? find_held_lock+0x2c/0x110 [ 970.455439] ? do_syscall_64+0x33/0x40 [ 970.456250] __x64_sys_openat+0x13f/0x1f0 [ 970.457117] ? __ia32_sys_open+0x1c0/0x1c0 [ 970.458001] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 970.459104] ? syscall_enter_from_user_mode+0x1d/0x50 [ 970.460177] do_syscall_64+0x33/0x40 [ 970.460949] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 970.462012] RIP: 0033:0x7f5ff0629a04 [ 970.462789] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 970.466618] RSP: 002b:00007f5fedbebed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 970.468207] RAX: ffffffffffffffda RBX: 00007f5ff06c0970 RCX: 00007f5ff0629a04 [ 970.469704] RDX: 0000000000000002 RSI: 00007f5fedbec000 RDI: 00000000ffffff9c [ 970.471199] RBP: 00007f5fedbec000 R08: 0000000000000000 R09: ffffffffffffffff [ 970.472704] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 970.474191] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 17:41:53 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 24) 17:41:53 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 22) [ 970.508824] FAULT_INJECTION: forcing a failure. [ 970.508824] name failslab, interval 1, probability 0, space 0, times 0 [ 970.511306] CPU: 1 PID: 7040 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 970.512772] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 970.514553] Call Trace: [ 970.515131] dump_stack+0x107/0x167 [ 970.515938] should_fail.cold+0x5/0xa [ 970.516756] ? create_object.isra.0+0x3a/0xa30 [ 970.517730] should_failslab+0x5/0x20 [ 970.518540] kmem_cache_alloc+0x5b/0x310 [ 970.519418] create_object.isra.0+0x3a/0xa30 [ 970.520343] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 970.521420] kmem_cache_alloc_trace+0x151/0x320 [ 970.522402] ? loop_info64_to_compat+0x5f0/0x5f0 [ 970.523415] __kthread_create_on_node+0xd1/0x400 [ 970.524420] ? __kthread_parkme+0x1d0/0x1d0 [ 970.525338] ? __mutex_lock+0x4fe/0x10b0 [ 970.526198] ? loop_configure+0xc8a/0x1410 [ 970.527093] ? do_raw_spin_unlock+0x4f/0x220 [ 970.528023] ? loop_info64_to_compat+0x5f0/0x5f0 [ 970.529025] kthread_create_on_node+0xbb/0x100 [ 970.529977] ? __kthread_create_on_node+0x400/0x400 [ 970.531054] ? lockdep_init_map_type+0x2c7/0x780 [ 970.532054] ? lockdep_init_map_type+0x2c7/0x780 [ 970.533082] loop_configure+0x3e7/0x1410 [ 970.533947] lo_ioctl+0xa57/0x16b0 [ 970.534692] ? avc_has_extended_perms+0x7f1/0xf40 [ 970.535715] ? loop_set_status_old+0x250/0x250 [ 970.536691] ? avc_ss_reset+0x180/0x180 [ 970.537522] ? find_held_lock+0x2c/0x110 [ 970.538384] ? __lock_acquire+0xbb1/0x5b00 [ 970.539334] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 970.540433] ? generic_block_fiemap+0x60/0x60 [ 970.541367] ? lock_downgrade+0x6d0/0x6d0 [ 970.542228] ? build_open_flags+0x6f0/0x6f0 [ 970.543127] ? find_held_lock+0x2c/0x110 [ 970.543975] ? loop_set_status_old+0x250/0x250 [ 970.544914] blkdev_ioctl+0x291/0x710 [ 970.545701] ? blkdev_common_ioctl+0x1930/0x1930 [ 970.546690] ? selinux_file_ioctl+0xb6/0x270 [ 970.547614] block_ioctl+0xf9/0x140 [ 970.548367] ? blkdev_read_iter+0x1c0/0x1c0 [ 970.549262] __x64_sys_ioctl+0x19a/0x210 [ 970.550102] do_syscall_64+0x33/0x40 [ 970.550886] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 970.551968] RIP: 0033:0x7fd31e86c8d7 [ 970.552732] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 970.556513] RSP: 002b:00007fd31bde1f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 970.558070] RAX: ffffffffffffffda RBX: 00007fd31e8b6970 RCX: 00007fd31e86c8d7 [ 970.559548] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 970.561018] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 970.562473] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 970.563946] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 17:41:53 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:41:53 executing program 7: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(0xffffffffffffffff, 0x40383d0c, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x4e8f, 0x6}) [ 970.610421] FAT-fs (loop4): bogus number of reserved sectors [ 970.611702] FAT-fs (loop4): Can't find a valid FAT filesystem [ 970.630502] FAT-fs (loop3): bogus number of reserved sectors [ 970.632115] FAT-fs (loop3): Can't find a valid FAT filesystem [ 970.640459] FAULT_INJECTION: forcing a failure. [ 970.640459] name failslab, interval 1, probability 0, space 0, times 0 [ 970.642748] CPU: 1 PID: 7049 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 970.644090] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 970.645776] Call Trace: [ 970.646312] dump_stack+0x107/0x167 [ 970.647059] should_fail.cold+0x5/0xa [ 970.647835] ? create_object.isra.0+0x3a/0xa30 [ 970.648760] should_failslab+0x5/0x20 [ 970.649525] kmem_cache_alloc+0x5b/0x310 [ 970.650348] create_object.isra.0+0x3a/0xa30 [ 970.651235] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 970.652263] kmem_cache_alloc+0x159/0x310 [ 970.653100] __kernfs_new_node+0xd4/0x860 [ 970.653933] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 970.654894] ? lock_chain_count+0x20/0x20 [ 970.655740] ? update_load_avg+0x162/0x1870 [ 970.656604] ? find_held_lock+0x2c/0x110 [ 970.657420] kernfs_new_node+0x18d/0x250 [ 970.658240] kernfs_create_dir_ns+0x49/0x160 [ 970.659130] internal_create_group+0x793/0xb30 [ 970.660049] ? set_user_nice.part.0+0x2fd/0x760 [ 970.660970] ? sysfs_remove_group+0x170/0x170 [ 970.661864] ? lockdep_init_map_type+0x2c7/0x780 [ 970.662814] ? blk_queue_flag_set+0x22/0x30 [ 970.663678] ? __loop_update_dio+0x2d2/0x690 [ 970.664556] loop_configure+0x953/0x1410 [ 970.665376] lo_ioctl+0xa57/0x16b0 [ 970.666085] ? avc_has_extended_perms+0x7f1/0xf40 [ 970.667052] ? loop_set_status_old+0x250/0x250 [ 970.667965] ? avc_ss_reset+0x180/0x180 [ 970.668758] ? find_held_lock+0x2c/0x110 [ 970.669576] ? __lock_acquire+0xbb1/0x5b00 [ 970.670460] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 970.671516] ? generic_block_fiemap+0x60/0x60 [ 970.672398] ? lock_downgrade+0x6d0/0x6d0 [ 970.673213] ? build_open_flags+0x6f0/0x6f0 [ 970.674062] ? find_held_lock+0x2c/0x110 [ 970.674867] ? loop_set_status_old+0x250/0x250 [ 970.675777] blkdev_ioctl+0x291/0x710 [ 970.676526] ? blkdev_common_ioctl+0x1930/0x1930 [ 970.677460] ? selinux_file_ioctl+0xb6/0x270 [ 970.678334] block_ioctl+0xf9/0x140 [ 970.679056] ? blkdev_read_iter+0x1c0/0x1c0 [ 970.679907] __x64_sys_ioctl+0x19a/0x210 [ 970.680711] do_syscall_64+0x33/0x40 [ 970.681446] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 970.682457] RIP: 0033:0x7fe6b46748d7 [ 970.683194] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 970.686822] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 970.688325] RAX: ffffffffffffffda RBX: 00007fe6b46be970 RCX: 00007fe6b46748d7 [ 970.689726] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 970.691135] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 970.692533] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 970.693930] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 970.700866] FAULT_INJECTION: forcing a failure. [ 970.700866] name failslab, interval 1, probability 0, space 0, times 0 [ 970.703071] CPU: 1 PID: 7051 Comm: syz-executor.5 Not tainted 5.10.245 #1 [ 970.704301] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 970.705866] Call Trace: [ 970.706328] dump_stack+0x107/0x167 [ 970.706997] should_fail.cold+0x5/0xa [ 970.707718] ? create_object.isra.0+0x3a/0xa30 [ 970.708579] should_failslab+0x5/0x20 [ 970.709258] kmem_cache_alloc+0x5b/0x310 [ 970.709989] create_object.isra.0+0x3a/0xa30 [ 970.710816] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 970.711779] kmem_cache_alloc_trace+0x151/0x320 [ 970.712664] ? loop_info64_to_compat+0x5f0/0x5f0 [ 970.713500] __kthread_create_on_node+0xd1/0x400 [ 970.714372] ? __kthread_parkme+0x1d0/0x1d0 [ 970.715209] ? __mutex_lock+0x4fe/0x10b0 [ 970.715980] ? loop_configure+0xc8a/0x1410 [ 970.716782] ? do_raw_spin_unlock+0x4f/0x220 [ 970.717616] ? loop_info64_to_compat+0x5f0/0x5f0 [ 970.718445] kthread_create_on_node+0xbb/0x100 [ 970.719285] ? __kthread_create_on_node+0x400/0x400 [ 970.720235] ? lockdep_init_map_type+0x2c7/0x780 [ 970.721135] ? lockdep_init_map_type+0x2c7/0x780 [ 970.722025] loop_configure+0x3e7/0x1410 [ 970.722727] lo_ioctl+0xa57/0x16b0 [ 970.723411] ? avc_has_extended_perms+0x7f1/0xf40 [ 970.724337] ? loop_set_status_old+0x250/0x250 [ 970.725203] ? avc_ss_reset+0x180/0x180 [ 970.725949] ? find_held_lock+0x2c/0x110 [ 970.726651] ? __lock_acquire+0xbb1/0x5b00 [ 970.727506] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 970.728506] ? generic_block_fiemap+0x60/0x60 [ 970.729358] ? lock_downgrade+0x6d0/0x6d0 [ 970.730113] ? build_open_flags+0x6f0/0x6f0 [ 970.730861] ? find_held_lock+0x2c/0x110 [ 970.731652] ? loop_set_status_old+0x250/0x250 [ 970.732522] blkdev_ioctl+0x291/0x710 [ 970.733209] ? blkdev_common_ioctl+0x1930/0x1930 [ 970.734043] ? selinux_file_ioctl+0xb6/0x270 [ 970.734893] block_ioctl+0xf9/0x140 [ 970.735585] ? blkdev_read_iter+0x1c0/0x1c0 [ 970.736412] __x64_sys_ioctl+0x19a/0x210 [ 970.737156] do_syscall_64+0x33/0x40 [ 970.737783] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 970.738763] RIP: 0033:0x7f5afd9f38d7 [ 970.739473] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 970.742895] RSP: 002b:00007f5afaf68f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 970.744357] RAX: ffffffffffffffda RBX: 00007f5afda3d970 RCX: 00007f5afd9f38d7 [ 970.745624] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 970.746989] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 970.748363] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 970.749626] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 970.760802] FAT-fs (loop5): bogus number of reserved sectors [ 970.762039] FAT-fs (loop5): Can't find a valid FAT filesystem [ 970.765399] FAT-fs (loop6): bogus number of reserved sectors [ 970.766695] FAT-fs (loop6): Can't find a valid FAT filesystem 17:42:05 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 16) 17:42:05 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 25) [ 982.526587] FAULT_INJECTION: forcing a failure. [ 982.526587] name failslab, interval 1, probability 0, space 0, times 0 [ 982.527962] CPU: 1 PID: 7066 Comm: syz-executor.5 Not tainted 5.10.245 #1 [ 982.528734] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 982.529684] Call Trace: [ 982.529988] dump_stack+0x107/0x167 [ 982.530412] should_fail.cold+0x5/0xa [ 982.530849] ? __kernfs_new_node+0xd4/0x860 [ 982.531347] should_failslab+0x5/0x20 [ 982.531777] kmem_cache_alloc+0x5b/0x310 [ 982.532241] __kernfs_new_node+0xd4/0x860 [ 982.532715] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 982.533260] ? lock_chain_count+0x20/0x20 [ 982.533746] ? update_load_avg+0x162/0x1870 [ 982.534236] ? find_held_lock+0x2c/0x110 [ 982.534701] kernfs_new_node+0x18d/0x250 [ 982.535180] kernfs_create_dir_ns+0x49/0x160 [ 982.535677] internal_create_group+0x793/0xb30 [ 982.536204] ? set_user_nice.part.0+0x2fd/0x760 [ 982.536735] ? sysfs_remove_group+0x170/0x170 [ 982.537247] ? lockdep_init_map_type+0x2c7/0x780 [ 982.537793] ? blk_queue_flag_set+0x22/0x30 [ 982.538282] ? __loop_update_dio+0x2d2/0x690 [ 982.538785] loop_configure+0x953/0x1410 [ 982.539259] lo_ioctl+0xa57/0x16b0 [ 982.539660] ? avc_has_extended_perms+0x7f1/0xf40 [ 982.540076] FAULT_INJECTION: forcing a failure. [ 982.540076] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 982.540209] ? loop_set_status_old+0x250/0x250 [ 982.543637] ? avc_ss_reset+0x180/0x180 [ 982.544093] ? find_held_lock+0x2c/0x110 [ 982.544560] ? __lock_acquire+0xbb1/0x5b00 [ 982.545080] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 982.545680] ? generic_block_fiemap+0x60/0x60 [ 982.546191] ? lock_downgrade+0x6d0/0x6d0 [ 982.546664] ? build_open_flags+0x6f0/0x6f0 [ 982.547173] ? find_held_lock+0x2c/0x110 [ 982.547641] ? loop_set_status_old+0x250/0x250 [ 982.548163] blkdev_ioctl+0x291/0x710 [ 982.548600] ? blkdev_common_ioctl+0x1930/0x1930 [ 982.549145] ? selinux_file_ioctl+0xb6/0x270 [ 982.549657] block_ioctl+0xf9/0x140 [ 982.550076] ? blkdev_read_iter+0x1c0/0x1c0 [ 982.550576] __x64_sys_ioctl+0x19a/0x210 [ 982.551054] do_syscall_64+0x33/0x40 [ 982.551477] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 982.552067] RIP: 0033:0x7f5afd9f38d7 [ 982.552493] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 982.554599] RSP: 002b:00007f5afaf68f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 982.555476] RAX: ffffffffffffffda RBX: 00007f5afda3d970 RCX: 00007f5afd9f38d7 [ 982.556302] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 982.557116] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 982.557930] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 982.558746] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 982.559607] CPU: 0 PID: 7069 Comm: syz-executor.3 Not tainted 5.10.245 #1 [ 982.561369] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 982.563511] Call Trace: [ 982.564189] dump_stack+0x107/0x167 [ 982.565120] should_fail.cold+0x5/0xa [ 982.566105] strncpy_from_user+0x34/0x470 [ 982.567183] getname_flags.part.0+0x95/0x4f0 [ 982.568318] getname+0x8e/0xd0 [ 982.569044] FAT-fs (loop5): bogus number of reserved sectors [ 982.569145] do_sys_openat2+0xf9/0x4d0 [ 982.569792] FAT-fs (loop5): Can't find a valid FAT filesystem [ 982.570783] ? build_open_flags+0x6f0/0x6f0 17:42:05 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 23) 17:42:05 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0603d06, &(0x7f00000000c0)={'\x00', 0x6ccb, 0x1, 0xa}) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:42:05 executing program 1: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) 17:42:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:42:05 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, 0x0) 17:42:05 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 23) [ 982.570807] ? find_held_lock+0x2c/0x110 [ 982.573763] ? do_syscall_64+0x33/0x40 [ 982.574764] __x64_sys_openat+0x13f/0x1f0 [ 982.575837] ? __ia32_sys_open+0x1c0/0x1c0 [ 982.576919] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 982.578260] ? syscall_enter_from_user_mode+0x1d/0x50 [ 982.579580] do_syscall_64+0x33/0x40 [ 982.580527] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 982.581828] RIP: 0033:0x7f5ff0629a04 [ 982.582777] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 982.586899] RSP: 002b:00007f5fedbebed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 982.588514] RAX: ffffffffffffffda RBX: 00007f5ff06c0970 RCX: 00007f5ff0629a04 [ 982.590009] RDX: 0000000000000002 RSI: 00007f5fedbec000 RDI: 00000000ffffff9c [ 982.591517] RBP: 00007f5fedbec000 R08: 0000000000000000 R09: ffffffffffffffff [ 982.593016] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 982.594516] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 17:42:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 982.615325] FAULT_INJECTION: forcing a failure. [ 982.615325] name failslab, interval 1, probability 0, space 0, times 0 [ 982.616769] CPU: 1 PID: 7071 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 982.617547] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 982.618487] Call Trace: [ 982.618789] dump_stack+0x107/0x167 [ 982.619218] should_fail.cold+0x5/0xa [ 982.619655] ? radix_tree_node_alloc.constprop.0+0x1e3/0x300 [ 982.620307] should_failslab+0x5/0x20 [ 982.620742] kmem_cache_alloc+0x5b/0x310 [ 982.621206] radix_tree_node_alloc.constprop.0+0x1e3/0x300 [ 982.621844] idr_get_free+0x4b5/0x8f0 [ 982.622291] idr_alloc_u32+0x170/0x2d0 [ 982.622734] ? __fprop_inc_percpu_max+0x130/0x130 [ 982.623291] ? lock_acquire+0x197/0x470 [ 982.623737] ? __kernfs_new_node+0xff/0x860 [ 982.624229] idr_alloc_cyclic+0x102/0x230 [ 982.624701] ? idr_alloc+0x130/0x130 [ 982.625120] ? rwlock_bug.part.0+0x90/0x90 [ 982.625606] __kernfs_new_node+0x117/0x860 [ 982.626086] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 982.626620] ? lock_acquire+0x197/0x470 [ 982.627081] ? _find_next_bit.constprop.0+0x1a3/0x200 [ 982.627662] ? lock_chain_count+0x20/0x20 [ 982.628132] ? cpumask_next+0x1f/0x30 [ 982.628571] ? find_held_lock+0x2c/0x110 [ 982.629031] kernfs_new_node+0x18d/0x250 [ 982.629496] kernfs_create_dir_ns+0x49/0x160 [ 982.629994] internal_create_group+0x793/0xb30 [ 982.630519] ? set_user_nice.part.0+0x2fd/0x760 [ 982.631047] ? sysfs_remove_group+0x170/0x170 [ 982.631558] ? lockdep_init_map_type+0x2c7/0x780 [ 982.632096] ? blk_queue_flag_set+0x22/0x30 [ 982.632586] ? __loop_update_dio+0x2d2/0x690 [ 982.633085] loop_configure+0x953/0x1410 [ 982.633560] lo_ioctl+0xa57/0x16b0 [ 982.633963] ? avc_has_extended_perms+0x7f1/0xf40 [ 982.634514] ? loop_set_status_old+0x250/0x250 [ 982.635038] ? avc_ss_reset+0x180/0x180 [ 982.635492] ? find_held_lock+0x2c/0x110 [ 982.635962] ? __lock_acquire+0xbb1/0x5b00 [ 982.636476] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 982.637069] ? generic_block_fiemap+0x60/0x60 [ 982.637576] ? lock_downgrade+0x6d0/0x6d0 [ 982.638044] ? build_open_flags+0x6f0/0x6f0 [ 982.638532] ? find_held_lock+0x2c/0x110 [ 982.638995] ? loop_set_status_old+0x250/0x250 [ 982.639520] blkdev_ioctl+0x291/0x710 [ 982.639951] ? blkdev_common_ioctl+0x1930/0x1930 [ 982.640490] ? selinux_file_ioctl+0xb6/0x270 [ 982.640992] block_ioctl+0xf9/0x140 [ 982.641412] ? blkdev_read_iter+0x1c0/0x1c0 [ 982.641898] __x64_sys_ioctl+0x19a/0x210 [ 982.642363] do_syscall_64+0x33/0x40 [ 982.642787] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 982.643371] RIP: 0033:0x7fe6b46748d7 [ 982.643796] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 982.645864] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 982.646724] RAX: ffffffffffffffda RBX: 00007fe6b46be970 RCX: 00007fe6b46748d7 [ 982.647540] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 982.648353] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 982.649166] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 982.649971] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 17:42:05 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 17) 17:42:05 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, 0x0) 17:42:06 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0603d06, &(0x7f00000000c0)={'\x00', 0x1, 0x0, 0x6}) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0603d06, &(0x7f0000000000)={'\x00', 0x6, 0x3, 0x9}) 17:42:06 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 24) 17:42:06 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f0000000000)) [ 982.697610] FAULT_INJECTION: forcing a failure. [ 982.697610] name failslab, interval 1, probability 0, space 0, times 0 [ 982.700527] CPU: 0 PID: 7079 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 982.701970] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 982.703723] Call Trace: [ 982.704283] dump_stack+0x107/0x167 [ 982.705051] should_fail.cold+0x5/0xa [ 982.705857] ? __kernfs_new_node+0xd4/0x860 [ 982.706759] should_failslab+0x5/0x20 [ 982.707567] kmem_cache_alloc+0x5b/0x310 [ 982.708429] __kernfs_new_node+0xd4/0x860 [ 982.709301] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 982.710455] ? lock_acquire+0x197/0x470 [ 982.711306] ? lock_chain_count+0x20/0x20 [ 982.712182] ? lock_acquire+0x197/0x470 [ 982.713012] ? task_rq_lock+0xab/0x270 [ 982.713834] ? lock_release+0x680/0x680 [ 982.714670] ? find_held_lock+0x2c/0x110 [ 982.715542] kernfs_new_node+0x18d/0x250 [ 982.716400] kernfs_create_dir_ns+0x49/0x160 [ 982.717329] internal_create_group+0x793/0xb30 [ 982.718294] ? set_user_nice.part.0+0x2fd/0x760 [ 982.719285] ? sysfs_remove_group+0x170/0x170 [ 982.720236] ? lockdep_init_map_type+0x2c7/0x780 [ 982.721245] ? blk_queue_flag_set+0x22/0x30 [ 982.722158] ? __loop_update_dio+0x2d2/0x690 [ 982.723093] loop_configure+0x953/0x1410 [ 982.723968] lo_ioctl+0xa57/0x16b0 [ 982.724720] ? avc_has_extended_perms+0x7f1/0xf40 [ 982.725751] ? loop_set_status_old+0x250/0x250 [ 982.726720] ? avc_ss_reset+0x180/0x180 [ 982.727571] ? find_held_lock+0x2c/0x110 [ 982.728446] ? __lock_acquire+0xbb1/0x5b00 [ 982.729392] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 982.730500] ? generic_block_fiemap+0x60/0x60 [ 982.731457] ? lock_downgrade+0x6d0/0x6d0 [ 982.732339] ? build_open_flags+0x6f0/0x6f0 [ 982.733258] ? find_held_lock+0x2c/0x110 [ 982.734133] ? loop_set_status_old+0x250/0x250 [ 982.735111] blkdev_ioctl+0x291/0x710 [ 982.735917] ? blkdev_common_ioctl+0x1930/0x1930 [ 982.736931] ? selinux_file_ioctl+0xb6/0x270 [ 982.737871] block_ioctl+0xf9/0x140 [ 982.738641] ? blkdev_read_iter+0x1c0/0x1c0 [ 982.739561] __x64_sys_ioctl+0x19a/0x210 [ 982.740433] do_syscall_64+0x33/0x40 [ 982.741222] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 982.742304] RIP: 0033:0x7fd31e86c8d7 [ 982.743101] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 982.747016] RSP: 002b:00007fd31bde1f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 982.748643] RAX: ffffffffffffffda RBX: 00007fd31e8b6970 RCX: 00007fd31e86c8d7 [ 982.750165] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 982.751673] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 982.753175] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 982.754672] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 17:42:06 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:42:06 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000002440)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x200}}, './file0\x00'}) ioctl$PTP_PIN_GETFUNC2(r2, 0xc0603d0f, &(0x7f0000002480)={'\x00', 0x0, 0x1, 0x1ff}) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) pipe2(&(0x7f0000001340)={0xffffffffffffffff}, 0x4000) r4 = eventfd(0x10000000) io_submit(0x0, 0x4, &(0x7f0000002400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x56a2, 0xffffffffffffffff, &(0x7f0000000100)="4c125d4a8bbb9b1451b657abf417719b521e0c0e55f4ffbef263bb43d8cdd40669c03b7d70d67f860a786ec3a89b43535710bf466aa78a51f5a59ad8ac6fff9bdc69b18e081445776eae28b798924c64e9c8756b13b17f37162451552d39585e3d22e1b8202aba6e62fede6e64d7772388213400e6a1844a3a7348ff7cf3184b1545ff6a938d8f51f00f6a1cb8ea061f43e122b9bfa8dd450ea8c6852084a2eaf7fb4c457df0e05bd5967e51e7a3628ca85be6e74a03220a14b9528297f82abdf6af479ce0f7b4", 0xc7, 0x1000, 0x0, 0x2}, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x2, 0x83c, r0, &(0x7f0000000240)="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", 0x1000, 0x0, 0x0, 0x1}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x2, 0x2, r1, &(0x7f0000001280)="8afd8493dd0bfc9cd9e2bdf00e038f94a1b933ee071c0e7f76eba6cdd4ded9ca41c4831528d831528c6540b9ab51f3b5dafd3a4000269101beac9a946c286c108bf1b9e035de8e4938ba55e724ced844d51a314cdfc27db75c8d161f02fd7495f78e29cbfbbaf93b7263e80c11e46920fc8af01dbf86b0a51f1edf25285959776ba37950562e5f501733fdee3d046c757b217f525149b934bfbf6f1190dc15e3658f0fb2647a52d5b92b1b", 0xab, 0x4, 0x0, 0x3, r3}, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x3, 0x400, r0, &(0x7f00000013c0)="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", 0x1000, 0x9, 0x0, 0x1, r4}]) r5 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x349600, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000040)={{r5}, {@void, @actul_num={@val=0x2d, 0x100, 0x6b}}}) 17:42:06 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000000c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, &(0x7f0000000000)=r2) [ 982.764542] FAT-fs (loop4): bogus number of reserved sectors [ 982.765911] FAT-fs (loop4): Can't find a valid FAT filesystem [ 982.777157] FAULT_INJECTION: forcing a failure. [ 982.777157] name failslab, interval 1, probability 0, space 0, times 0 [ 982.779580] CPU: 0 PID: 7096 Comm: syz-executor.3 Not tainted 5.10.245 #1 [ 982.781026] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 982.782785] Call Trace: [ 982.783350] dump_stack+0x107/0x167 [ 982.784120] should_fail.cold+0x5/0xa [ 982.784923] ? __alloc_file+0x21/0x320 [ 982.785740] should_failslab+0x5/0x20 [ 982.786542] kmem_cache_alloc+0x5b/0x310 [ 982.787408] __alloc_file+0x21/0x320 [ 982.788194] alloc_empty_file+0x6d/0x170 [ 982.789049] path_openat+0xe6/0x2770 [ 982.789828] ? __lock_acquire+0x1657/0x5b00 [ 982.790753] ? path_lookupat+0x860/0x860 [ 982.791622] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 982.792727] ? lock_acquire+0x197/0x470 [ 982.793563] ? find_held_lock+0x2c/0x110 [ 982.794430] do_filp_open+0x190/0x3e0 [ 982.795237] ? may_open_dev+0xf0/0xf0 [ 982.796045] ? alloc_fd+0x2e7/0x670 [ 982.796811] ? lock_downgrade+0x6d0/0x6d0 [ 982.797680] ? do_raw_spin_lock+0x121/0x260 [ 982.798585] ? rwlock_bug.part.0+0x90/0x90 [ 982.799479] ? _raw_spin_unlock+0x1a/0x30 [ 982.800352] ? alloc_fd+0x2e7/0x670 [ 982.801126] do_sys_openat2+0x171/0x4d0 [ 982.801964] ? build_open_flags+0x6f0/0x6f0 [ 982.802867] ? find_held_lock+0x2c/0x110 [ 982.803735] ? do_syscall_64+0x33/0x40 [ 982.804562] __x64_sys_openat+0x13f/0x1f0 [ 982.805434] ? __ia32_sys_open+0x1c0/0x1c0 [ 982.806333] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 982.807448] ? syscall_enter_from_user_mode+0x1d/0x50 [ 982.808541] do_syscall_64+0x33/0x40 [ 982.809317] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 982.810400] RIP: 0033:0x7f5ff0629a04 [ 982.811238] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 982.815223] RSP: 002b:00007f5fedbebed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 982.816835] RAX: ffffffffffffffda RBX: 00007f5ff06c0970 RCX: 00007f5ff0629a04 [ 982.818342] RDX: 0000000000000002 RSI: 00007f5fedbec000 RDI: 00000000ffffff9c [ 982.819856] RBP: 00007f5fedbec000 R08: 0000000000000000 R09: ffffffffffffffff [ 982.821366] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 982.822874] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 982.824614] FAT-fs (loop6): bogus number of reserved sectors [ 982.825459] FAT-fs (loop6): Can't find a valid FAT filesystem [ 982.851355] FAULT_INJECTION: forcing a failure. [ 982.851355] name failslab, interval 1, probability 0, space 0, times 0 [ 982.852768] CPU: 1 PID: 7104 Comm: syz-executor.5 Not tainted 5.10.245 #1 [ 982.853555] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 982.854500] Call Trace: [ 982.854807] dump_stack+0x107/0x167 [ 982.855242] should_fail.cold+0x5/0xa [ 982.855684] ? create_object.isra.0+0x3a/0xa30 [ 982.856206] should_failslab+0x5/0x20 [ 982.856645] kmem_cache_alloc+0x5b/0x310 [ 982.857116] create_object.isra.0+0x3a/0xa30 [ 982.857616] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 982.858199] kmem_cache_alloc+0x159/0x310 [ 982.858676] __kernfs_new_node+0xd4/0x860 [ 982.859169] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 982.859717] ? lock_acquire+0x197/0x470 [ 982.860167] ? lock_chain_count+0x20/0x20 [ 982.860646] ? lock_acquire+0x197/0x470 [ 982.861101] ? task_rq_lock+0xab/0x270 [ 982.861548] ? lock_release+0x680/0x680 [ 982.862002] ? find_held_lock+0x2c/0x110 [ 982.862462] kernfs_new_node+0x18d/0x250 [ 982.862932] kernfs_create_dir_ns+0x49/0x160 [ 982.863441] internal_create_group+0x793/0xb30 [ 982.863975] ? set_user_nice.part.0+0x2fd/0x760 [ 982.864504] ? sysfs_remove_group+0x170/0x170 [ 982.865014] ? lockdep_init_map_type+0x2c7/0x780 [ 982.865560] ? blk_queue_flag_set+0x22/0x30 [ 982.866051] ? __loop_update_dio+0x2d2/0x690 [ 982.866557] loop_configure+0x953/0x1410 [ 982.867042] lo_ioctl+0xa57/0x16b0 [ 982.867459] ? avc_has_extended_perms+0x7f1/0xf40 [ 982.868008] ? loop_set_status_old+0x250/0x250 [ 982.868530] ? avc_ss_reset+0x180/0x180 [ 982.868980] ? find_held_lock+0x2c/0x110 [ 982.869444] ? __lock_acquire+0xbb1/0x5b00 [ 982.869961] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 982.870565] ? generic_block_fiemap+0x60/0x60 [ 982.871082] ? lock_downgrade+0x6d0/0x6d0 [ 982.871556] ? build_open_flags+0x6f0/0x6f0 [ 982.872041] ? find_held_lock+0x2c/0x110 [ 982.872510] ? loop_set_status_old+0x250/0x250 [ 982.873032] blkdev_ioctl+0x291/0x710 [ 982.873474] ? blkdev_common_ioctl+0x1930/0x1930 [ 982.874010] ? selinux_file_ioctl+0xb6/0x270 [ 982.874519] block_ioctl+0xf9/0x140 [ 982.874927] ? blkdev_read_iter+0x1c0/0x1c0 [ 982.875433] __x64_sys_ioctl+0x19a/0x210 [ 982.875899] do_syscall_64+0x33/0x40 [ 982.876328] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 982.876914] RIP: 0033:0x7f5afd9f38d7 [ 982.877334] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 982.879451] RSP: 002b:00007f5afaf68f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 982.880308] RAX: ffffffffffffffda RBX: 00007f5afda3d970 RCX: 00007f5afd9f38d7 [ 982.881112] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 982.881916] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 982.882716] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 982.883527] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 982.912089] FAT-fs (loop5): bogus number of reserved sectors [ 982.912740] FAT-fs (loop5): Can't find a valid FAT filesystem 17:42:19 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 25) 17:42:19 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 26) 17:42:19 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x10000, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:42:19 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, 0x0) 17:42:19 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) openat(r1, &(0x7f0000000040)='./file0\x00', 0x48a8c2, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x101000, 0x1a) ioctl$PTP_CLOCK_GETCAPS(r0, 0x80503d01, &(0x7f00000000c0)) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:42:19 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, &(0x7f0000000000)={0x1, 0x0, 0x4}) 17:42:19 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 18) 17:42:19 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 24) [ 996.360590] FAULT_INJECTION: forcing a failure. [ 996.360590] name failslab, interval 1, probability 0, space 0, times 0 [ 996.363000] FAULT_INJECTION: forcing a failure. [ 996.363000] name failslab, interval 1, probability 0, space 0, times 0 [ 996.363111] CPU: 1 PID: 7120 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 996.366979] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 996.368778] Call Trace: [ 996.369350] dump_stack+0x107/0x167 [ 996.370140] should_fail.cold+0x5/0xa [ 996.370974] ? create_object.isra.0+0x3a/0xa30 [ 996.371968] should_failslab+0x5/0x20 [ 996.372790] kmem_cache_alloc+0x5b/0x310 [ 996.373669] create_object.isra.0+0x3a/0xa30 [ 996.374616] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 996.375725] kmem_cache_alloc+0x159/0x310 [ 996.376636] radix_tree_node_alloc.constprop.0+0x1e3/0x300 [ 996.377850] idr_get_free+0x4b5/0x8f0 [ 996.378696] idr_alloc_u32+0x170/0x2d0 [ 996.379547] ? __fprop_inc_percpu_max+0x130/0x130 [ 996.380587] ? lock_acquire+0x197/0x470 [ 996.381435] ? __kernfs_new_node+0xff/0x860 [ 996.382377] idr_alloc_cyclic+0x102/0x230 [ 996.383283] ? idr_alloc+0x130/0x130 [ 996.384077] ? rwlock_bug.part.0+0x90/0x90 [ 996.384997] __kernfs_new_node+0x117/0x860 [ 996.385913] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 996.386935] ? lock_chain_count+0x20/0x20 [ 996.387896] ? update_load_avg+0x162/0x1870 [ 996.388825] ? find_held_lock+0x2c/0x110 [ 996.389698] kernfs_new_node+0x18d/0x250 [ 996.390575] kernfs_create_dir_ns+0x49/0x160 [ 996.391531] internal_create_group+0x793/0xb30 [ 996.392488] ? set_user_nice.part.0+0x2fd/0x760 [ 996.393445] ? sysfs_remove_group+0x170/0x170 [ 996.394378] ? lockdep_init_map_type+0x2c7/0x780 [ 996.395377] ? blk_queue_flag_set+0x22/0x30 [ 996.396265] ? __loop_update_dio+0x2d2/0x690 [ 996.397186] loop_configure+0x953/0x1410 [ 996.398039] lo_ioctl+0xa57/0x16b0 [ 996.398775] ? avc_has_extended_perms+0x7f1/0xf40 [ 996.399801] ? loop_set_status_old+0x250/0x250 [ 996.400754] ? avc_ss_reset+0x180/0x180 [ 996.401581] ? find_held_lock+0x2c/0x110 [ 996.402434] ? __lock_acquire+0xbb1/0x5b00 [ 996.403377] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 996.404461] ? generic_block_fiemap+0x60/0x60 [ 996.405379] ? lock_downgrade+0x6d0/0x6d0 [ 996.406231] ? build_open_flags+0x6f0/0x6f0 [ 996.407114] ? find_held_lock+0x2c/0x110 [ 996.407970] ? loop_set_status_old+0x250/0x250 [ 996.408917] blkdev_ioctl+0x291/0x710 [ 996.409704] ? blkdev_common_ioctl+0x1930/0x1930 [ 996.410692] ? selinux_file_ioctl+0xb6/0x270 [ 996.411622] block_ioctl+0xf9/0x140 [ 996.412379] ? blkdev_read_iter+0x1c0/0x1c0 [ 996.413268] __x64_sys_ioctl+0x19a/0x210 [ 996.414116] do_syscall_64+0x33/0x40 [ 996.414878] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 996.415939] RIP: 0033:0x7fe6b46748d7 [ 996.416704] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 996.420499] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 996.422076] RAX: ffffffffffffffda RBX: 00007fe6b46be970 RCX: 00007fe6b46748d7 [ 996.423547] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 996.425011] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 996.426472] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 996.427936] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 996.429435] CPU: 0 PID: 7125 Comm: syz-executor.3 Not tainted 5.10.245 #1 [ 996.430934] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 996.432701] Call Trace: [ 996.433272] dump_stack+0x107/0x167 [ 996.434050] should_fail.cold+0x5/0xa [ 996.434926] ? create_object.isra.0+0x3a/0xa30 [ 996.435918] should_failslab+0x5/0x20 [ 996.436750] kmem_cache_alloc+0x5b/0x310 [ 996.437606] create_object.isra.0+0x3a/0xa30 [ 996.438527] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 996.439611] kmem_cache_alloc+0x159/0x310 [ 996.440487] __alloc_file+0x21/0x320 [ 996.441303] alloc_empty_file+0x6d/0x170 [ 996.442155] path_openat+0xe6/0x2770 [ 996.442935] ? __lock_acquire+0x1657/0x5b00 [ 996.443859] ? path_lookupat+0x860/0x860 [ 996.444739] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 996.445826] ? lock_acquire+0x197/0x470 [ 996.446656] ? find_held_lock+0x2c/0x110 [ 996.447521] do_filp_open+0x190/0x3e0 [ 996.448322] ? may_open_dev+0xf0/0xf0 [ 996.449130] ? alloc_fd+0x2e7/0x670 [ 996.449889] ? lock_downgrade+0x6d0/0x6d0 [ 996.450756] ? do_raw_spin_lock+0x121/0x260 [ 996.451669] ? rwlock_bug.part.0+0x90/0x90 [ 996.452553] ? _raw_spin_unlock+0x1a/0x30 [ 996.453411] ? alloc_fd+0x2e7/0x670 [ 996.454184] do_sys_openat2+0x171/0x4d0 [ 996.455019] ? build_open_flags+0x6f0/0x6f0 [ 996.455921] ? find_held_lock+0x2c/0x110 [ 996.456777] ? do_syscall_64+0x33/0x40 [ 996.457596] __x64_sys_openat+0x13f/0x1f0 [ 996.458457] ? __ia32_sys_open+0x1c0/0x1c0 [ 996.459362] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 996.460457] ? syscall_enter_from_user_mode+0x1d/0x50 [ 996.461534] do_syscall_64+0x33/0x40 [ 996.462322] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 996.463393] RIP: 0033:0x7f5ff0629a04 [ 996.464174] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 996.468067] RSP: 002b:00007f5fedbebed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 996.469654] RAX: ffffffffffffffda RBX: 00007f5ff06c0970 RCX: 00007f5ff0629a04 [ 996.470815] FAT-fs (loop6): bogus number of reserved sectors [ 996.471150] RDX: 0000000000000002 RSI: 00007f5fedbec000 RDI: 00000000ffffff9c [ 996.471163] RBP: 00007f5fedbec000 R08: 0000000000000000 R09: ffffffffffffffff [ 996.471173] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 996.471192] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 996.472384] FAT-fs (loop6): Can't find a valid FAT filesystem [ 996.495778] FAULT_INJECTION: forcing a failure. [ 996.495778] name failslab, interval 1, probability 0, space 0, times 0 [ 996.498074] CPU: 1 PID: 7113 Comm: syz-executor.5 Not tainted 5.10.245 #1 [ 996.499475] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 996.501146] Call Trace: [ 996.501674] dump_stack+0x107/0x167 [ 996.502405] should_fail.cold+0x5/0xa [ 996.503182] ? radix_tree_node_alloc.constprop.0+0x1e3/0x300 [ 996.504360] should_failslab+0x5/0x20 [ 996.505142] kmem_cache_alloc+0x5b/0x310 [ 996.505967] radix_tree_node_alloc.constprop.0+0x1e3/0x300 [ 996.507091] idr_get_free+0x4b5/0x8f0 [ 996.507877] idr_alloc_u32+0x170/0x2d0 [ 996.508670] ? __fprop_inc_percpu_max+0x130/0x130 [ 996.509639] ? lock_acquire+0x197/0x470 [ 996.510428] ? __kernfs_new_node+0xff/0x860 [ 996.511308] idr_alloc_cyclic+0x102/0x230 [ 996.512135] ? idr_alloc+0x130/0x130 [ 996.512875] ? rwlock_bug.part.0+0x90/0x90 [ 996.513733] __kernfs_new_node+0x117/0x860 [ 996.514573] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 996.515522] ? lock_chain_count+0x20/0x20 [ 996.516351] ? update_load_avg+0x162/0x1870 [ 996.517201] ? find_held_lock+0x2c/0x110 [ 996.518002] kernfs_new_node+0x18d/0x250 [ 996.518807] kernfs_create_dir_ns+0x49/0x160 [ 996.519712] internal_create_group+0x793/0xb30 [ 996.520619] ? set_user_nice.part.0+0x2fd/0x760 [ 996.521541] ? sysfs_remove_group+0x170/0x170 [ 996.522443] ? lockdep_init_map_type+0x2c7/0x780 [ 996.523393] ? blk_queue_flag_set+0x22/0x30 [ 996.524252] ? __loop_update_dio+0x2d2/0x690 [ 996.525119] loop_configure+0x953/0x1410 [ 996.525936] lo_ioctl+0xa57/0x16b0 [ 996.526637] ? avc_has_extended_perms+0x7f1/0xf40 [ 996.527609] ? loop_set_status_old+0x250/0x250 [ 996.528514] ? avc_ss_reset+0x180/0x180 [ 996.529300] ? find_held_lock+0x2c/0x110 [ 996.530117] ? __lock_acquire+0xbb1/0x5b00 [ 996.531006] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 996.532050] ? generic_block_fiemap+0x60/0x60 [ 996.532940] ? lock_downgrade+0x6d0/0x6d0 [ 996.533754] ? build_open_flags+0x6f0/0x6f0 [ 996.534602] ? find_held_lock+0x2c/0x110 [ 996.535423] ? loop_set_status_old+0x250/0x250 [ 996.536324] blkdev_ioctl+0x291/0x710 [ 996.537088] ? blkdev_common_ioctl+0x1930/0x1930 [ 996.538023] ? selinux_file_ioctl+0xb6/0x270 [ 996.538885] block_ioctl+0xf9/0x140 [ 996.539606] ? blkdev_read_iter+0x1c0/0x1c0 [ 996.540456] __x64_sys_ioctl+0x19a/0x210 [ 996.541250] do_syscall_64+0x33/0x40 [ 996.541988] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 996.542982] RIP: 0033:0x7f5afd9f38d7 [ 996.543720] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 996.547321] RSP: 002b:00007f5afaf68f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 996.548810] RAX: ffffffffffffffda RBX: 00007f5afda3d970 RCX: 00007f5afd9f38d7 [ 996.550218] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 996.551638] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 996.553042] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 996.554433] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 17:42:19 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x2040, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='user.incfs.metadata\x00', &(0x7f0000000080)=""/210, 0xd2) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) ioctl$CDROM_SELECT_DISK(r0, 0x5322, 0x4) 17:42:19 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{}, {}, 0x4e8f, 0x6}) 17:42:19 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 996.568128] FAULT_INJECTION: forcing a failure. [ 996.568128] name failslab, interval 1, probability 0, space 0, times 0 [ 996.570557] CPU: 0 PID: 7130 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 996.572020] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 996.573773] Call Trace: [ 996.574336] dump_stack+0x107/0x167 [ 996.575108] should_fail.cold+0x5/0xa [ 996.575925] ? create_object.isra.0+0x3a/0xa30 [ 996.576886] should_failslab+0x5/0x20 [ 996.577698] kmem_cache_alloc+0x5b/0x310 [ 996.578561] create_object.isra.0+0x3a/0xa30 [ 996.579495] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 996.580568] kmem_cache_alloc+0x159/0x310 [ 996.581445] __kernfs_new_node+0xd4/0x860 [ 996.582329] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 996.583345] ? lock_acquire+0x197/0x470 [ 996.584188] ? lock_chain_count+0x20/0x20 [ 996.585064] ? lock_acquire+0x197/0x470 [ 996.585901] ? task_rq_lock+0xab/0x270 [ 996.586725] ? lock_release+0x680/0x680 [ 996.587575] ? find_held_lock+0x2c/0x110 [ 996.588436] kernfs_new_node+0x18d/0x250 [ 996.589303] kernfs_create_dir_ns+0x49/0x160 [ 996.590230] internal_create_group+0x793/0xb30 [ 996.591204] ? set_user_nice.part.0+0x2fd/0x760 [ 996.592206] ? sysfs_remove_group+0x170/0x170 [ 996.593189] ? lockdep_init_map_type+0x2c7/0x780 [ 996.594197] ? blk_queue_flag_set+0x22/0x30 [ 996.595112] ? __loop_update_dio+0x2d2/0x690 [ 996.596059] loop_configure+0x953/0x1410 [ 996.596939] lo_ioctl+0xa57/0x16b0 [ 996.597695] ? avc_has_extended_perms+0x7f1/0xf40 [ 996.598719] ? loop_set_status_old+0x250/0x250 [ 996.599698] ? avc_ss_reset+0x180/0x180 [ 996.600534] ? find_held_lock+0x2c/0x110 17:42:19 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40000, 0x4) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0xfcf6e6baf7919ce4, 0x0) 17:42:19 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 27) [ 996.601402] ? __lock_acquire+0xbb1/0x5b00 [ 996.602457] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 996.603584] ? generic_block_fiemap+0x60/0x60 [ 996.604527] ? lock_downgrade+0x6d0/0x6d0 [ 996.605402] ? build_open_flags+0x6f0/0x6f0 [ 996.606309] ? find_held_lock+0x2c/0x110 [ 996.607173] ? loop_set_status_old+0x250/0x250 [ 996.608142] blkdev_ioctl+0x291/0x710 [ 996.608946] ? blkdev_common_ioctl+0x1930/0x1930 [ 996.609968] ? selinux_file_ioctl+0xb6/0x270 [ 996.610913] block_ioctl+0xf9/0x140 [ 996.611692] ? blkdev_read_iter+0x1c0/0x1c0 [ 996.612598] __x64_sys_ioctl+0x19a/0x210 [ 996.613457] do_syscall_64+0x33/0x40 [ 996.614243] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 996.615334] RIP: 0033:0x7fd31e86c8d7 [ 996.616126] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 996.620039] RSP: 002b:00007fd31bde1f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 996.621654] RAX: ffffffffffffffda RBX: 00007fd31e8b6970 RCX: 00007fd31e86c8d7 [ 996.623611] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 996.625555] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 996.627514] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 996.629387] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 996.643497] FAT-fs (loop5): bogus number of reserved sectors [ 996.644758] FAT-fs (loop5): Can't find a valid FAT filesystem [ 996.650413] FAT-fs (loop4): bogus number of reserved sectors [ 996.651827] FAT-fs (loop4): Can't find a valid FAT filesystem 17:42:20 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000040)={{0x0, 0xff, 0x4, 0x7, 0x86bb, 0xfffffffffffffff8, 0x100000000, 0x80000001, 0xfff, 0x8, 0x5, 0x9, 0x0, 0x0, 0xd0f9}}) 17:42:20 executing program 1: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/185, 0xb9}], 0x1, &(0x7f0000000040)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000000180), 0x6e, &(0x7f00000013c0)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)}, {&(0x7f0000001240)=""/105, 0x69}, {&(0x7f00000012c0)=""/233, 0xe9}], 0x4, &(0x7f0000001400)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001440)=""/14, 0xe}], 0x1}}, {{&(0x7f00000014c0), 0x6e, &(0x7f0000001800)=[{&(0x7f0000001540)=""/131, 0x83}, {&(0x7f0000001600)=""/77, 0x4d}, {&(0x7f0000001680)=""/78, 0x4e}, {&(0x7f0000001700)=""/236, 0xec}], 0x4, &(0x7f0000001840)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}, {{&(0x7f0000001900), 0x6e, &(0x7f0000001a80)=[{&(0x7f0000001980)=""/248, 0xf8}], 0x1, &(0x7f0000001ac0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x18}}, {{&(0x7f0000001b00), 0x6e, &(0x7f0000003180)=[{&(0x7f0000001b80)=""/42, 0x2a}, {&(0x7f0000001bc0)=""/197, 0xc5}, {&(0x7f0000001cc0)=""/121, 0x79}, {&(0x7f0000001d40)=""/190, 0xbe}, {&(0x7f0000001e00)=""/125, 0x7d}, {&(0x7f0000001e80)=""/4096, 0x1000}, {&(0x7f0000002e80)=""/133, 0x85}, {&(0x7f0000002f40)=""/81, 0x51}, {&(0x7f0000002fc0)=""/238, 0xee}, {&(0x7f00000030c0)=""/139, 0x8b}], 0xa, &(0x7f0000003240)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xe8}}], 0x6, 0x140, &(0x7f00000034c0)) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) [ 996.718564] FAT-fs (loop3): bogus number of reserved sectors [ 996.719804] FAT-fs (loop3): Can't find a valid FAT filesystem 17:42:20 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 26) [ 996.757149] FAULT_INJECTION: forcing a failure. [ 996.757149] name failslab, interval 1, probability 0, space 0, times 0 [ 996.759177] CPU: 1 PID: 7148 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 996.760422] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 996.761892] Call Trace: [ 996.762369] dump_stack+0x107/0x167 [ 996.763016] should_fail.cold+0x5/0xa [ 996.763699] ? __kernfs_new_node+0xd4/0x860 [ 996.764461] should_failslab+0x5/0x20 [ 996.765140] kmem_cache_alloc+0x5b/0x310 [ 996.765860] __kernfs_new_node+0xd4/0x860 [ 996.766593] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 996.767447] ? kernfs_add_one+0x36e/0x4d0 [ 996.768188] ? mutex_lock_io_nested+0xf30/0xf30 [ 996.769025] ? lock_acquire+0x197/0x470 [ 996.769732] ? __mutex_unlock_slowpath+0xe1/0x600 [ 996.770584] kernfs_new_node+0x18d/0x250 [ 996.771315] __kernfs_create_file+0x51/0x350 [ 996.772099] sysfs_add_file_mode_ns+0x221/0x560 [ 996.772923] internal_create_group+0x324/0xb30 [ 996.773738] ? sysfs_remove_group+0x170/0x170 [ 996.774523] ? lockdep_init_map_type+0x2c7/0x780 [ 996.775363] ? blk_queue_flag_set+0x22/0x30 [ 996.776124] ? __loop_update_dio+0x2d2/0x690 [ 996.776901] loop_configure+0x953/0x1410 [ 996.777625] lo_ioctl+0xa57/0x16b0 [ 996.778253] ? avc_has_extended_perms+0x7f1/0xf40 [ 996.779104] ? loop_set_status_old+0x250/0x250 [ 996.779914] ? avc_ss_reset+0x180/0x180 [ 996.780618] ? find_held_lock+0x2c/0x110 [ 996.781344] ? __lock_acquire+0xbb1/0x5b00 [ 996.782130] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 996.783049] ? generic_block_fiemap+0x60/0x60 [ 996.783842] ? lock_downgrade+0x6d0/0x6d0 [ 996.784563] ? build_open_flags+0x6f0/0x6f0 [ 996.785311] ? find_held_lock+0x2c/0x110 [ 996.786025] ? loop_set_status_old+0x250/0x250 [ 996.786826] blkdev_ioctl+0x291/0x710 [ 996.787502] ? blkdev_common_ioctl+0x1930/0x1930 [ 996.788325] ? selinux_file_ioctl+0xb6/0x270 [ 996.789091] block_ioctl+0xf9/0x140 [ 996.789718] ? blkdev_read_iter+0x1c0/0x1c0 [ 996.790471] __x64_sys_ioctl+0x19a/0x210 [ 996.791184] do_syscall_64+0x33/0x40 [ 996.791846] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 996.792735] RIP: 0033:0x7fe6b46748d7 [ 996.793378] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 996.796591] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 996.797914] RAX: ffffffffffffffda RBX: 00007fe6b46be970 RCX: 00007fe6b46748d7 [ 996.799152] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 996.800400] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 996.801642] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 996.802890] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 17:42:20 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 19) [ 996.883981] FAULT_INJECTION: forcing a failure. [ 996.883981] name failslab, interval 1, probability 0, space 0, times 0 [ 996.885874] CPU: 1 PID: 7154 Comm: syz-executor.5 Not tainted 5.10.245 #1 [ 996.886991] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 996.888371] Call Trace: [ 996.888813] dump_stack+0x107/0x167 [ 996.889431] should_fail.cold+0x5/0xa [ 996.890066] ? create_object.isra.0+0x3a/0xa30 [ 996.890807] should_failslab+0x5/0x20 [ 996.891437] kmem_cache_alloc+0x5b/0x310 [ 996.892102] create_object.isra.0+0x3a/0xa30 [ 996.892814] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 996.893650] kmem_cache_alloc+0x159/0x310 [ 996.894345] radix_tree_node_alloc.constprop.0+0x1e3/0x300 [ 996.895283] idr_get_free+0x4b5/0x8f0 [ 996.895926] idr_alloc_u32+0x170/0x2d0 [ 996.896568] ? __fprop_inc_percpu_max+0x130/0x130 [ 996.897361] ? lock_acquire+0x197/0x470 [ 996.898008] ? __kernfs_new_node+0xff/0x860 [ 996.898723] idr_alloc_cyclic+0x102/0x230 [ 996.899410] ? idr_alloc+0x130/0x130 [ 996.900014] ? rwlock_bug.part.0+0x90/0x90 [ 996.900703] __kernfs_new_node+0x117/0x860 [ 996.901388] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 996.902153] ? lock_acquire+0x197/0x470 [ 996.902812] ? lock_chain_count+0x20/0x20 [ 996.903499] ? lock_acquire+0x197/0x470 [ 996.904151] ? task_rq_lock+0xab/0x270 [ 996.904790] ? lock_release+0x680/0x680 [ 996.905440] ? find_held_lock+0x2c/0x110 [ 996.906096] kernfs_new_node+0x18d/0x250 [ 996.906759] kernfs_create_dir_ns+0x49/0x160 [ 996.907495] internal_create_group+0x793/0xb30 [ 996.908239] ? set_user_nice.part.0+0x2fd/0x760 [ 996.909002] ? sysfs_remove_group+0x170/0x170 [ 996.909744] ? lockdep_init_map_type+0x2c7/0x780 [ 996.910530] ? blk_queue_flag_set+0x22/0x30 [ 996.911244] ? __loop_update_dio+0x2d2/0x690 [ 996.911961] loop_configure+0x953/0x1410 [ 996.912640] lo_ioctl+0xa57/0x16b0 [ 996.913219] ? avc_has_extended_perms+0x7f1/0xf40 [ 996.913994] ? loop_set_status_old+0x250/0x250 [ 996.914740] ? avc_ss_reset+0x180/0x180 [ 996.915398] ? find_held_lock+0x2c/0x110 [ 996.915431] FAT-fs (loop6): bogus number of reserved sectors [ 996.916078] ? __lock_acquire+0xbb1/0x5b00 [ 996.916129] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 996.917411] FAT-fs (loop6): Can't find a valid FAT filesystem [ 996.918049] ? generic_block_fiemap+0x60/0x60 [ 996.918068] ? lock_downgrade+0x6d0/0x6d0 [ 996.918082] ? build_open_flags+0x6f0/0x6f0 [ 996.918101] ? find_held_lock+0x2c/0x110 [ 996.922890] ? loop_set_status_old+0x250/0x250 [ 996.923642] blkdev_ioctl+0x291/0x710 [ 996.924261] ? blkdev_common_ioctl+0x1930/0x1930 [ 996.925034] ? selinux_file_ioctl+0xb6/0x270 [ 996.925748] block_ioctl+0xf9/0x140 [ 996.926338] ? blkdev_read_iter+0x1c0/0x1c0 [ 996.927042] __x64_sys_ioctl+0x19a/0x210 [ 996.927703] do_syscall_64+0x33/0x40 [ 996.928309] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 996.929145] RIP: 0033:0x7f5afd9f38d7 [ 996.929751] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 996.932756] RSP: 002b:00007f5afaf68f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 996.934001] RAX: ffffffffffffffda RBX: 00007f5afda3d970 RCX: 00007f5afd9f38d7 [ 996.935159] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 996.936315] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 996.937458] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 996.938596] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 996.943671] FAULT_INJECTION: forcing a failure. [ 996.943671] name failslab, interval 1, probability 0, space 0, times 0 [ 996.945553] CPU: 1 PID: 7157 Comm: syz-executor.3 Not tainted 5.10.245 #1 [ 996.946659] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 996.947997] Call Trace: [ 996.948416] dump_stack+0x107/0x167 [ 996.949006] should_fail.cold+0x5/0xa [ 996.949613] ? security_file_alloc+0x34/0x170 [ 996.950324] should_failslab+0x5/0x20 [ 996.950937] kmem_cache_alloc+0x5b/0x310 [ 996.951584] security_file_alloc+0x34/0x170 [ 996.952259] __alloc_file+0xb7/0x320 [ 996.952852] alloc_empty_file+0x6d/0x170 [ 996.953496] path_openat+0xe6/0x2770 [ 996.954096] ? __lock_acquire+0x1657/0x5b00 [ 996.954788] ? path_lookupat+0x860/0x860 [ 996.955445] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 996.956267] ? lock_acquire+0x197/0x470 [ 996.956897] ? find_held_lock+0x2c/0x110 [ 996.957564] do_filp_open+0x190/0x3e0 [ 996.958173] ? may_open_dev+0xf0/0xf0 [ 996.958775] ? alloc_fd+0x2e7/0x670 [ 996.959345] ? lock_downgrade+0x6d0/0x6d0 [ 996.960003] ? do_raw_spin_lock+0x121/0x260 [ 996.960685] ? rwlock_bug.part.0+0x90/0x90 [ 996.961358] ? _raw_spin_unlock+0x1a/0x30 [ 996.962008] ? alloc_fd+0x2e7/0x670 [ 996.962595] do_sys_openat2+0x171/0x4d0 [ 996.963250] ? build_open_flags+0x6f0/0x6f0 [ 996.963919] ? find_held_lock+0x2c/0x110 [ 996.964560] ? do_syscall_64+0x33/0x40 [ 996.965186] __x64_sys_openat+0x13f/0x1f0 [ 996.965834] ? __ia32_sys_open+0x1c0/0x1c0 [ 996.966283] FAT-fs (loop5): bogus number of reserved sectors [ 996.966509] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 996.966523] ? syscall_enter_from_user_mode+0x1d/0x50 [ 996.966543] do_syscall_64+0x33/0x40 [ 996.967833] FAT-fs (loop5): Can't find a valid FAT filesystem [ 996.968592] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 996.968606] RIP: 0033:0x7f5ff0629a04 [ 996.968619] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 996.968634] RSP: 002b:00007f5fedbebed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 996.976653] RAX: ffffffffffffffda RBX: 00007f5ff06c0970 RCX: 00007f5ff0629a04 [ 996.977774] RDX: 0000000000000002 RSI: 00007f5fedbec000 RDI: 00000000ffffff9c [ 996.978850] RBP: 00007f5fedbec000 R08: 0000000000000000 R09: ffffffffffffffff [ 996.979955] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 996.981067] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 1011.218872] FAULT_INJECTION: forcing a failure. [ 1011.218872] name failslab, interval 1, probability 0, space 0, times 0 [ 1011.221816] CPU: 0 PID: 7167 Comm: syz-executor.3 Not tainted 5.10.245 #1 [ 1011.223587] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1011.225708] Call Trace: [ 1011.226389] dump_stack+0x107/0x167 [ 1011.227328] should_fail.cold+0x5/0xa [ 1011.228310] ? create_object.isra.0+0x3a/0xa30 [ 1011.229475] should_failslab+0x5/0x20 [ 1011.230457] kmem_cache_alloc+0x5b/0x310 [ 1011.231514] ? percpu_ref_put_many.constprop.0+0x4e/0x110 [ 1011.232694] create_object.isra.0+0x3a/0xa30 [ 1011.233811] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 1011.234978] kmem_cache_alloc+0x159/0x310 [ 1011.236037] security_file_alloc+0x34/0x170 [ 1011.236958] __alloc_file+0xb7/0x320 [ 1011.237916] alloc_empty_file+0x6d/0x170 [ 1011.238787] path_openat+0xe6/0x2770 [ 1011.239599] ? __lock_acquire+0x1657/0x5b00 [ 1011.240527] ? path_lookupat+0x860/0x860 [ 1011.241400] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 1011.242508] ? lock_acquire+0x197/0x470 [ 1011.243356] ? find_held_lock+0x2c/0x110 [ 1011.244244] do_filp_open+0x190/0x3e0 [ 1011.245052] ? may_open_dev+0xf0/0xf0 [ 1011.245871] ? alloc_fd+0x2e7/0x670 [ 1011.246651] ? lock_downgrade+0x6d0/0x6d0 [ 1011.247549] ? do_raw_spin_lock+0x121/0x260 [ 1011.248470] ? rwlock_bug.part.0+0x90/0x90 [ 1011.249376] ? _raw_spin_unlock+0x1a/0x30 [ 1011.250249] ? alloc_fd+0x2e7/0x670 [ 1011.251036] do_sys_openat2+0x171/0x4d0 [ 1011.251896] ? build_open_flags+0x6f0/0x6f0 [ 1011.252813] ? find_held_lock+0x2c/0x110 [ 1011.253685] ? do_syscall_64+0x33/0x40 [ 1011.254519] __x64_sys_openat+0x13f/0x1f0 [ 1011.255417] ? __ia32_sys_open+0x1c0/0x1c0 17:42:34 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{}, {}, 0x4e8f, 0x6}) 17:42:34 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 27) 17:42:34 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 28) 17:42:34 executing program 0: ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) 17:42:34 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:42:34 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 25) 17:42:34 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup2(r0, r0) ioctl$PTP_PEROUT_REQUEST2(r1, 0x40383d0c, &(0x7f0000000000)={{0x2, 0x4}, {0x8, 0x800}, 0x80, 0x1}) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:42:34 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 20) [ 1011.256325] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 1011.257862] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1011.259049] do_syscall_64+0x33/0x40 [ 1011.259851] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1011.260929] RIP: 0033:0x7f5ff0629a04 [ 1011.261727] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 1011.265622] RSP: 002b:00007f5fedbebed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 1011.267249] RAX: ffffffffffffffda RBX: 00007f5ff06c0970 RCX: 00007f5ff0629a04 [ 1011.268759] RDX: 0000000000000002 RSI: 00007f5fedbec000 RDI: 00000000ffffff9c [ 1011.270282] RBP: 00007f5fedbec000 R08: 0000000000000000 R09: ffffffffffffffff [ 1011.271797] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 1011.273315] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 1011.299449] FAULT_INJECTION: forcing a failure. [ 1011.299449] name failslab, interval 1, probability 0, space 0, times 0 [ 1011.301903] CPU: 1 PID: 7180 Comm: syz-executor.5 Not tainted 5.10.245 #1 [ 1011.303348] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1011.305098] Call Trace: [ 1011.305654] dump_stack+0x107/0x167 [ 1011.306432] should_fail.cold+0x5/0xa [ 1011.307238] ? __kernfs_new_node+0xd4/0x860 [ 1011.308159] should_failslab+0x5/0x20 [ 1011.308963] kmem_cache_alloc+0x5b/0x310 [ 1011.309817] __kernfs_new_node+0xd4/0x860 [ 1011.310689] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 1011.311684] ? kernfs_add_one+0x36e/0x4d0 [ 1011.312563] ? mutex_lock_io_nested+0xf30/0xf30 [ 1011.313544] ? __mutex_unlock_slowpath+0xe1/0x600 [ 1011.314563] kernfs_new_node+0x18d/0x250 [ 1011.315439] __kernfs_create_file+0x51/0x350 [ 1011.316363] sysfs_add_file_mode_ns+0x221/0x560 [ 1011.317353] internal_create_group+0x324/0xb30 [ 1011.318317] ? sysfs_remove_group+0x170/0x170 [ 1011.319269] ? lockdep_init_map_type+0x2c7/0x780 [ 1011.320280] ? blk_queue_flag_set+0x22/0x30 [ 1011.321189] ? __loop_update_dio+0x2d2/0x690 [ 1011.322085] loop_configure+0x953/0x1410 [ 1011.322916] lo_ioctl+0xa57/0x16b0 [ 1011.323674] ? avc_has_extended_perms+0x7f1/0xf40 [ 1011.324650] ? loop_set_status_old+0x250/0x250 [ 1011.325598] ? avc_ss_reset+0x180/0x180 [ 1011.326431] ? find_held_lock+0x2c/0x110 [ 1011.327290] ? __lock_acquire+0xbb1/0x5b00 [ 1011.328224] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1011.329314] ? generic_block_fiemap+0x60/0x60 [ 1011.330245] ? lock_downgrade+0x6d0/0x6d0 [ 1011.331088] ? build_open_flags+0x6f0/0x6f0 [ 1011.331999] ? find_held_lock+0x2c/0x110 [ 1011.332838] ? loop_set_status_old+0x250/0x250 [ 1011.333793] blkdev_ioctl+0x291/0x710 [ 1011.334588] ? blkdev_common_ioctl+0x1930/0x1930 [ 1011.335594] ? selinux_file_ioctl+0xb6/0x270 [ 1011.336522] block_ioctl+0xf9/0x140 [ 1011.337291] ? blkdev_read_iter+0x1c0/0x1c0 [ 1011.338195] __x64_sys_ioctl+0x19a/0x210 [ 1011.339050] do_syscall_64+0x33/0x40 [ 1011.339836] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1011.340904] RIP: 0033:0x7f5afd9f38d7 [ 1011.341680] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1011.345546] RSP: 002b:00007f5afaf68f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1011.347135] RAX: ffffffffffffffda RBX: 00007f5afda3d970 RCX: 00007f5afd9f38d7 [ 1011.348629] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1011.350134] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1011.351822] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1011.353597] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 17:42:34 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x488280, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r1, 0x8004f50c, &(0x7f00000000c0)) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='.\x00', 0x2000003) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000480), 0x100) dup3(r4, r5, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) ioctl$PTP_CLOCK_GETCAPS(r2, 0x80503d01, &(0x7f0000000040)) 17:42:34 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{}, {}, 0x4e8f, 0x6}) 17:42:34 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) 17:42:34 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x100000000, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 1011.373433] FAULT_INJECTION: forcing a failure. [ 1011.373433] name failslab, interval 1, probability 0, space 0, times 0 [ 1011.376284] CPU: 0 PID: 7182 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 1011.377723] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1011.379476] Call Trace: [ 1011.380039] dump_stack+0x107/0x167 [ 1011.380805] should_fail.cold+0x5/0xa [ 1011.381620] ? radix_tree_node_alloc.constprop.0+0x1e3/0x300 [ 1011.382829] should_failslab+0x5/0x20 [ 1011.383647] kmem_cache_alloc+0x5b/0x310 [ 1011.384511] radix_tree_node_alloc.constprop.0+0x1e3/0x300 [ 1011.385690] idr_get_free+0x4b5/0x8f0 [ 1011.386516] idr_alloc_u32+0x170/0x2d0 [ 1011.387348] ? __fprop_inc_percpu_max+0x130/0x130 [ 1011.388380] ? lock_acquire+0x197/0x470 [ 1011.389225] ? __kernfs_new_node+0xff/0x860 [ 1011.390144] idr_alloc_cyclic+0x102/0x230 [ 1011.391019] ? idr_alloc+0x130/0x130 [ 1011.391813] ? rwlock_bug.part.0+0x90/0x90 [ 1011.392713] __kernfs_new_node+0x117/0x860 [ 1011.393611] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 1011.394611] ? lock_chain_count+0x20/0x20 [ 1011.395506] ? update_load_avg+0x162/0x1870 [ 1011.396426] ? find_held_lock+0x2c/0x110 [ 1011.397284] kernfs_new_node+0x18d/0x250 [ 1011.398143] kernfs_create_dir_ns+0x49/0x160 [ 1011.399073] internal_create_group+0x793/0xb30 [ 1011.400053] ? set_user_nice.part.0+0x2fd/0x760 [ 1011.401029] ? sysfs_remove_group+0x170/0x170 [ 1011.401981] ? lockdep_init_map_type+0x2c7/0x780 [ 1011.402990] ? blk_queue_flag_set+0x22/0x30 [ 1011.403915] ? __loop_update_dio+0x2d2/0x690 [ 1011.404849] loop_configure+0x953/0x1410 [ 1011.405716] lo_ioctl+0xa57/0x16b0 [ 1011.406470] ? avc_has_extended_perms+0x7f1/0xf40 [ 1011.407502] ? loop_set_status_old+0x250/0x250 [ 1011.408472] ? avc_ss_reset+0x180/0x180 [ 1011.409311] ? find_held_lock+0x2c/0x110 [ 1011.410183] ? __lock_acquire+0xbb1/0x5b00 [ 1011.411126] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1011.412243] ? generic_block_fiemap+0x60/0x60 [ 1011.413185] ? lock_downgrade+0x6d0/0x6d0 [ 1011.414063] ? build_open_flags+0x6f0/0x6f0 [ 1011.414970] ? find_held_lock+0x2c/0x110 [ 1011.415843] ? loop_set_status_old+0x250/0x250 [ 1011.416809] blkdev_ioctl+0x291/0x710 [ 1011.417612] ? blkdev_common_ioctl+0x1930/0x1930 [ 1011.418618] ? selinux_file_ioctl+0xb6/0x270 [ 1011.419566] block_ioctl+0xf9/0x140 [ 1011.420336] ? blkdev_read_iter+0x1c0/0x1c0 [ 1011.421254] __x64_sys_ioctl+0x19a/0x210 [ 1011.422113] do_syscall_64+0x33/0x40 [ 1011.422901] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1011.423995] RIP: 0033:0x7fd31e86c8d7 [ 1011.424785] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1011.428664] RSP: 002b:00007fd31bde1f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1011.430270] RAX: ffffffffffffffda RBX: 00007fd31e8b6970 RCX: 00007fd31e86c8d7 [ 1011.431787] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1011.433294] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1011.434799] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1011.436313] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 1011.441914] FAULT_INJECTION: forcing a failure. [ 1011.441914] name failslab, interval 1, probability 0, space 0, times 0 [ 1011.444377] CPU: 0 PID: 7179 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 1011.445825] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 17:42:34 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f00000000c0)={0x13}) r1 = fork() fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 1011.447596] Call Trace: [ 1011.448310] dump_stack+0x107/0x167 [ 1011.449096] should_fail.cold+0x5/0xa [ 1011.449913] ? create_object.isra.0+0x3a/0xa30 [ 1011.450883] should_failslab+0x5/0x20 [ 1011.451714] kmem_cache_alloc+0x5b/0x310 [ 1011.452588] create_object.isra.0+0x3a/0xa30 [ 1011.453522] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 1011.454618] kmem_cache_alloc+0x159/0x310 [ 1011.455523] __kernfs_new_node+0xd4/0x860 [ 1011.456416] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 1011.457416] ? kernfs_add_one+0x36e/0x4d0 [ 1011.458306] ? __mutex_unlock_slowpath+0xe1/0x600 [ 1011.459333] ? wait_for_completion_io+0x270/0x270 [ 1011.460371] ? kernfs_next_descendant_post+0x1a7/0x2a0 [ 1011.461497] kernfs_new_node+0x18d/0x250 [ 1011.462372] __kernfs_create_file+0x51/0x350 [ 1011.463309] sysfs_add_file_mode_ns+0x221/0x560 [ 1011.464331] internal_create_group+0x324/0xb30 [ 1011.465317] ? sysfs_remove_group+0x170/0x170 [ 1011.466274] ? lockdep_init_map_type+0x2c7/0x780 [ 1011.467286] ? blk_queue_flag_set+0x22/0x30 [ 1011.468214] ? __loop_update_dio+0x2d2/0x690 [ 1011.469157] loop_configure+0x953/0x1410 [ 1011.470036] lo_ioctl+0xa57/0x16b0 [ 1011.470800] ? avc_has_extended_perms+0x7f1/0xf40 [ 1011.471844] ? loop_set_status_old+0x250/0x250 [ 1011.472832] ? avc_ss_reset+0x180/0x180 [ 1011.473686] ? find_held_lock+0x2c/0x110 [ 1011.474563] ? __lock_acquire+0xbb1/0x5b00 [ 1011.475524] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1011.476639] ? generic_block_fiemap+0x60/0x60 [ 1011.477590] ? lock_downgrade+0x6d0/0x6d0 [ 1011.478471] ? build_open_flags+0x6f0/0x6f0 [ 1011.479390] ? find_held_lock+0x2c/0x110 [ 1011.480282] ? loop_set_status_old+0x250/0x250 [ 1011.481258] blkdev_ioctl+0x291/0x710 [ 1011.482073] ? blkdev_common_ioctl+0x1930/0x1930 [ 1011.483085] ? selinux_file_ioctl+0xb6/0x270 [ 1011.484039] block_ioctl+0xf9/0x140 [ 1011.484814] ? blkdev_read_iter+0x1c0/0x1c0 [ 1011.485733] __x64_sys_ioctl+0x19a/0x210 [ 1011.486602] do_syscall_64+0x33/0x40 [ 1011.487395] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1011.488496] RIP: 0033:0x7fe6b46748d7 [ 1011.489292] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1011.493205] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1011.494825] RAX: ffffffffffffffda RBX: 00007fe6b46be970 RCX: 00007fe6b46748d7 [ 1011.496350] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1011.497863] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1011.499389] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1011.500909] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 1011.529777] FAT-fs (loop5): bogus number of reserved sectors [ 1011.531191] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1011.544236] FAT-fs (loop3): bogus number of reserved sectors [ 1011.544770] FAT-fs (loop6): bogus number of reserved sectors [ 1011.545541] FAT-fs (loop3): Can't find a valid FAT filesystem [ 1011.546761] FAT-fs (loop6): Can't find a valid FAT filesystem [ 1011.549362] FAT-fs (loop4): bogus number of reserved sectors [ 1011.550627] FAT-fs (loop4): Can't find a valid FAT filesystem 17:42:34 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 21) 17:42:34 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x0, 0x6}) 17:42:34 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fadvise64(r0, 0x9, 0x3, 0x4) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x1, 0x663, 0x8, 0x5}) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:42:34 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 26) [ 1011.670563] FAULT_INJECTION: forcing a failure. [ 1011.670563] name failslab, interval 1, probability 0, space 0, times 0 [ 1011.673280] CPU: 0 PID: 7208 Comm: syz-executor.3 Not tainted 5.10.245 #1 [ 1011.674731] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1011.676494] Call Trace: [ 1011.677065] dump_stack+0x107/0x167 [ 1011.677842] should_fail.cold+0x5/0xa [ 1011.678654] ? __kthread_create_on_node+0xd1/0x400 [ 1011.679708] should_failslab+0x5/0x20 [ 1011.680527] kmem_cache_alloc_trace+0x55/0x320 [ 1011.681497] ? loop_info64_to_compat+0x5f0/0x5f0 [ 1011.682501] __kthread_create_on_node+0xd1/0x400 [ 1011.683756] ? __kthread_parkme+0x1d0/0x1d0 [ 1011.684686] ? __mutex_lock+0x4fe/0x10b0 [ 1011.685549] ? loop_configure+0xc8a/0x1410 [ 1011.686445] ? do_raw_spin_unlock+0x4f/0x220 [ 1011.687604] ? loop_info64_to_compat+0x5f0/0x5f0 [ 1011.688620] kthread_create_on_node+0xbb/0x100 [ 1011.689804] ? __kthread_create_on_node+0x400/0x400 [ 1011.690861] ? lockdep_init_map_type+0x2c7/0x780 [ 1011.692101] ? lockdep_init_map_type+0x2c7/0x780 [ 1011.693326] loop_configure+0x3e7/0x1410 [ 1011.694380] lo_ioctl+0xa57/0x16b0 [ 1011.695151] ? avc_has_extended_perms+0x7f1/0xf40 [ 1011.696403] ? loop_set_status_old+0x250/0x250 [ 1011.697573] ? avc_ss_reset+0x180/0x180 [ 1011.698609] ? find_held_lock+0x2c/0x110 [ 1011.699501] ? __lock_acquire+0xbb1/0x5b00 [ 1011.700645] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1011.701998] ? generic_block_fiemap+0x60/0x60 [ 1011.703143] ? lock_downgrade+0x6d0/0x6d0 [ 1011.704036] ? build_open_flags+0x6f0/0x6f0 [ 1011.705140] ? find_held_lock+0x2c/0x110 [ 1011.706194] ? loop_set_status_old+0x250/0x250 [ 1011.707159] blkdev_ioctl+0x291/0x710 [ 1011.708132] ? blkdev_common_ioctl+0x1930/0x1930 [ 1011.709356] ? selinux_file_ioctl+0xb6/0x270 [ 1011.710477] block_ioctl+0xf9/0x140 [ 1011.711258] ? blkdev_read_iter+0x1c0/0x1c0 [ 1011.712372] __x64_sys_ioctl+0x19a/0x210 [ 1011.713399] do_syscall_64+0x33/0x40 [ 1011.714347] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1011.715433] RIP: 0033:0x7f5ff06768d7 [ 1011.716394] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1011.721098] RSP: 002b:00007f5fedbebf48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1011.723023] RAX: ffffffffffffffda RBX: 00007f5ff06c0970 RCX: 00007f5ff06768d7 [ 1011.724860] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1011.726698] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1011.728517] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1011.730323] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 1011.748372] FAULT_INJECTION: forcing a failure. [ 1011.748372] name failslab, interval 1, probability 0, space 0, times 0 [ 1011.750750] CPU: 1 PID: 7212 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 1011.752169] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1011.753908] Call Trace: [ 1011.754475] dump_stack+0x107/0x167 [ 1011.755247] should_fail.cold+0x5/0xa [ 1011.756065] ? create_object.isra.0+0x3a/0xa30 [ 1011.757013] should_failslab+0x5/0x20 [ 1011.757801] kmem_cache_alloc+0x5b/0x310 [ 1011.758650] create_object.isra.0+0x3a/0xa30 [ 1011.759581] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 1011.760646] kmem_cache_alloc+0x159/0x310 [ 1011.761522] radix_tree_node_alloc.constprop.0+0x1e3/0x300 [ 1011.762686] idr_get_free+0x4b5/0x8f0 [ 1011.763502] idr_alloc_u32+0x170/0x2d0 [ 1011.764313] ? __fprop_inc_percpu_max+0x130/0x130 [ 1011.765316] ? lock_acquire+0x197/0x470 [ 1011.766134] ? __kernfs_new_node+0xff/0x860 [ 1011.767039] idr_alloc_cyclic+0x102/0x230 [ 1011.767915] ? idr_alloc+0x130/0x130 [ 1011.768667] ? rwlock_bug.part.0+0x90/0x90 [ 1011.769558] __kernfs_new_node+0x117/0x860 [ 1011.770441] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 1011.771433] ? lock_chain_count+0x20/0x20 [ 1011.772304] ? update_load_avg+0x162/0x1870 [ 1011.773202] ? find_held_lock+0x2c/0x110 [ 1011.774044] kernfs_new_node+0x18d/0x250 [ 1011.774887] kernfs_create_dir_ns+0x49/0x160 [ 1011.775834] internal_create_group+0x793/0xb30 [ 1011.776784] ? set_user_nice.part.0+0x2fd/0x760 [ 1011.777762] ? sysfs_remove_group+0x170/0x170 [ 1011.778694] ? lockdep_init_map_type+0x2c7/0x780 [ 1011.779688] ? blk_queue_flag_set+0x22/0x30 [ 1011.780583] ? __loop_update_dio+0x2d2/0x690 [ 1011.781501] loop_configure+0x953/0x1410 [ 1011.782356] lo_ioctl+0xa57/0x16b0 [ 1011.783091] ? avc_has_extended_perms+0x7f1/0xf40 [ 1011.784100] ? loop_set_status_old+0x250/0x250 [ 1011.785052] ? avc_ss_reset+0x180/0x180 [ 1011.785878] ? find_held_lock+0x2c/0x110 [ 1011.786733] ? __lock_acquire+0xbb1/0x5b00 [ 1011.787666] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1011.788751] ? generic_block_fiemap+0x60/0x60 [ 1011.789680] ? lock_downgrade+0x6d0/0x6d0 [ 1011.790538] ? build_open_flags+0x6f0/0x6f0 [ 1011.791452] ? find_held_lock+0x2c/0x110 [ 1011.792456] ? loop_set_status_old+0x250/0x250 [ 1011.793486] blkdev_ioctl+0x291/0x710 [ 1011.794280] ? blkdev_common_ioctl+0x1930/0x1930 [ 1011.795261] ? selinux_file_ioctl+0xb6/0x270 [ 1011.796188] block_ioctl+0xf9/0x140 [ 1011.796944] ? blkdev_read_iter+0x1c0/0x1c0 [ 1011.797839] __x64_sys_ioctl+0x19a/0x210 [ 1011.798697] do_syscall_64+0x33/0x40 [ 1011.799474] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1011.800543] RIP: 0033:0x7fd31e86c8d7 [ 1011.801325] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1011.805137] RSP: 002b:00007fd31bde1f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1011.806715] RAX: ffffffffffffffda RBX: 00007fd31e8b6970 RCX: 00007fd31e86c8d7 [ 1011.808191] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1011.809659] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1011.811125] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1011.812607] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 1011.832501] FAT-fs (loop4): bogus number of reserved sectors [ 1011.833778] FAT-fs (loop4): Can't find a valid FAT filesystem 17:42:48 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 27) 17:42:48 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 22) 17:42:48 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:42:48 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 28) 17:42:48 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x7, 0x3f, 0x3d, 0x4, 0x0, 0x7, 0xc242, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x9, 0x1f}, 0x13268, 0xffffffff, 0x200, 0x3, 0x80, 0x3, 0x220, 0x0, 0x1, 0x0, 0x560}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x2) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000100)={0x1000, 0x0, &(0x7f00000000c0)=[r1]}, 0x1) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:42:48 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 29) 17:42:48 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}}) 17:42:48 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) copy_file_range(r1, 0x0, r0, &(0x7f0000000040)=0x20, 0x1, 0x0) ioctl$PTP_PEROUT_REQUEST2(r1, 0x40383d0c, &(0x7f00000000c0)={{0xff, 0xfffffff8}, {0xffffffff}, 0x1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_QUOTA_CTL(r2, 0xc0109428, &(0x7f0000000100)={0x2, 0x7fff}) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000024c0), 0x801, 0x0) r4 = eventfd2(0x3, 0x801) r5 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r5, 0xc0403d08, 0x0) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000026c0), 0x2, 0x0) r7 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r7, 0xc0403d08, 0x0) r8 = socket$inet(0x2, 0xa, 0x7) pipe2(&(0x7f00000028c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) io_submit(0x0, 0xa, &(0x7f0000002940)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x1, r1, &(0x7f0000000140)="f1ae259e3dcd7ed4b62841cb398899898a03bdd199ebccb00b5ecb80b5f4d7a51d0a978b700fc9c8903c184660f04155766863dccc0a629225a88fef882b4eef2cad88185d58edb557782799cf6ea38d3f33e0c1486856de9707ece7073cad968f1db3f8d189cf0c9bc59b12e84f5cce8463fee41aac9efac3fc5bfad5cf8881585be2eee6f066194ec99355622ca69f5023b98d4d59666912cb29e996a682a0483767aa226bc3aa821a92db63103ffe7c38b8f52539eaadbe11a7fa7aba616987904f3d268a7c5ac1755cb15790353e87a7", 0xd2, 0x4, 0x0, 0x3}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0xfff, r2, &(0x7f0000000280)="6105115240e54d72e217c245a04936e18fa6cd4e35b3b55d324357ce62871ae929cceda492d5ff703d77fba7ae8c9c00ce37fd37f751c441e373a1400006c091e3de929b8c4b93bec63129c2e66bda5ea2eb7170048fca062c328c0b8b5cf4c9975084b8c47cd6234dc2db8f3384519ebd50455f37837f2d544a361655911fe02074c4ee491df9538001538374faf587e67afe0f9e358d68c81f99ea007497", 0x9f, 0x8}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0x9, r2, &(0x7f0000000380)="092be01f8a383fe27e48df8f7d0393c316520c0fc452d5f1ac4369b941993b5ec4f7689b416388a2afc0aea92eb469b86d86faa75143e25e90b761260be86f36ad52bbf9d57bcbe79db6e213ea556e8f2fd28689049e05db87a436f874bc50cb565df5aa34dfdea90a6f07c6f48378855f494b45d509383b846304912801dc222dee689d3befb4065f9f547861ded92b4a76d7d15f992013b845bc597b034e736a45", 0xa2, 0x6}, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x100, r0, &(0x7f0000000480)="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", 0x1000, 0xf0, 0x0, 0x2}, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0x100, 0xffffffffffffffff, &(0x7f00000014c0)="a4be44a3a2e80cbddf663db1d7af89b3aca63735216e0dd07e25fa58b20d5607a3e7ff6d529fddc9f950c3aacccf7282e29e54b13b3cd219cf13a5ede61b3be51d83de6e4c71a841e2d404c5fb4082fa215799ba2833cd54ef71d03c23d42eabeb7e7d0ec66ec9daf1f8a27082f0ff9fd909903ac424c9076882b022c7f49e2b0bb485bae4e588f7a709c0e1fff63c728bb5623d2c3afb195f544f5145dfe335fddf56b01e14746ecec7ad85c490e67b380eeb782a64b3ce27ccd2339bb4fe331972d5371d7d207dd4f6707afce47232c669ecc438923502a5a97a757b23c2563fcea332020d606dcc979a6ff78c6699964d2b42ab9a05e8bd9afc9c102ea09677a229ab4d6c16a7721c2d71dcd52ec309cb36a423ca32b19656d539ca3bd256ee2a87845b57efdb20ad1ff973f14cf5c45deaa5a2ead8106119aae10894b572889fd15631f3a4c793bfe31def7525ee5e4a5872e4638db044e2cf35ae3a2d33fdf58980875112fd1e6154a3cbed0f87b14cdc36ada05293e6459bb8521b756aa5544ac3e9f0e0bebe40012c634325b743acfccd9d8f2aeed14ecff8c02be9b2f0644be7df2f10f373bcda8fb971fac8ee2a9cd414bcf3c20184d192b6ae4fea3848f23a3030217ab0370e1c3dbadd8fefeae35ffdc582912b153fdc3c12052e6aaea7c20eb94a4cd0f1c513a7beb5a12bb87f230f0d28444e4def7f1517a56be714cf15d869ed3a9e53830882861f09ca719e54370ff6cc2bf66072f608a1c10b16e4a61509688b852302ea5f9cd92783cab64a8cb72aea6cc6d6e3fca9c28a27afecfcbfa074abff718ee7f3730dcc9e1e234457afec1b7b75c84bc76671c9aca3edfa5bf1216c178294a6e537eed9da342aaaee9522912219b906b022f5b36fb0ba2ed68a6a4be4a9f06888c59d5808fa058600bb0aafd1642ee7489f29423a211a493f46d10cc2d614ca3942250a0a8a1f741aad84ff6443f8fe64e71ce5466c396242dd96e4bba4f45382b64d28f3c983b65ef9378afd605ad511dbe5e84475a5c84485bc2a9bebf73ed2798490e4cdecd3fd09d2aaa020430af38bf3b38082689e37837bf70cfcd3b40ffc93dd7ad38cfa7a8b38150670871fbd80b9397ca0a9bcd2578dcac39b715d57683a682bf7db1d394b0c0e3400997e0d21f319f627fcb957ed25f7820635ce6f624258d852f29797c5883146fc0e9f15930a846fc8ca70b16d575f37a8e7a420f6297a95e34811c48da3b7c2edbc5fe2b88edd0361b88602de71423e41122cf7fd17b91059555c18af9bcb648e8bf9fc3d3726f7d9503779a4839e6fb4811d5c6d8e878c9394ffacccf615ef920cc205667622ff930ba7c52caaa260b9e6c4ec746ece3223a3e60394707d2a565c476ef820f37d3d8c6ca63fb7f5cbff8dbe1836932994414343586f748e796ae4b76abb2c75f52fb4cc030dfd46667baffc7ced53e2dd1d567c5b2b467d7cdd8e89625ee6cc266c0dbc2b9b06e94c148dc4d99a10a92360ffa78154e9b8e00277ae705c97a517d3b9ead68398dc00fa13413cc2c31fd1764a0bc68031744571854ae614ce2a6da868ca0184ff2785c9049025359dd5f60d1c017fa73a8256981bdeadc1b8349179895e1b2d1928dbc5d71bfbbbdf12a7b9ab453d2cc8dd0814250ed5b9883f69fd5615fd8d5b9b3cf3757e6d0a0ad6441a1ea8e666bffe1337ff4884ce363b2b7a8deff0ce380d988338f1faf33f50562a3ef93ce7bdcdbb19bf97e7e127dd7eec517a716de054261bbfe50c0c5028ee82c48c28b1ee895af9e6d55e4179ce4baf8a8289297c36648d351dfa8fc6360014a4ce79870d62895f7914e399d39a4e167f985af21001217030113fb087d995aa236cb66226044aa7ea9ea0bf82541fc828442d3d7f84a4d7414a27f4ec7b7203a7b6f3a82e38fd430507cd307544a13a15828e42783d701825954779f248fdfaa2e2563a9905970ce9c211df6e19759fcaef590d72fe1dc7f67246e729e42b6d96c3a9273c4e297543e43deed4d639a372033263244be33ee39470181260915b95edda86bfa1974b928b12778e799e0f8bcf163dc5f7a7fbdc1f3fad49cc1e738b527d9385fbfa54e21aa988d042b20fb040d8ad2afc0fcd46b694ff9b3837d3496a290d3944e3b114bb22433248023fba3e30ac4f5e3ddb174343ecc90661dfae374f7f3e6bc8714f3a8371b2c5ca0bbb6afb242a6d1b70246688526705bdf2fc822dca6f3a587eb89f095fa405172117c9ab6e58f103d76503d533e81796620c80b4a1ccf8ef888fab05536ae1ab26cfaac4f1ee94b3ad3f81f520125261f7b770add5c0f41afea188f42d4519b50bb6cd7e5c24e61925d1c25c2289927975474c4342c55300957566cfdd8d40b7e5576c4741043c483db780a7010da64c84af398463d769bc6988c9a93f427f08fa269671d9ad446b9cdbb8c0af4c8587bb100b7750c01c8fc3d989e0f7e2da45a8d1a78096bc61c0d170ded6899b77fc5d54ee6da18b331134dc1b701c3e05358de846f884a87537583081c52d1a776320e7a0a4f0ab63953d249b117a27f480efcf9f05878dd6ef0162492dc2c209f00805f851b8f1e587db080b47b030e5f20f6c6df00e1f96551763c4ab5a879288dcad3f7b9af7b2ebeaadc3454f0133c620e595aa30d7308524a58a3bcb896af64ff54932d15478f42dc1231ac8bb6168e1901162bdd6e1654b0fe0397c07dbc3d8776d30a4616e8d03c47181df77a85aa2ba7489c3c7692a42df9c5bbc5900445e9c4b15757a017f4d4484b01c46aee161063e7cfda14781e2ffd0429b883f79abdc7cd10bde4551545eed982fc9c22551aa6a18ea4edde3863620710adb0e48db6b7bcebce4e5d704b6adccab60d41b6e61875191ec6f71f4c94c33827cd061ca7bc3cdb7263fc1cae442f854a6b886eeeffdde6ae7525e725c64495a4645670c414c328b82872bd21c0cd2fe057518a048dda67cb501b3ce929d0be3e868b93b7a967b295202486ad38608dea289d1421adeeccaf8348e022df0b00e55631374583415e89ba0a1d55f28fced915376b2b9f06e5c3f70e918934a7682ce79536563bedcd2f72e601dea193fdd811ffcdaa223db89956445f2069aa56af70d0b67236e1655bcb6f2baede5f0c59d04261409603d04092eaebfcf3aa5c36fa7a698d2b3133cf1bb45236bf3fe88b43d4a30795ad9f5f1f86a2216bb0f21c143376c9deeacde3d4f7259ec05fdff4b93f39f48b2bdd3f92c238e845dafda51ac59caa8e6ea28faa9d9fabd728c760185ca8761ed9c7afc91db9c82a4f245d92e7497f9674d9e86771638fc3d5b2b358bee39b3c2e2efed43599bb0f2956e7601d36d8fb57e32b0c6368fe902b949e81df6a282721a239f8a5b78eb99b3235505a9b8e3bfcf972d8e72b39e3f6ad703d652e2135ebca2bf8ba1041f8cebbef6815c7bab0ba95f42c64bf123dbfaa667c088bfd354ccfb684d46c3e29673c77009fcaa191dbed23b804ef2b64be9a79dbd2ef0fccd9eee8641db974428b17a3094531c5d3b32917cfd5c70e3ea026024d88936a93570e91d57075503a47006637716c29da9fe3a647efc2f94989a86ca1ce6f2e127b17448679152f647c256ff8ff28feb5e2737d5787a67123579f589320e5f0824e38c6f7c8bd8cb000e14b57b30a70432f87bbf4de5398a1bd3bb07ff7f1e0112519c7c6afd4d586d4837397e6759b4827ec6d5c4480f497d9df542917034f4e0466aa121bbffdc1d84361a4ae771655029416260553fbbe4ed59dbdcf499b6c12ab7ea8c00ce17e79ab01d6be3942e46ea3f2aea5dbd10f18bf1340f22a45951875e61f695dd8f2fbfe30e21fc03564e7d1ffeb0b71949eb751650424b178906e8b707ca837ce2665a3f0ab032862511b63a8e28163ac0401642cda6460c0ccb9871016616f0bb596cd0d9773decf5850768187e74f26f4382f1266051b8e57932949faa7103c939029193d5830960f77d6d2b3a227f37e60d5f5b26a3fbf02862316683384aa2b8f8e99c2fcbe1121c60d447b59ff7ccc989c35100aba901dd28ea742a6ffcf49a3c94ff3f6b1d0daef08eecefc3e953566d93ca2d1db00c715677f3f852cd6df858efa29b5c191adf0941147a1c7971689486bce5d1485e02ca25d23efdd7e4ad2ac7885073ee010460b12f00c5fc0c7313d03b0ba497561136d78284860eb0a65f01f3077cb25ad783372597857fdf4979a80004c47f7571711caa5a29a3b2fc0ecb1bfafb2ed6599d1545797d21bb4d3e5d155c9345e5e1b476c52f2d35c7abff0dc42a22f117b52bda384d583accb6ffd49162371141c18170b65f415789e20bf2fa220a6bd6a44c6e15ee9c274fb3e0a04fc2c67fd7ffe504af06d167a7e8603ef3ae42013722b9de2fc2f41b34a4181cc12566741683057e2b4f0ba39c3ccfed3b68c3495200188d69705903958f2007b0e5314c45bf2339f67e41b93115ad6c22bcbc080e33a92bf06e606502e6ede121b1fb653dfd6b78bda053e779807d4a02ec8cd57b577d8973b87787f3b76931c6086f750052a0dc1b2c4e1d6a54aa4d4ea365591ad5d70b9cca94cf8c4d9ba292643b7192a1422559e096629c647f93f2e77629cf9fb2d47cff9ae487a056eaa71094b1f0011087a24648950956fd5cc9f9f1c18cd020de6123ed3d27529d331ce7cf7b439f148cd0cd2be7698b990ef58d658d5fbee080216e788b42fef85c3546399471be5b5438996a7f8ea9f2eb518149eb918d3a732dc64192a7be2b2ee43abb4fcdcf94bb4545b2af74a075f294ff125cfa1eec1efca0417ae71e2ef64d8d21a9c38594b837db74223d9821b4dd34ee9244c32d4e7318fd789f3e740893c6b8ad3170640fae29b8021dfbd08a11ec920d819ed2b32e5d971fb10343cf4aad958db3a442f1b3e2b56c212f4c687132257c24f1e08dcbde16a174d8e8747a6c5371cb704ccb03ee9701c7e43d3e3eef7d56509ce2569f765908cb31eb3b78c430d52c99c5841279d77e91b268de3a1bfe95b550b23f88674355081c2638686d9047d2c2a7a363e7319de38753903b99992953c6d73924564c0b30e2339913b90cdafed1da8bda4a112b8851c91457307510ed0fd4a1ceb6ba26cdcc070848e4c72ecd4604ffa35afc083ea7cbef58072cd305f8aacc099d7f7f6574740754cb11531d7c8ea27d3ef8ca5df211281858f9f74d0ff3aaa6d402c3d51d387177a3b4c6922ac8dc54457fa560007c68b7d5c7efcfeb4f94d2a245eca7361791b07861a991871cfe023a00335c81f07e370ef7e88ecb31ab620de64afc4237fd4da37f6b3b472ad70b0c9848b622440a31377561a5749b3d3a64549ae8b5c55eef3954bb54bc15a0f6f25ed388487bed280599ab2caa23383d8a00ca36fae32ee6a990ffe8562dce6cd685aeaab26974dccdc7aa1caacd436ef7b7bdeb7f2ae6f4760a2ccb95ec311abbb9e96fb075268189e3db7ab0a6568a742f99ccdf3b7025ebe16511fd9677e8174bc47cca29d00139a653feed2565239198235adbdbe7d727826f7219857a9a3484e80afe836a94ba597112fefcb010f6c93ac9564e466f52ec6bb6a9632c431153916dc80889f2c08f4553cc9df5a395d727638c2e61a3722494be63a694d98552b98d1c28ac91c2d45cc77da6199f44b4e7528a773d0b58b7ba6d23836887d63023e21ef714313c35c32f68959def088538872b2bd7d1e9e4a6d20a844a67f2667295b83fd74b8247d659276f43fe8e120fd6cc17c69bbd", 0x1000, 0xffffffffffffdd02, 0x0, 0x0, r3}, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x2, 0x4, r2, &(0x7f0000002540)="68d572cd5bc8aeec8ba873c3841a5beceeeab15e0f753f35b9d062f2c14b34be758c238197b6c43d1fdf2b6c53e0a203913e92817916a691884d542f7cabae6b16817151d5364a53aad1e63fb4ca3e989623a1955842ec89d6fb2222518b926aa576e563d97a8b4a31e2fe38205e75d0506dbaee5c8c58cc41509f9e16cf2e7b8769cf45298d6830b0325804b72e02247d78a216f1d856202357970e12da63b38f95045004ca61cd2a3c8a9a06401b8f6eb8e502c8edf745eae36fade638", 0xbe, 0x1, 0x0, 0x1, r4}, &(0x7f0000002700)={0x0, 0x0, 0x0, 0x1, 0xb9ea, r5, &(0x7f0000002640)="152eed19eff2d93a777db74e43c6dffe5389aaac95e454e751679c64d8334ad68e5e8d2fe2ec4f3dfd64bc5a6f9da5c9e2d6a77cf5cf4ffcfa62574ada9c886533e046993d1027b119dcb8dce6d7b96c9acfba5a622e6fa0119bb46f1566590f461e21b61256ec8217a747555d", 0x6d, 0x80000000, 0x0, 0x2, r6}, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x8, 0x2, r7, &(0x7f0000002740)="950fb56de47204b1cf1eb35b78cfb9fc190872110bc14f4624a7fc2dd0a19e3962ce276f4c4f02f5fe1de32b87086cfe", 0x30, 0x3}, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x5, 0x6, r8, &(0x7f00000027c0)="c628c24781b83cfad4e1bfef906beca3c5ddc08638b2a10aa327f7555386", 0x1e, 0x8, 0x0, 0x2}, &(0x7f0000002900)={0x0, 0x0, 0x0, 0x5, 0x6ea, r2, &(0x7f0000002840)="06b5d563534d985c7743704d2e40e1aabb63e4666d01e7c2680f83eb0f9b3b3b7284156c3ed792ca0e76023abd304e29865486a5529c3dac2afa61f2ac08aca24b6dd1afe93f7abcf2ac5cd61718a9bf0295dac35ead1f2d7cf98897efc020354af3ab574cd8d72c32", 0x69, 0x3, 0x0, 0x0, r9}]) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{0x8000}, {0x6, 0x10001}}) [ 1024.772256] FAULT_INJECTION: forcing a failure. [ 1024.772256] name failslab, interval 1, probability 0, space 0, times 0 [ 1024.775593] CPU: 0 PID: 7224 Comm: syz-executor.5 Not tainted 5.10.245 #1 [ 1024.777755] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1024.780042] Call Trace: [ 1024.780758] dump_stack+0x107/0x167 [ 1024.781726] should_fail.cold+0x5/0xa [ 1024.782732] ? create_object.isra.0+0x3a/0xa30 [ 1024.783939] should_failslab+0x5/0x20 [ 1024.784941] kmem_cache_alloc+0x5b/0x310 [ 1024.786023] create_object.isra.0+0x3a/0xa30 [ 1024.787181] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 1024.788546] kmem_cache_alloc+0x159/0x310 [ 1024.789643] __kernfs_new_node+0xd4/0x860 [ 1024.790748] ? kernfs_dop_revalidate+0x3a0/0x3a0 17:42:48 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x34100, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 1024.792015] ? kernfs_add_one+0x36e/0x4d0 [ 1024.793228] ? mutex_lock_io_nested+0xf30/0xf30 [ 1024.794459] ? __mutex_unlock_slowpath+0xe1/0x600 [ 1024.795740] kernfs_new_node+0x18d/0x250 [ 1024.796800] __kernfs_create_file+0x51/0x350 [ 1024.797792] sysfs_add_file_mode_ns+0x221/0x560 [ 1024.798840] internal_create_group+0x324/0xb30 [ 1024.799883] ? sysfs_remove_group+0x170/0x170 17:42:48 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x3, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 1024.800889] ? lockdep_init_map_type+0x2c7/0x780 [ 1024.802126] ? blk_queue_flag_set+0x22/0x30 [ 1024.803075] ? __loop_update_dio+0x2d2/0x690 [ 1024.804129] loop_configure+0x953/0x1410 [ 1024.805061] lo_ioctl+0xa57/0x16b0 [ 1024.805927] ? avc_has_extended_perms+0x7f1/0xf40 [ 1024.807021] ? loop_set_status_old+0x250/0x250 [ 1024.808093] ? avc_ss_reset+0x180/0x180 [ 1024.809016] ? find_held_lock+0x2c/0x110 [ 1024.809977] ? __lock_acquire+0xbb1/0x5b00 [ 1024.810975] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1024.812196] ? generic_block_fiemap+0x60/0x60 [ 1024.813203] ? lock_downgrade+0x6d0/0x6d0 [ 1024.814151] ? build_open_flags+0x6f0/0x6f0 [ 1024.815106] ? find_held_lock+0x2c/0x110 [ 1024.816031] ? loop_set_status_old+0x250/0x250 [ 1024.817056] blkdev_ioctl+0x291/0x710 [ 1024.817906] ? blkdev_common_ioctl+0x1930/0x1930 [ 1024.818973] ? selinux_file_ioctl+0xb6/0x270 [ 1024.819976] block_ioctl+0xf9/0x140 [ 1024.820953] ? blkdev_read_iter+0x1c0/0x1c0 [ 1024.821928] __x64_sys_ioctl+0x19a/0x210 [ 1024.822881] do_syscall_64+0x33/0x40 [ 1024.823761] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1024.824925] RIP: 0033:0x7f5afd9f38d7 [ 1024.825784] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1024.829935] RSP: 002b:00007f5afaf68f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1024.831691] RAX: ffffffffffffffda RBX: 00007f5afda3d970 RCX: 00007f5afd9f38d7 [ 1024.833338] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1024.834981] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1024.836615] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1024.838259] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 17:42:48 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}}) [ 1024.861081] FAULT_INJECTION: forcing a failure. [ 1024.861081] name failslab, interval 1, probability 0, space 0, times 0 [ 1024.863302] CPU: 1 PID: 7229 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 1024.864569] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1024.866104] Call Trace: [ 1024.866604] dump_stack+0x107/0x167 [ 1024.867295] should_fail.cold+0x5/0xa [ 1024.868028] ? __kernfs_new_node+0xd4/0x860 [ 1024.868841] should_failslab+0x5/0x20 [ 1024.869548] kmem_cache_alloc+0x5b/0x310 [ 1024.870310] __kernfs_new_node+0xd4/0x860 [ 1024.871086] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 1024.871989] ? kernfs_add_one+0x36e/0x4d0 [ 1024.872757] ? __mutex_unlock_slowpath+0xe1/0x600 [ 1024.873655] ? wait_for_completion_io+0x270/0x270 [ 1024.874548] ? kernfs_next_descendant_post+0x1a7/0x2a0 [ 1024.875527] kernfs_new_node+0x18d/0x250 [ 1024.876298] __kernfs_create_file+0x51/0x350 [ 1024.877110] sysfs_add_file_mode_ns+0x221/0x560 [ 1024.877982] internal_create_group+0x324/0xb30 [ 1024.878849] ? sysfs_remove_group+0x170/0x170 [ 1024.879699] ? lockdep_init_map_type+0x2c7/0x780 [ 1024.880586] ? blk_queue_flag_set+0x22/0x30 [ 1024.881398] ? __loop_update_dio+0x2d2/0x690 [ 1024.882230] loop_configure+0x953/0x1410 [ 1024.882988] lo_ioctl+0xa57/0x16b0 [ 1024.883678] ? avc_has_extended_perms+0x7f1/0xf40 [ 1024.884594] ? loop_set_status_old+0x250/0x250 [ 1024.885438] ? avc_ss_reset+0x180/0x180 [ 1024.886167] ? find_held_lock+0x2c/0x110 [ 1024.886936] ? __lock_acquire+0xbb1/0x5b00 [ 1024.887782] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1024.888757] ? generic_block_fiemap+0x60/0x60 [ 1024.889573] ? lock_downgrade+0x6d0/0x6d0 [ 1024.890339] ? build_open_flags+0x6f0/0x6f0 [ 1024.891133] ? find_held_lock+0x2c/0x110 [ 1024.891919] ? loop_set_status_old+0x250/0x250 [ 1024.892767] blkdev_ioctl+0x291/0x710 [ 1024.893481] ? blkdev_common_ioctl+0x1930/0x1930 [ 1024.894358] ? selinux_file_ioctl+0xb6/0x270 [ 1024.895191] block_ioctl+0xf9/0x140 [ 1024.895863] ? blkdev_read_iter+0x1c0/0x1c0 [ 1024.896668] __x64_sys_ioctl+0x19a/0x210 [ 1024.897434] do_syscall_64+0x33/0x40 [ 1024.898123] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1024.899075] RIP: 0033:0x7fe6b46748d7 [ 1024.899778] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1024.903176] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1024.904607] RAX: ffffffffffffffda RBX: 00007fe6b46be970 RCX: 00007fe6b46748d7 [ 1024.905945] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1024.907286] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1024.908637] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1024.909979] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 1024.911482] FAT-fs (loop5): bogus number of reserved sectors [ 1024.912596] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1024.918517] FAULT_INJECTION: forcing a failure. [ 1024.918517] name failslab, interval 1, probability 0, space 0, times 0 [ 1024.920675] CPU: 1 PID: 7235 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 1024.921928] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1024.923460] Call Trace: [ 1024.923953] dump_stack+0x107/0x167 [ 1024.924624] should_fail.cold+0x5/0xa [ 1024.925330] ? __kernfs_new_node+0xd4/0x860 [ 1024.926116] should_failslab+0x5/0x20 [ 1024.926805] kmem_cache_alloc+0x5b/0x310 [ 1024.927566] __kernfs_new_node+0xd4/0x860 [ 1024.928340] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 1024.929221] ? kernfs_add_one+0x36e/0x4d0 [ 1024.930004] ? __mutex_unlock_slowpath+0xe1/0x600 [ 1024.930897] ? wait_for_completion_io+0x270/0x270 [ 1024.931807] ? kernfs_next_descendant_post+0x1a7/0x2a0 [ 1024.932784] kernfs_new_node+0x18d/0x250 [ 1024.933549] __kernfs_create_file+0x51/0x350 [ 1024.934372] sysfs_add_file_mode_ns+0x221/0x560 [ 1024.935239] internal_create_group+0x324/0xb30 [ 1024.936097] ? sysfs_remove_group+0x170/0x170 [ 1024.936923] ? lockdep_init_map_type+0x2c7/0x780 [ 1024.937783] ? blk_queue_flag_set+0x22/0x30 [ 1024.938578] ? __loop_update_dio+0x2d2/0x690 [ 1024.939396] loop_configure+0x953/0x1410 [ 1024.940158] lo_ioctl+0xa57/0x16b0 [ 1024.940824] ? avc_has_extended_perms+0x7f1/0xf40 [ 1024.941704] ? loop_set_status_old+0x250/0x250 [ 1024.942536] ? avc_ss_reset+0x180/0x180 [ 1024.943283] ? find_held_lock+0x2c/0x110 [ 1024.944051] ? __lock_acquire+0xbb1/0x5b00 [ 1024.944861] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1024.945823] ? generic_block_fiemap+0x60/0x60 [ 1024.946652] ? lock_downgrade+0x6d0/0x6d0 [ 1024.947402] ? build_open_flags+0x6f0/0x6f0 [ 1024.948199] ? find_held_lock+0x2c/0x110 [ 1024.948951] ? loop_set_status_old+0x250/0x250 [ 1024.949780] blkdev_ioctl+0x291/0x710 [ 1024.950480] ? blkdev_common_ioctl+0x1930/0x1930 [ 1024.951360] ? selinux_file_ioctl+0xb6/0x270 [ 1024.952200] block_ioctl+0xf9/0x140 [ 1024.952874] ? blkdev_read_iter+0x1c0/0x1c0 [ 1024.953687] __x64_sys_ioctl+0x19a/0x210 [ 1024.954442] do_syscall_64+0x33/0x40 [ 1024.955131] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1024.956075] RIP: 0033:0x7fd31e86c8d7 [ 1024.956755] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1024.960106] RSP: 002b:00007fd31bde1f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1024.961469] RAX: ffffffffffffffda RBX: 00007fd31e8b6970 RCX: 00007fd31e86c8d7 [ 1024.962785] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1024.964096] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1024.965406] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1024.966723] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 1024.971985] FAULT_INJECTION: forcing a failure. [ 1024.971985] name failslab, interval 1, probability 0, space 0, times 0 [ 1024.973763] CPU: 1 PID: 7238 Comm: syz-executor.3 Not tainted 5.10.245 #1 [ 1024.975008] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1024.976553] Call Trace: [ 1024.977046] dump_stack+0x107/0x167 [ 1024.977710] should_fail.cold+0x5/0xa [ 1024.978417] ? __kthread_create_on_node+0xd1/0x400 [ 1024.979318] should_failslab+0x5/0x20 [ 1024.980018] kmem_cache_alloc_trace+0x55/0x320 [ 1024.980863] ? loop_info64_to_compat+0x5f0/0x5f0 [ 1024.981725] __kthread_create_on_node+0xd1/0x400 [ 1024.982594] ? __kthread_parkme+0x1d0/0x1d0 [ 1024.983376] ? __mutex_lock+0x4fe/0x10b0 [ 1024.984131] ? loop_configure+0xc8a/0x1410 [ 1024.984902] ? do_raw_spin_unlock+0x4f/0x220 [ 1024.985703] ? loop_info64_to_compat+0x5f0/0x5f0 [ 1024.986581] kthread_create_on_node+0xbb/0x100 [ 1024.987431] ? __kthread_create_on_node+0x400/0x400 [ 1024.988362] ? lockdep_init_map_type+0x2c7/0x780 [ 1024.989229] ? lockdep_init_map_type+0x2c7/0x780 [ 1024.990100] loop_configure+0x3e7/0x1410 [ 1024.990826] lo_ioctl+0xa57/0x16b0 [ 1024.991470] ? avc_has_extended_perms+0x7f1/0xf40 [ 1024.992365] ? loop_set_status_old+0x250/0x250 [ 1024.993192] ? avc_ss_reset+0x180/0x180 [ 1024.993920] ? find_held_lock+0x2c/0x110 [ 1024.994663] ? __lock_acquire+0xbb1/0x5b00 [ 1024.995454] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1024.996413] ? generic_block_fiemap+0x60/0x60 [ 1024.997220] ? lock_downgrade+0x6d0/0x6d0 [ 1024.997961] ? build_open_flags+0x6f0/0x6f0 [ 1024.998737] ? find_held_lock+0x2c/0x110 [ 1024.999478] ? loop_set_status_old+0x250/0x250 [ 1025.000296] blkdev_ioctl+0x291/0x710 [ 1025.000977] ? blkdev_common_ioctl+0x1930/0x1930 [ 1025.001836] ? selinux_file_ioctl+0xb6/0x270 [ 1025.002647] block_ioctl+0xf9/0x140 [ 1025.003303] ? blkdev_read_iter+0x1c0/0x1c0 [ 1025.004099] __x64_sys_ioctl+0x19a/0x210 [ 1025.004834] do_syscall_64+0x33/0x40 [ 1025.005502] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1025.006427] RIP: 0033:0x7f5ff06768d7 [ 1025.007110] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1025.010435] RSP: 002b:00007f5fedbebf48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1025.011826] RAX: ffffffffffffffda RBX: 00007f5ff06c0970 RCX: 00007f5ff06768d7 [ 1025.013119] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1025.014404] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1025.015700] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1025.016992] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 1025.031777] FAT-fs (loop4): bogus number of reserved sectors [ 1025.033218] FAT-fs (loop4): Can't find a valid FAT filesystem [ 1025.035478] FAT-fs (loop6): bogus number of reserved sectors [ 1025.036795] FAT-fs (loop6): Can't find a valid FAT filesystem 17:43:02 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}}) 17:43:02 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 28) 17:43:02 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 23) 17:43:02 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 30) 17:43:02 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 29) 17:43:02 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:43:02 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x15, 0x1}, 0x9) r2 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000001c0)='devices.deny\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x51001, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="2c77746966856e", @ANYRESHEX=r2, @ANYBLOB=',noextend,mask=MAY_APPEND,fsmagic=0x0000000000000009,measure,\x00']) ioctl$PTP_PEROUT_REQUEST2(r1, 0x40383d0c, &(0x7f0000000100)={{0x0, 0x2}, {0x4930, 0x3f}, 0x1, 0x1}) ioctl$PTP_PIN_GETFUNC(r1, 0xc0603d06, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0x20}) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r3, 0xc0403d08, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x800) stat(&(0x7f0000000640)='./file0/file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$cgroup(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x20, &(0x7f0000000380)=ANY=[@ANYBLOB='name=b\x00,all,name=-[&*,,all,xattr,noprefix,noprefix,xattr,xattr,euid<', @ANYRESDEC=r4, @ANYBLOB=',dont_measure,euid>', @ANYRESDEC=0x0, @ANYBLOB="4b1c5f50fb120b521b33e37f638b9d8cc52051a9855f361a6fb306b318ab30c7a592ee4c38e561bdd25532ac9f5f70bf08cf419ffff5b274e4a0de6cd657c3c4b2f31686fa22cf647ec5fdfe794ed8b4c51bc0c261e8fdb361206d11dbf9fd76b039a1fa1b151b646775cf7dda50c80024eed28071b09ab41717765c177cb6158028997e937d244fe24b"]) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000280)={{0x1, 0x1, 0x18, r3, {r4}}, './file0\x00'}) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 1039.644405] FAULT_INJECTION: forcing a failure. [ 1039.644405] name failslab, interval 1, probability 0, space 0, times 0 [ 1039.647373] CPU: 1 PID: 7260 Comm: syz-executor.3 Not tainted 5.10.245 #1 [ 1039.649158] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1039.651301] Call Trace: [ 1039.651996] dump_stack+0x107/0x167 [ 1039.652939] should_fail.cold+0x5/0xa [ 1039.653926] ? __kernfs_new_node+0xd4/0x860 [ 1039.655042] should_failslab+0x5/0x20 [ 1039.656034] kmem_cache_alloc+0x5b/0x310 [ 1039.657093] __kernfs_new_node+0xd4/0x860 [ 1039.658171] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 1039.659404] ? lock_chain_count+0x20/0x20 [ 1039.660500] ? update_load_avg+0x162/0x1870 [ 1039.661619] ? find_held_lock+0x2c/0x110 [ 1039.662678] kernfs_new_node+0x18d/0x250 [ 1039.663730] kernfs_create_dir_ns+0x49/0x160 [ 1039.664856] internal_create_group+0x793/0xb30 [ 1039.665881] ? set_user_nice.part.0+0x2fd/0x760 [ 1039.666925] ? sysfs_remove_group+0x170/0x170 [ 1039.667947] ? lockdep_init_map_type+0x2c7/0x780 [ 1039.669014] ? blk_queue_flag_set+0x22/0x30 [ 1039.669978] ? __loop_update_dio+0x2d2/0x690 [ 1039.670962] loop_configure+0x953/0x1410 [ 1039.671893] lo_ioctl+0xa57/0x16b0 [ 1039.672695] ? avc_has_extended_perms+0x7f1/0xf40 [ 1039.673781] ? loop_set_status_old+0x250/0x250 [ 1039.674809] ? avc_ss_reset+0x180/0x180 [ 1039.675697] ? find_held_lock+0x2c/0x110 [ 1039.676629] ? __lock_acquire+0xbb1/0x5b00 [ 1039.677625] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1039.678799] ? generic_block_fiemap+0x60/0x60 [ 1039.679887] ? lock_downgrade+0x6d0/0x6d0 [ 1039.680821] ? build_open_flags+0x6f0/0x6f0 [ 1039.681785] ? find_held_lock+0x2c/0x110 [ 1039.682698] ? loop_set_status_old+0x250/0x250 [ 1039.683722] blkdev_ioctl+0x291/0x710 [ 1039.684584] ? blkdev_common_ioctl+0x1930/0x1930 [ 1039.685647] ? selinux_file_ioctl+0xb6/0x270 [ 1039.686643] block_ioctl+0xf9/0x140 [ 1039.687461] ? blkdev_read_iter+0x1c0/0x1c0 [ 1039.688437] __x64_sys_ioctl+0x19a/0x210 [ 1039.689353] do_syscall_64+0x33/0x40 [ 1039.690187] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1039.691324] RIP: 0033:0x7f5ff06768d7 [ 1039.692163] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1039.696263] RSP: 002b:00007f5fedbebf48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1039.697955] RAX: ffffffffffffffda RBX: 00007f5ff06c0970 RCX: 00007f5ff06768d7 [ 1039.699539] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1039.701134] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1039.702716] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1039.704314] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 17:43:03 executing program 1: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='.\x00', 0x2000003) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r3, r2, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000009640)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000aa40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000009640)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000aa40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000007d440)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {r7, 0x0}], 0x0, "46dacd8396fe92"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000440)={0x0, r6, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000007d440)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}], 0x0, "46dacd8396fe92"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000440)={0x0, r4, "13a918f77968f35510e9c2995f8f145b5a993ed98182f0458528c488d13cb059ebdaf35758b6c4a404e740a316f28bbaf2ba1e0be9dc65eb79525ebe533e5cf9a0255e9728c1d77e372b2c36be4b341cba62603bfec2044d3afccc48519863c67001a67e310b20901d1ff651b95f6446cfe5a8529a0d50486e35b928534fd449ef689a49f3ca9fa17c9dcdd79aa5ce8eab24307435c9fa8f1626428abc21b9e44cb07223508500fdaec1f7e9d7fbbfbc3ce39c68ed5779d9e41801f3b314cdf804ad7bbd560b7f6a88686ab581b4650fd6f7ae2e4a3d08c32f1d6ed93a6e655e75b225f5d9b6c254c6147b919e066cff818d816d5f82ef03878d88dba88bd1c7", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f00000000c0)={r4, 0xff}) 17:43:03 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:43:03 executing program 0: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x200000, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:43:03 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x2000, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="010400000000000000000220", @ANYRES32=r0, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00./file0\x00']) pidfd_getfd(r1, r0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000600)) ioctl$PTP_SYS_OFFSET_EXTENDED(r0, 0xc4c03d09, &(0x7f00000000c0)={0x13}) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{0x18c, 0x7fffffff}, {0x1, 0x8}, 0x4, 0x1}) r2 = socket$netlink(0x10, 0x3, 0xb) ftruncate(r2, 0x1) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) fstat(r0, &(0x7f0000000580)) [ 1039.739292] FAT-fs (loop3): bogus number of reserved sectors [ 1039.740796] FAT-fs (loop3): Can't find a valid FAT filesystem [ 1039.744598] FAULT_INJECTION: forcing a failure. [ 1039.744598] name failslab, interval 1, probability 0, space 0, times 0 [ 1039.747338] CPU: 0 PID: 7265 Comm: syz-executor.5 Not tainted 5.10.245 #1 [ 1039.748880] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1039.750731] Call Trace: [ 1039.751324] dump_stack+0x107/0x167 [ 1039.752149] should_fail.cold+0x5/0xa [ 1039.753004] ? __kernfs_new_node+0xd4/0x860 [ 1039.753964] should_failslab+0x5/0x20 [ 1039.754824] kmem_cache_alloc+0x5b/0x310 [ 1039.755735] __kernfs_new_node+0xd4/0x860 [ 1039.756672] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 1039.757725] ? kernfs_add_one+0x36e/0x4d0 [ 1039.758652] ? __mutex_unlock_slowpath+0xe1/0x600 [ 1039.759730] ? wait_for_completion_io+0x270/0x270 [ 1039.760813] ? kernfs_next_descendant_post+0x1a7/0x2a0 [ 1039.761995] kernfs_new_node+0x18d/0x250 [ 1039.762896] __kernfs_create_file+0x51/0x350 [ 1039.763883] sysfs_add_file_mode_ns+0x221/0x560 [ 1039.764925] internal_create_group+0x324/0xb30 [ 1039.765947] ? sysfs_remove_group+0x170/0x170 [ 1039.766947] ? lockdep_init_map_type+0x2c7/0x780 [ 1039.768015] ? blk_queue_flag_set+0x22/0x30 [ 1039.768973] ? __loop_update_dio+0x2d2/0x690 [ 1039.769956] loop_configure+0x953/0x1410 [ 1039.770866] lo_ioctl+0xa57/0x16b0 [ 1039.771659] ? avc_has_extended_perms+0x7f1/0xf40 [ 1039.772754] ? loop_set_status_old+0x250/0x250 [ 1039.773770] ? avc_ss_reset+0x180/0x180 [ 1039.774653] ? find_held_lock+0x2c/0x110 [ 1039.775565] ? __lock_acquire+0xbb1/0x5b00 [ 1039.776553] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1039.777719] ? generic_block_fiemap+0x60/0x60 [ 1039.778710] ? lock_downgrade+0x6d0/0x6d0 [ 1039.779626] ? build_open_flags+0x6f0/0x6f0 [ 1039.780592] ? find_held_lock+0x2c/0x110 [ 1039.781496] ? loop_set_status_old+0x250/0x250 [ 1039.782502] blkdev_ioctl+0x291/0x710 [ 1039.783350] ? blkdev_common_ioctl+0x1930/0x1930 [ 1039.784403] ? selinux_file_ioctl+0xb6/0x270 [ 1039.785375] block_ioctl+0xf9/0x140 [ 1039.786172] ? blkdev_read_iter+0x1c0/0x1c0 [ 1039.787121] __x64_sys_ioctl+0x19a/0x210 [ 1039.788026] do_syscall_64+0x33/0x40 [ 1039.788849] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1039.789978] RIP: 0033:0x7f5afd9f38d7 [ 1039.790797] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1039.794867] RSP: 002b:00007f5afaf68f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1039.796556] RAX: ffffffffffffffda RBX: 00007f5afda3d970 RCX: 00007f5afd9f38d7 [ 1039.798128] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1039.799695] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1039.801274] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1039.802847] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 1039.814241] FAULT_INJECTION: forcing a failure. [ 1039.814241] name failslab, interval 1, probability 0, space 0, times 0 [ 1039.816544] CPU: 0 PID: 7263 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 1039.817868] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1039.819478] Call Trace: [ 1039.820023] dump_stack+0x107/0x167 [ 1039.820742] should_fail.cold+0x5/0xa [ 1039.821493] ? create_object.isra.0+0x3a/0xa30 [ 1039.822376] should_failslab+0x5/0x20 [ 1039.823117] kmem_cache_alloc+0x5b/0x310 [ 1039.823933] create_object.isra.0+0x3a/0xa30 [ 1039.824801] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 1039.825800] kmem_cache_alloc+0x159/0x310 [ 1039.826628] __kernfs_new_node+0xd4/0x860 [ 1039.827608] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 1039.828535] ? kernfs_add_one+0x36e/0x4d0 [ 1039.829532] ? mutex_lock_io_nested+0xf30/0xf30 [ 1039.830495] ? __mutex_unlock_slowpath+0xe1/0x600 [ 1039.831605] kernfs_new_node+0x18d/0x250 [ 1039.832408] __kernfs_create_file+0x51/0x350 [ 1039.833268] sysfs_add_file_mode_ns+0x221/0x560 [ 1039.834178] internal_create_group+0x324/0xb30 [ 1039.835078] ? sysfs_remove_group+0x170/0x170 [ 1039.835969] ? lockdep_init_map_type+0x2c7/0x780 [ 1039.836897] ? blk_queue_flag_set+0x22/0x30 [ 1039.837894] ? __loop_update_dio+0x2d2/0x690 [ 1039.838761] loop_configure+0x953/0x1410 [ 1039.839557] lo_ioctl+0xa57/0x16b0 [ 1039.840263] ? avc_has_extended_perms+0x7f1/0xf40 17:43:03 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 1039.841204] ? loop_set_status_old+0x250/0x250 [ 1039.842255] ? avc_ss_reset+0x180/0x180 [ 1039.843161] ? find_held_lock+0x2c/0x110 [ 1039.844034] ? __lock_acquire+0xbb1/0x5b00 [ 1039.845114] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1039.846197] ? generic_block_fiemap+0x60/0x60 [ 1039.847123] ? lock_downgrade+0x6d0/0x6d0 [ 1039.847989] ? build_open_flags+0x6f0/0x6f0 [ 1039.848871] ? find_held_lock+0x2c/0x110 [ 1039.849714] ? loop_set_status_old+0x250/0x250 [ 1039.850647] blkdev_ioctl+0x291/0x710 [ 1039.851427] ? blkdev_common_ioctl+0x1930/0x1930 [ 1039.852413] ? selinux_file_ioctl+0xb6/0x270 [ 1039.853320] block_ioctl+0xf9/0x140 [ 1039.854068] ? blkdev_read_iter+0x1c0/0x1c0 [ 1039.854955] __x64_sys_ioctl+0x19a/0x210 [ 1039.855805] do_syscall_64+0x33/0x40 [ 1039.856571] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1039.857622] RIP: 0033:0x7fd31e86c8d7 [ 1039.858392] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1039.862155] RSP: 002b:00007fd31bde1f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1039.863720] RAX: ffffffffffffffda RBX: 00007fd31e8b6970 RCX: 00007fd31e86c8d7 [ 1039.865189] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1039.866646] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1039.868097] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1039.869547] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 1039.881739] FAULT_INJECTION: forcing a failure. [ 1039.881739] name failslab, interval 1, probability 0, space 0, times 0 [ 1039.884231] CPU: 0 PID: 7266 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 1039.885726] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1039.887405] Call Trace: [ 1039.887955] dump_stack+0x107/0x167 [ 1039.888701] should_fail.cold+0x5/0xa [ 1039.889473] ? create_object.isra.0+0x3a/0xa30 [ 1039.890403] should_failslab+0x5/0x20 [ 1039.891175] kmem_cache_alloc+0x5b/0x310 [ 1039.892014] create_object.isra.0+0x3a/0xa30 [ 1039.892902] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 1039.893943] kmem_cache_alloc+0x159/0x310 [ 1039.894789] __kernfs_new_node+0xd4/0x860 [ 1039.895637] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 1039.896614] ? kernfs_add_one+0x36e/0x4d0 [ 1039.897465] ? __mutex_unlock_slowpath+0xe1/0x600 [ 1039.898450] ? wait_for_completion_io+0x270/0x270 [ 1039.899443] ? kernfs_next_descendant_post+0x1a7/0x2a0 [ 1039.900536] kernfs_new_node+0x18d/0x250 [ 1039.901375] __kernfs_create_file+0x51/0x350 [ 1039.902284] sysfs_add_file_mode_ns+0x221/0x560 [ 1039.903248] internal_create_group+0x324/0xb30 [ 1039.904207] ? sysfs_remove_group+0x170/0x170 [ 1039.905133] ? lockdep_init_map_type+0x2c7/0x780 [ 1039.906115] ? blk_queue_flag_set+0x22/0x30 [ 1039.906993] ? __loop_update_dio+0x2d2/0x690 [ 1039.907916] loop_configure+0x953/0x1410 [ 1039.908762] lo_ioctl+0xa57/0x16b0 [ 1039.909492] ? avc_has_extended_perms+0x7f1/0xf40 [ 1039.910493] ? loop_set_status_old+0x250/0x250 [ 1039.911437] ? avc_ss_reset+0x180/0x180 [ 1039.912275] ? find_held_lock+0x2c/0x110 [ 1039.913120] ? __lock_acquire+0xbb1/0x5b00 [ 1039.914036] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1039.915106] ? generic_block_fiemap+0x60/0x60 [ 1039.916041] ? lock_downgrade+0x6d0/0x6d0 [ 1039.916883] ? build_open_flags+0x6f0/0x6f0 [ 1039.917753] ? find_held_lock+0x2c/0x110 [ 1039.918593] ? loop_set_status_old+0x250/0x250 [ 1039.919513] blkdev_ioctl+0x291/0x710 [ 1039.920297] ? blkdev_common_ioctl+0x1930/0x1930 [ 1039.921259] ? selinux_file_ioctl+0xb6/0x270 [ 1039.922153] block_ioctl+0xf9/0x140 [ 1039.922889] ? blkdev_read_iter+0x1c0/0x1c0 [ 1039.923766] __x64_sys_ioctl+0x19a/0x210 [ 1039.924614] do_syscall_64+0x33/0x40 [ 1039.925372] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1039.926405] RIP: 0033:0x7fe6b46748d7 [ 1039.927164] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1039.930873] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1039.932419] RAX: ffffffffffffffda RBX: 00007fe6b46be970 RCX: 00007fe6b46748d7 [ 1039.933861] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1039.935303] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1039.936757] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1039.938213] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 1039.969180] FAT-fs (loop4): bogus number of reserved sectors [ 1039.970395] FAT-fs (loop4): Can't find a valid FAT filesystem [ 1039.973073] FAT-fs (loop5): bogus number of reserved sectors [ 1039.974380] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1039.993153] FAT-fs (loop6): bogus number of reserved sectors [ 1039.994521] FAT-fs (loop6): Can't find a valid FAT filesystem 17:43:03 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) inotify_init1(0x180000) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4401, 0x42) sendfile(r1, r0, &(0x7f0000000000)=0x497, 0x3) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:43:03 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 24) 17:43:03 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 30) 17:43:03 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x0, 0x6}) (fail_nth: 1) 17:43:03 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 29) 17:43:03 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) [ 1040.156024] FAULT_INJECTION: forcing a failure. [ 1040.156024] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1040.158565] CPU: 0 PID: 7299 Comm: syz-executor.7 Not tainted 5.10.245 #1 [ 1040.159822] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1040.161327] Call Trace: [ 1040.161811] dump_stack+0x107/0x167 [ 1040.162474] should_fail.cold+0x5/0xa [ 1040.163183] _copy_from_user+0x2e/0x1b0 [ 1040.163922] ptp_ioctl+0x16a2/0x19d0 [ 1040.164601] ? __lock_acquire+0x1657/0x5b00 [ 1040.165384] ? ptp_open+0x10/0x10 [ 1040.166024] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 1040.166980] ? find_held_lock+0x2c/0x110 [ 1040.167717] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 1040.168684] ? lock_acquire+0x197/0x470 [ 1040.169416] ? ioctl_has_perm.constprop.0.isra.0+0x29a/0x410 [ 1040.170460] ? __sanitizer_cov_trace_switch+0x45/0x80 [ 1040.171402] ? do_vfs_ioctl+0x283/0x10d0 [ 1040.172146] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1040.173093] ? generic_block_fiemap+0x60/0x60 [ 1040.173915] ? down_read+0x10f/0x430 [ 1040.174581] ? down_write+0x160/0x160 [ 1040.175270] ? ptp_open+0x10/0x10 [ 1040.175907] posix_clock_ioctl+0xde/0x150 [ 1040.176649] ? posix_clock_poll+0x140/0x140 [ 1040.177426] __x64_sys_ioctl+0x19a/0x210 [ 1040.178161] do_syscall_64+0x33/0x40 [ 1040.178829] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1040.179750] RIP: 0033:0x7fda7f270b19 [ 1040.180429] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1040.183727] RSP: 002b:00007fda7c7e6188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1040.185098] RAX: ffffffffffffffda RBX: 00007fda7f383f60 RCX: 00007fda7f270b19 [ 1040.186369] RDX: 0000000020000000 RSI: 0000000040383d0c RDI: 0000000000000003 [ 1040.187646] RBP: 00007fda7c7e61d0 R08: 0000000000000000 R09: 0000000000000000 [ 1040.188931] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1040.190207] R13: 00007ffd90f3c07f R14: 00007fda7c7e6300 R15: 0000000000022000 [ 1040.210277] FAULT_INJECTION: forcing a failure. [ 1040.210277] name failslab, interval 1, probability 0, space 0, times 0 [ 1040.213073] CPU: 1 PID: 7301 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 1040.214656] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1040.216587] Call Trace: [ 1040.217200] dump_stack+0x107/0x167 [ 1040.218047] should_fail.cold+0x5/0xa [ 1040.218939] ? __kernfs_new_node+0xd4/0x860 [ 1040.219961] should_failslab+0x5/0x20 [ 1040.220849] kmem_cache_alloc+0x5b/0x310 [ 1040.221800] __kernfs_new_node+0xd4/0x860 [ 1040.222770] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 1040.223877] ? kernfs_add_one+0x36e/0x4d0 [ 1040.224850] ? __mutex_unlock_slowpath+0xe1/0x600 [ 1040.225976] ? wait_for_completion_io+0x270/0x270 [ 1040.227098] ? kernfs_next_descendant_post+0x1a7/0x2a0 [ 1040.228332] kernfs_new_node+0x18d/0x250 [ 1040.229289] __kernfs_create_file+0x51/0x350 [ 1040.230329] sysfs_add_file_mode_ns+0x221/0x560 [ 1040.231431] internal_create_group+0x324/0xb30 [ 1040.232525] ? sysfs_remove_group+0x170/0x170 [ 1040.233576] ? lockdep_init_map_type+0x2c7/0x780 [ 1040.234691] ? blk_queue_flag_set+0x22/0x30 [ 1040.235698] ? __loop_update_dio+0x2d2/0x690 [ 1040.236741] loop_configure+0x953/0x1410 [ 1040.237701] lo_ioctl+0xa57/0x16b0 [ 1040.238545] ? avc_has_extended_perms+0x7f1/0xf40 [ 1040.239684] ? loop_set_status_old+0x250/0x250 [ 1040.240770] ? avc_ss_reset+0x180/0x180 [ 1040.241709] ? find_held_lock+0x2c/0x110 [ 1040.242679] ? __lock_acquire+0xbb1/0x5b00 [ 1040.243725] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1040.244968] ? generic_block_fiemap+0x60/0x60 [ 1040.246023] ? lock_downgrade+0x6d0/0x6d0 [ 1040.246997] ? build_open_flags+0x6f0/0x6f0 [ 1040.248018] ? find_held_lock+0x2c/0x110 [ 1040.248980] ? loop_set_status_old+0x250/0x250 [ 1040.250053] blkdev_ioctl+0x291/0x710 [ 1040.250948] ? blkdev_common_ioctl+0x1930/0x1930 [ 1040.252073] ? selinux_file_ioctl+0xb6/0x270 [ 1040.253119] block_ioctl+0xf9/0x140 [ 1040.253972] ? blkdev_read_iter+0x1c0/0x1c0 [ 1040.254989] __x64_sys_ioctl+0x19a/0x210 [ 1040.255960] do_syscall_64+0x33/0x40 [ 1040.256837] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1040.258045] RIP: 0033:0x7fd31e86c8d7 [ 1040.258930] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1040.263304] RSP: 002b:00007fd31bde1f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1040.265121] RAX: ffffffffffffffda RBX: 00007fd31e8b6970 RCX: 00007fd31e86c8d7 [ 1040.266815] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1040.268523] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1040.270218] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1040.271925] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 1040.292969] FAT-fs (loop4): bogus number of reserved sectors [ 1040.294111] FAT-fs (loop4): Can't find a valid FAT filesystem [ 1053.402998] FAULT_INJECTION: forcing a failure. [ 1053.402998] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1053.405618] CPU: 1 PID: 7309 Comm: syz-executor.7 Not tainted 5.10.245 #1 [ 1053.407059] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1053.408803] Call Trace: [ 1053.409366] dump_stack+0x107/0x167 [ 1053.410139] should_fail.cold+0x5/0xa [ 1053.410936] _copy_to_user+0x2e/0x180 [ 1053.411742] simple_read_from_buffer+0xcc/0x160 [ 1053.412739] proc_fail_nth_read+0x198/0x230 [ 1053.413643] ? proc_sessionid_read+0x230/0x230 [ 1053.414587] ? security_file_permission+0xb1/0xe0 [ 1053.415602] ? proc_sessionid_read+0x230/0x230 [ 1053.416597] vfs_read+0x228/0x620 [ 1053.417329] ksys_read+0x12d/0x260 [ 1053.418072] ? vfs_write+0xb10/0xb10 [ 1053.418849] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 1053.419975] ? syscall_enter_from_user_mode+0x1d/0x50 [ 1053.421065] do_syscall_64+0x33/0x40 [ 1053.421854] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1053.422917] RIP: 0033:0x7fda7f22369c [ 1053.423695] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 1053.427527] RSP: 002b:00007fda7c7e6170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1053.429118] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 00007fda7f22369c [ 1053.430628] RDX: 000000000000000f RSI: 00007fda7c7e61e0 RDI: 0000000000000004 [ 1053.432134] RBP: 00007fda7c7e61d0 R08: 0000000000000000 R09: 0000000000000000 [ 1053.433622] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1053.435109] R13: 00007ffd90f3c07f R14: 00007fda7c7e6300 R15: 0000000000022000 17:43:16 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) ioctl$PTP_SYS_OFFSET_EXTENDED(r0, 0xc4c03d09, &(0x7f0000000040)={0xf}) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:43:16 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 30) 17:43:16 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x0, 0x6}) (fail_nth: 2) 17:43:16 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) fcntl$addseals(r0, 0x409, 0x2) 17:43:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x7, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:43:16 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 31) 17:43:16 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) 17:43:16 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x2, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) [ 1053.473884] FAT-fs (loop3): bogus number of reserved sectors [ 1053.475207] FAT-fs (loop3): Can't find a valid FAT filesystem [ 1053.481386] FAULT_INJECTION: forcing a failure. [ 1053.481386] name failslab, interval 1, probability 0, space 0, times 0 17:43:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x3, 0x0, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 1053.483746] CPU: 1 PID: 7319 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 1053.485472] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1053.487271] Call Trace: [ 1053.487844] dump_stack+0x107/0x167 [ 1053.488647] should_fail.cold+0x5/0xa [ 1053.489475] ? __kernfs_new_node+0xd4/0x860 [ 1053.490410] should_failslab+0x5/0x20 [ 1053.491236] kmem_cache_alloc+0x5b/0x310 [ 1053.492130] __kernfs_new_node+0xd4/0x860 [ 1053.493032] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 1053.494052] ? kernfs_add_one+0x36e/0x4d0 [ 1053.494962] ? __mutex_unlock_slowpath+0xe1/0x600 [ 1053.496022] ? wait_for_completion_io+0x270/0x270 [ 1053.497070] ? kernfs_next_descendant_post+0x1a7/0x2a0 [ 1053.498224] kernfs_new_node+0x18d/0x250 [ 1053.499117] __kernfs_create_file+0x51/0x350 [ 1053.500081] sysfs_add_file_mode_ns+0x221/0x560 [ 1053.501108] internal_create_group+0x324/0xb30 [ 1053.502119] ? sysfs_remove_group+0x170/0x170 [ 1053.503103] ? lockdep_init_map_type+0x2c7/0x780 [ 1053.504145] ? blk_queue_flag_set+0x22/0x30 [ 1053.505056] ? __loop_update_dio+0x2d2/0x690 [ 1053.505973] loop_configure+0x953/0x1410 [ 1053.506844] lo_ioctl+0xa57/0x16b0 [ 1053.507596] ? avc_has_extended_perms+0x7f1/0xf40 [ 1053.508617] ? loop_set_status_old+0x250/0x250 [ 1053.509574] ? avc_ss_reset+0x180/0x180 [ 1053.510403] ? find_held_lock+0x2c/0x110 [ 1053.511239] ? __lock_acquire+0xbb1/0x5b00 [ 1053.512170] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1053.513279] ? generic_block_fiemap+0x60/0x60 [ 1053.514213] ? lock_downgrade+0x6d0/0x6d0 [ 1053.515081] ? build_open_flags+0x6f0/0x6f0 [ 1053.516004] ? find_held_lock+0x2c/0x110 [ 1053.516866] ? loop_set_status_old+0x250/0x250 [ 1053.517817] blkdev_ioctl+0x291/0x710 [ 1053.518621] ? blkdev_common_ioctl+0x1930/0x1930 [ 1053.519625] ? selinux_file_ioctl+0xb6/0x270 [ 1053.520573] block_ioctl+0xf9/0x140 [ 1053.521341] ? blkdev_read_iter+0x1c0/0x1c0 [ 1053.522241] __x64_sys_ioctl+0x19a/0x210 [ 1053.523092] do_syscall_64+0x33/0x40 [ 1053.523870] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1053.524957] RIP: 0033:0x7fe6b46748d7 [ 1053.525734] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1053.529621] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1053.531218] RAX: ffffffffffffffda RBX: 00007fe6b46be970 RCX: 00007fe6b46748d7 [ 1053.532750] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1053.534264] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1053.535767] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1053.537271] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 17:43:16 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x82080, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) ioctl$PTP_SYS_OFFSET_EXTENDED(r0, 0xc4c03d09, &(0x7f00000000c0)={0xc}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x2, 0x5, 0x9, 0x1, 0x200}) 17:43:16 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x0, 0x6}) 17:43:16 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1000, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PTP_PIN_GETFUNC(r1, 0xc0603d06, &(0x7f0000000040)={'\x00', 0x6, 0xb76189ee91cffcbd, 0x9}) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 1053.580818] FAULT_INJECTION: forcing a failure. [ 1053.580818] name failslab, interval 1, probability 0, space 0, times 0 [ 1053.583452] CPU: 0 PID: 7323 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 1053.585019] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1053.586901] Call Trace: [ 1053.587502] dump_stack+0x107/0x167 [ 1053.588349] should_fail.cold+0x5/0xa [ 1053.589223] ? create_object.isra.0+0x3a/0xa30 [ 1053.590264] should_failslab+0x5/0x20 [ 1053.591127] kmem_cache_alloc+0x5b/0x310 [ 1053.592065] create_object.isra.0+0x3a/0xa30 [ 1053.593057] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 1053.594220] kmem_cache_alloc+0x159/0x310 [ 1053.595172] __kernfs_new_node+0xd4/0x860 [ 1053.596119] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 1053.597205] ? kernfs_add_one+0x36e/0x4d0 [ 1053.598153] ? __mutex_unlock_slowpath+0xe1/0x600 [ 1053.599262] ? wait_for_completion_io+0x270/0x270 [ 1053.600373] ? kernfs_next_descendant_post+0x1a7/0x2a0 [ 1053.601571] kernfs_new_node+0x18d/0x250 [ 1053.602499] __kernfs_create_file+0x51/0x350 [ 1053.603498] sysfs_add_file_mode_ns+0x221/0x560 [ 1053.604571] internal_create_group+0x324/0xb30 [ 1053.605620] ? sysfs_remove_group+0x170/0x170 [ 1053.606625] ? lockdep_init_map_type+0x2c7/0x780 [ 1053.607697] ? blk_queue_flag_set+0x22/0x30 [ 1053.608676] ? __loop_update_dio+0x2d2/0x690 [ 1053.609665] loop_configure+0x953/0x1410 [ 1053.610061] FAT-fs (loop6): bogus number of reserved sectors [ 1053.610591] lo_ioctl+0xa57/0x16b0 [ 1053.611912] FAT-fs (loop6): Can't find a valid FAT filesystem [ 1053.612649] ? avc_has_extended_perms+0x7f1/0xf40 [ 1053.612675] ? loop_set_status_old+0x250/0x250 [ 1053.612700] ? avc_ss_reset+0x180/0x180 [ 1053.616825] ? find_held_lock+0x2c/0x110 [ 1053.617752] ? __lock_acquire+0xbb1/0x5b00 [ 1053.618765] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1053.619945] ? generic_block_fiemap+0x60/0x60 [ 1053.620958] ? lock_downgrade+0x6d0/0x6d0 [ 1053.621888] ? build_open_flags+0x6f0/0x6f0 [ 1053.622850] ? find_held_lock+0x2c/0x110 [ 1053.623766] ? loop_set_status_old+0x250/0x250 [ 1053.624808] blkdev_ioctl+0x291/0x710 [ 1053.625678] ? blkdev_common_ioctl+0x1930/0x1930 [ 1053.626753] ? selinux_file_ioctl+0xb6/0x270 [ 1053.627761] block_ioctl+0xf9/0x140 [ 1053.628592] ? blkdev_read_iter+0x1c0/0x1c0 [ 1053.629581] __x64_sys_ioctl+0x19a/0x210 [ 1053.630500] do_syscall_64+0x33/0x40 [ 1053.631345] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1053.632519] RIP: 0033:0x7fd31e86c8d7 [ 1053.633365] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1053.637551] RSP: 002b:00007fd31bde1f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1053.639307] RAX: ffffffffffffffda RBX: 00007fd31e8b6970 RCX: 00007fd31e86c8d7 [ 1053.640927] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1053.642554] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1053.644171] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1053.645785] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 1053.671455] FAT-fs (loop5): bogus number of reserved sectors [ 1053.673087] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1053.675959] FAT-fs (loop4): bogus number of reserved sectors [ 1053.677524] FAT-fs (loop4): Can't find a valid FAT filesystem 17:43:17 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f0000000400)={0xb}) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="81ffffff03ad8a2207000000502f66696c653000"]) 17:43:17 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x3, 0x0, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:43:17 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x3, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) 17:43:17 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 32) [ 1053.853639] FAULT_INJECTION: forcing a failure. [ 1053.853639] name failslab, interval 1, probability 0, space 0, times 0 [ 1053.856538] CPU: 1 PID: 7351 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 1053.858153] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1053.860083] Call Trace: [ 1053.860700] dump_stack+0x107/0x167 [ 1053.861544] should_fail.cold+0x5/0xa [ 1053.862423] ? create_object.isra.0+0x3a/0xa30 [ 1053.863482] should_failslab+0x5/0x20 [ 1053.864376] kmem_cache_alloc+0x5b/0x310 [ 1053.865322] create_object.isra.0+0x3a/0xa30 [ 1053.866332] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 1053.867511] kmem_cache_alloc+0x159/0x310 [ 1053.868491] __kernfs_new_node+0xd4/0x860 [ 1053.869457] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 1053.870549] ? kernfs_add_one+0x36e/0x4d0 [ 1053.871514] ? __mutex_unlock_slowpath+0xe1/0x600 [ 1053.872638] ? wait_for_completion_io+0x270/0x270 [ 1053.873748] ? kernfs_next_descendant_post+0x1a7/0x2a0 [ 1053.874957] kernfs_new_node+0x18d/0x250 [ 1053.875896] __kernfs_create_file+0x51/0x350 [ 1053.876925] sysfs_add_file_mode_ns+0x221/0x560 [ 1053.878006] internal_create_group+0x324/0xb30 [ 1053.879056] ? sysfs_remove_group+0x170/0x170 [ 1053.880095] ? lockdep_init_map_type+0x2c7/0x780 [ 1053.881181] ? blk_queue_flag_set+0x22/0x30 [ 1053.882163] ? __loop_update_dio+0x2d2/0x690 [ 1053.883172] loop_configure+0x953/0x1410 [ 1053.884118] lo_ioctl+0xa57/0x16b0 [ 1053.884929] ? avc_has_extended_perms+0x7f1/0xf40 [ 1053.886033] ? loop_set_status_old+0x250/0x250 [ 1053.887077] ? avc_ss_reset+0x180/0x180 [ 1053.887996] ? find_held_lock+0x2c/0x110 [ 1053.888936] ? __lock_acquire+0xbb1/0x5b00 [ 1053.889947] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1053.891143] ? generic_block_fiemap+0x60/0x60 [ 1053.892173] ? lock_downgrade+0x6d0/0x6d0 [ 1053.893118] ? build_open_flags+0x6f0/0x6f0 [ 1053.894099] ? find_held_lock+0x2c/0x110 [ 1053.895035] ? loop_set_status_old+0x250/0x250 [ 1053.896087] blkdev_ioctl+0x291/0x710 [ 1053.896975] ? blkdev_common_ioctl+0x1930/0x1930 [ 1053.898095] ? selinux_file_ioctl+0xb6/0x270 [ 1053.899145] block_ioctl+0xf9/0x140 [ 1053.900016] ? blkdev_read_iter+0x1c0/0x1c0 [ 1053.901056] __x64_sys_ioctl+0x19a/0x210 [ 1053.902017] do_syscall_64+0x33/0x40 [ 1053.902899] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1053.904119] RIP: 0033:0x7fe6b46748d7 [ 1053.904995] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1053.909345] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1053.911145] RAX: ffffffffffffffda RBX: 00007fe6b46be970 RCX: 00007fe6b46748d7 [ 1053.912850] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1053.914510] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1053.916177] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1053.917838] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 1053.940190] FAT-fs (loop6): bogus number of reserved sectors [ 1053.941939] FAT-fs (loop6): Can't find a valid FAT filesystem 17:43:30 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x2, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x0, 0x6}) 17:43:30 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 33) 17:43:30 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) signalfd4(r1, &(0x7f0000000200)={[0x3]}, 0x8, 0x80000) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.sectors\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x81}}, './file0\x00'}) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r3, 0xc0403d08, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f0000000000)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) ioctl$PTP_PIN_GETFUNC(r4, 0xc0603d06, &(0x7f0000000140)={'\x00', 0x5, 0x1, 0xdb}) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x200, 0x1) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000100)) 17:43:30 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f00000000c0)={{0x40, 0x7ff}, {0xffffffff}, 0x100, 0x1}) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x1) r2 = fsmount(r1, 0x0, 0x1) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000140)={{0x1, 0x1, 0x18, r1, {0x7fffffff}}, './file0\x00'}) ioctl$PTP_EXTTS_REQUEST(r3, 0x40103d02, &(0x7f0000000180)={0x82, 0x6}) ioctl$AUTOFS_IOC_FAIL(r0, 0x9361, 0x20) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000100)=ANY=[@ANYBLOB="02000005e72e95c43d8bbac72f1fb518ad92b6a1f4e18b22"]) fcntl$setown(r2, 0x8, 0xffffffffffffffff) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x100000e, 0x1010, r2, 0x10000000) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r4, &(0x7f0000000040)=@IORING_OP_FALLOCATE={0x11, 0x1, 0x0, @fd_index=0x9, 0x100000001, 0x0, 0xe2c, 0x0, 0x0, {0x0, r5}}, 0x8) 17:43:30 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x2, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) [ 1067.132998] FAULT_INJECTION: forcing a failure. [ 1067.132998] name failslab, interval 1, probability 0, space 0, times 0 [ 1067.136220] CPU: 1 PID: 7358 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 1067.137982] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1067.140134] Call Trace: [ 1067.140834] dump_stack+0x107/0x167 [ 1067.141781] should_fail.cold+0x5/0xa [ 1067.142771] ? __kernfs_new_node+0xd4/0x860 [ 1067.143886] should_failslab+0x5/0x20 [ 1067.144886] kmem_cache_alloc+0x5b/0x310 [ 1067.145953] __kernfs_new_node+0xd4/0x860 [ 1067.147030] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 1067.148258] ? kernfs_add_one+0x36e/0x4d0 [ 1067.149341] ? __mutex_unlock_slowpath+0xe1/0x600 [ 1067.150598] ? wait_for_completion_io+0x270/0x270 [ 1067.151845] ? kernfs_next_descendant_post+0x1a7/0x2a0 [ 1067.153217] kernfs_new_node+0x18d/0x250 [ 1067.154278] __kernfs_create_file+0x51/0x350 [ 1067.155425] sysfs_add_file_mode_ns+0x221/0x560 [ 1067.156651] internal_create_group+0x324/0xb30 [ 1067.157828] ? sysfs_remove_group+0x170/0x170 [ 1067.158972] ? lockdep_init_map_type+0x2c7/0x780 [ 1067.160211] ? blk_queue_flag_set+0x22/0x30 [ 1067.161322] ? __loop_update_dio+0x2d2/0x690 [ 1067.162465] loop_configure+0x953/0x1410 [ 1067.163531] lo_ioctl+0xa57/0x16b0 [ 1067.164471] ? avc_has_extended_perms+0x7f1/0xf40 [ 1067.165719] ? loop_set_status_old+0x250/0x250 [ 1067.166900] ? avc_ss_reset+0x180/0x180 17:43:30 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 31) 17:43:30 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x4, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) 17:43:30 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x3, 0x0, 0x5d, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 1067.167932] ? find_held_lock+0x2c/0x110 [ 1067.169284] ? __lock_acquire+0xbb1/0x5b00 [ 1067.170403] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1067.171707] ? generic_block_fiemap+0x60/0x60 [ 1067.172841] ? lock_downgrade+0x6d0/0x6d0 [ 1067.173872] ? build_open_flags+0x6f0/0x6f0 [ 1067.174944] ? find_held_lock+0x2c/0x110 [ 1067.175962] ? loop_set_status_old+0x250/0x250 [ 1067.177124] blkdev_ioctl+0x291/0x710 [ 1067.178078] ? blkdev_common_ioctl+0x1930/0x1930 [ 1067.179267] ? selinux_file_ioctl+0xb6/0x270 [ 1067.180382] block_ioctl+0xf9/0x140 [ 1067.181025] ? blkdev_read_iter+0x1c0/0x1c0 [ 1067.181700] __x64_sys_ioctl+0x19a/0x210 [ 1067.182310] do_syscall_64+0x33/0x40 [ 1067.182897] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1067.183684] RIP: 0033:0x7fe6b46748d7 [ 1067.184276] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1067.186820] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1067.187855] RAX: ffffffffffffffda RBX: 00007fe6b46be970 RCX: 00007fe6b46748d7 [ 1067.188843] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1067.189811] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1067.190780] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1067.191749] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 17:43:30 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x4b47, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x0, 0x6}) [ 1067.209485] FAT-fs (loop6): bogus number of reserved sectors [ 1067.210850] FAT-fs (loop6): Can't find a valid FAT filesystem 17:43:30 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x3, 0x7, 0x0, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 1067.244620] FAULT_INJECTION: forcing a failure. [ 1067.244620] name failslab, interval 1, probability 0, space 0, times 0 [ 1067.247066] CPU: 0 PID: 7369 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 1067.248512] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1067.250255] Call Trace: [ 1067.250808] dump_stack+0x107/0x167 [ 1067.251570] should_fail.cold+0x5/0xa [ 1067.252378] ? __kernfs_new_node+0xd4/0x860 [ 1067.253285] should_failslab+0x5/0x20 [ 1067.254077] kmem_cache_alloc+0x5b/0x310 [ 1067.254934] __kernfs_new_node+0xd4/0x860 [ 1067.255802] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 1067.256798] ? kernfs_add_one+0x36e/0x4d0 [ 1067.257669] ? __mutex_unlock_slowpath+0xe1/0x600 [ 1067.258673] ? wait_for_completion_io+0x270/0x270 [ 1067.259681] ? kernfs_next_descendant_post+0x1a7/0x2a0 [ 1067.260794] kernfs_new_node+0x18d/0x250 [ 1067.261648] __kernfs_create_file+0x51/0x350 [ 1067.262569] sysfs_add_file_mode_ns+0x221/0x560 [ 1067.263553] internal_create_group+0x324/0xb30 [ 1067.264530] ? sysfs_remove_group+0x170/0x170 [ 1067.265475] ? lockdep_init_map_type+0x2c7/0x780 [ 1067.266480] ? blk_queue_flag_set+0x22/0x30 [ 1067.267387] ? __loop_update_dio+0x2d2/0x690 [ 1067.268310] loop_configure+0x953/0x1410 [ 1067.269168] lo_ioctl+0xa57/0x16b0 [ 1067.269901] ? avc_has_extended_perms+0x7f1/0xf40 [ 1067.270903] ? loop_set_status_old+0x250/0x250 [ 1067.271852] ? avc_ss_reset+0x180/0x180 [ 1067.272685] ? find_held_lock+0x2c/0x110 [ 1067.273536] ? __lock_acquire+0xbb1/0x5b00 [ 1067.274452] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1067.275536] ? generic_block_fiemap+0x60/0x60 [ 1067.276462] ? lock_downgrade+0x6d0/0x6d0 [ 1067.277315] ? build_open_flags+0x6f0/0x6f0 [ 1067.278210] ? find_held_lock+0x2c/0x110 [ 1067.279069] ? loop_set_status_old+0x250/0x250 [ 1067.280011] blkdev_ioctl+0x291/0x710 [ 1067.280814] ? blkdev_common_ioctl+0x1930/0x1930 [ 1067.281798] ? selinux_file_ioctl+0xb6/0x270 [ 1067.282729] block_ioctl+0xf9/0x140 [ 1067.283480] ? blkdev_read_iter+0x1c0/0x1c0 [ 1067.284379] __x64_sys_ioctl+0x19a/0x210 [ 1067.285225] do_syscall_64+0x33/0x40 [ 1067.285997] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1067.287052] RIP: 0033:0x7fd31e86c8d7 [ 1067.287831] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1067.291746] RSP: 002b:00007fd31bde1f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1067.293384] RAX: ffffffffffffffda RBX: 00007fd31e8b6970 RCX: 00007fd31e86c8d7 [ 1067.294886] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1067.296417] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1067.297912] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1067.299431] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 17:43:30 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) sync_file_range(r0, 0xffff, 0x7, 0x1) 17:43:30 executing program 0: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x24200, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 1067.321851] FAT-fs (loop5): bogus number of reserved sectors [ 1067.323172] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1067.327207] FAT-fs (loop3): bogus number of reserved sectors [ 1067.328592] FAT-fs (loop3): Can't find a valid FAT filesystem [ 1067.382194] FAT-fs (loop3): bogus number of reserved sectors [ 1067.383119] FAT-fs (loop3): Can't find a valid FAT filesystem [ 1067.386389] FAT-fs (loop5): bogus number of reserved sectors [ 1067.387288] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1067.416265] FAT-fs (loop4): bogus number of reserved sectors [ 1067.417190] FAT-fs (loop4): Can't find a valid FAT filesystem 17:43:42 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 32) 17:43:42 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x4b49, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x0, 0x6}) 17:43:42 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 34) 17:43:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x3, 0x7, 0x0, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:43:42 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x3, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) 17:43:42 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x600000, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0603d06, &(0x7f0000000000)={'\x00', 0x8, 0x0, 0x40000004}) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:43:42 executing program 1: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x4002, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x2000003) syz_io_uring_setup(0x1c29, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2004, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000140)=@IORING_OP_CONNECT={0x10, 0x3, 0x0, 0xffffffffffffffff, 0x80, &(0x7f00000000c0)=@tipc=@id={0x1e, 0x3, 0x2, {0x4e20, 0x4}}}, 0x5bc9) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r4, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r4, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x43ff}}, './file0\x00'}) ioctl$PTP_PIN_GETFUNC(r5, 0xc0403d08, 0x0) [ 1079.283489] FAT-fs (loop5): bogus number of reserved sectors [ 1079.284330] FAT-fs (loop5): Can't find a valid FAT filesystem 17:43:42 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x5, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) [ 1079.315449] FAULT_INJECTION: forcing a failure. [ 1079.315449] name failslab, interval 1, probability 0, space 0, times 0 [ 1079.316981] CPU: 1 PID: 7413 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 1079.317809] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1079.318832] Call Trace: [ 1079.319163] dump_stack+0x107/0x167 [ 1079.319619] should_fail.cold+0x5/0xa [ 1079.320089] ? create_object.isra.0+0x3a/0xa30 [ 1079.320654] should_failslab+0x5/0x20 [ 1079.321122] kmem_cache_alloc+0x5b/0x310 [ 1079.321619] create_object.isra.0+0x3a/0xa30 [ 1079.322154] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 1079.322778] kmem_cache_alloc+0x159/0x310 [ 1079.323291] __kernfs_new_node+0xd4/0x860 [ 1079.323799] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 1079.324389] ? kernfs_add_one+0x36e/0x4d0 [ 1079.324902] ? __mutex_unlock_slowpath+0xe1/0x600 [ 1079.325495] ? wait_for_completion_io+0x270/0x270 [ 1079.326083] ? kernfs_next_descendant_post+0x1a7/0x2a0 [ 1079.326729] kernfs_new_node+0x18d/0x250 [ 1079.327232] __kernfs_create_file+0x51/0x350 [ 1079.327765] sysfs_add_file_mode_ns+0x221/0x560 [ 1079.328349] internal_create_group+0x324/0xb30 [ 1079.328910] ? sysfs_remove_group+0x170/0x170 [ 1079.329464] ? lockdep_init_map_type+0x2c7/0x780 [ 1079.330051] ? blk_queue_flag_set+0x22/0x30 [ 1079.330578] ? __loop_update_dio+0x2d2/0x690 [ 1079.331120] loop_configure+0x953/0x1410 [ 1079.331625] lo_ioctl+0xa57/0x16b0 [ 1079.332062] ? avc_has_extended_perms+0x7f1/0xf40 [ 1079.332685] ? loop_set_status_old+0x250/0x250 [ 1079.333245] ? avc_ss_reset+0x180/0x180 [ 1079.333734] ? find_held_lock+0x2c/0x110 [ 1079.334236] ? __lock_acquire+0xbb1/0x5b00 [ 1079.334783] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1079.335422] ? generic_block_fiemap+0x60/0x60 [ 1079.335965] ? lock_downgrade+0x6d0/0x6d0 [ 1079.336479] ? build_open_flags+0x6f0/0x6f0 [ 1079.336998] ? find_held_lock+0x2c/0x110 [ 1079.337496] ? loop_set_status_old+0x250/0x250 [ 1079.338045] blkdev_ioctl+0x291/0x710 [ 1079.338505] ? blkdev_common_ioctl+0x1930/0x1930 [ 1079.339082] ? selinux_file_ioctl+0xb6/0x270 [ 1079.339621] block_ioctl+0xf9/0x140 [ 1079.340070] ? blkdev_read_iter+0x1c0/0x1c0 [ 1079.340604] __x64_sys_ioctl+0x19a/0x210 [ 1079.341108] do_syscall_64+0x33/0x40 [ 1079.341558] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1079.342179] RIP: 0033:0x7fd31e86c8d7 [ 1079.342631] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1079.344858] RSP: 002b:00007fd31bde1f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1079.345785] RAX: ffffffffffffffda RBX: 00007fd31e8b6970 RCX: 00007fd31e86c8d7 [ 1079.346653] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1079.347512] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1079.348381] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1079.349245] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 17:43:42 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x541b, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x0, 0x6}) 17:43:42 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x400201, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x2000003) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r2, r1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x810, r2, 0x10000000) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 1079.356628] FAT-fs (loop3): bogus number of reserved sectors [ 1079.357967] FAT-fs (loop3): Can't find a valid FAT filesystem 17:43:42 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x248400, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) ioctl$PTP_PIN_SETFUNC2(r1, 0x40603d10, &(0x7f0000000000)={'\x00', 0x9, 0x1, 0x3}) [ 1079.378319] FAULT_INJECTION: forcing a failure. [ 1079.378319] name failslab, interval 1, probability 0, space 0, times 0 [ 1079.380787] CPU: 0 PID: 7418 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 1079.382226] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1079.383924] Call Trace: [ 1079.384491] dump_stack+0x107/0x167 [ 1079.385249] should_fail.cold+0x5/0xa [ 1079.386039] ? create_object.isra.0+0x3a/0xa30 [ 1079.386988] should_failslab+0x5/0x20 [ 1079.387779] kmem_cache_alloc+0x5b/0x310 [ 1079.388628] create_object.isra.0+0x3a/0xa30 [ 1079.389533] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 1079.390607] kmem_cache_alloc+0x159/0x310 [ 1079.391458] __kernfs_new_node+0xd4/0x860 [ 1079.392336] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 1079.393304] ? kernfs_add_one+0x36e/0x4d0 [ 1079.394176] ? __mutex_unlock_slowpath+0xe1/0x600 [ 1079.395174] ? wait_for_completion_io+0x270/0x270 [ 1079.396190] ? kernfs_next_descendant_post+0x1a7/0x2a0 [ 1079.397275] kernfs_new_node+0x18d/0x250 [ 1079.398132] __kernfs_create_file+0x51/0x350 [ 1079.399055] sysfs_add_file_mode_ns+0x221/0x560 [ 1079.400039] internal_create_group+0x324/0xb30 [ 1079.401011] ? sysfs_remove_group+0x170/0x170 [ 1079.401960] ? lockdep_init_map_type+0x2c7/0x780 [ 1079.402961] ? blk_queue_flag_set+0x22/0x30 [ 1079.403867] ? __loop_update_dio+0x2d2/0x690 [ 1079.404777] loop_configure+0x953/0x1410 [ 1079.405637] lo_ioctl+0xa57/0x16b0 17:43:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x3, 0x7, 0x0, 0x20c, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 1079.406372] ? avc_has_extended_perms+0x7f1/0xf40 [ 1079.407490] ? loop_set_status_old+0x250/0x250 [ 1079.408458] ? avc_ss_reset+0x180/0x180 [ 1079.409296] ? find_held_lock+0x2c/0x110 [ 1079.410164] ? __lock_acquire+0xbb1/0x5b00 [ 1079.411092] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1079.412183] ? generic_block_fiemap+0x60/0x60 [ 1079.413117] ? lock_downgrade+0x6d0/0x6d0 [ 1079.413986] ? build_open_flags+0x6f0/0x6f0 [ 1079.414874] ? find_held_lock+0x2c/0x110 [ 1079.415741] ? loop_set_status_old+0x250/0x250 [ 1079.416691] blkdev_ioctl+0x291/0x710 [ 1079.417489] ? blkdev_common_ioctl+0x1930/0x1930 [ 1079.418465] ? selinux_file_ioctl+0xb6/0x270 [ 1079.419391] block_ioctl+0xf9/0x140 [ 1079.420146] ? blkdev_read_iter+0x1c0/0x1c0 [ 1079.421060] __x64_sys_ioctl+0x19a/0x210 [ 1079.421917] do_syscall_64+0x33/0x40 [ 1079.422696] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1079.423768] RIP: 0033:0x7fe6b46748d7 [ 1079.424557] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1079.428366] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 17:43:42 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x5421, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x0, 0x6}) 17:43:42 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x648c41, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:43:42 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x100000a, 0x13, r1, 0x8000000) syz_io_uring_setup(0x244, &(0x7f00000000c0)={0x0, 0x38eb, 0x0, 0x2, 0x52, 0x0, r1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)=0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x1, 0x0, 0x0, 0x0, {0x10}, 0x1, {0x0, r5}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x8001}}, './file0\x00'}) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 1079.429968] RAX: ffffffffffffffda RBX: 00007fe6b46be970 RCX: 00007fe6b46748d7 [ 1079.431536] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1079.433018] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1079.434542] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1079.436066] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 1079.452877] FAT-fs (loop5): bogus number of reserved sectors [ 1079.453650] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1079.454631] FAT-fs (loop4): bogus number of reserved sectors [ 1079.455346] FAT-fs (loop4): Can't find a valid FAT filesystem [ 1079.456528] FAT-fs (loop6): bogus number of reserved sectors [ 1079.457266] FAT-fs (loop6): Can't find a valid FAT filesystem 17:43:42 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x5450, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x0, 0x6}) [ 1079.519089] FAT-fs (loop3): bogus number of reserved sectors [ 1079.520487] FAT-fs (loop3): Can't find a valid FAT filesystem 17:43:42 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 33) [ 1079.542317] FAT-fs (loop5): bogus number of reserved sectors [ 1079.543088] FAT-fs (loop5): Can't find a valid FAT filesystem 17:43:42 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x4, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) 17:43:42 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 35) [ 1079.575124] FAT-fs (loop5): bogus number of reserved sectors [ 1079.575832] FAT-fs (loop5): Can't find a valid FAT filesystem 17:43:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x3, 0x7, 0x5d, 0x0, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 1079.592739] FAULT_INJECTION: forcing a failure. [ 1079.592739] name failslab, interval 1, probability 0, space 0, times 0 [ 1079.595125] CPU: 0 PID: 7449 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 1079.596601] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1079.598368] Call Trace: [ 1079.598936] dump_stack+0x107/0x167 [ 1079.599715] should_fail.cold+0x5/0xa [ 1079.600535] ? __kernfs_new_node+0xd4/0x860 [ 1079.601459] should_failslab+0x5/0x20 [ 1079.602275] kmem_cache_alloc+0x5b/0x310 [ 1079.603148] __kernfs_new_node+0xd4/0x860 [ 1079.604037] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 1079.605054] ? kernfs_add_one+0x36e/0x4d0 [ 1079.605944] ? __mutex_unlock_slowpath+0xe1/0x600 [ 1079.606978] ? wait_for_completion_io+0x270/0x270 [ 1079.608007] ? kernfs_next_descendant_post+0x1a7/0x2a0 [ 1079.609148] kernfs_new_node+0x18d/0x250 [ 1079.610018] __kernfs_create_file+0x51/0x350 [ 1079.610958] sysfs_add_file_mode_ns+0x221/0x560 [ 1079.611959] internal_create_group+0x324/0xb30 [ 1079.612950] ? sysfs_remove_group+0x170/0x170 [ 1079.613911] ? lockdep_init_map_type+0x2c7/0x780 [ 1079.614927] ? blk_queue_flag_set+0x22/0x30 [ 1079.615846] ? __loop_update_dio+0x2d2/0x690 [ 1079.616797] loop_configure+0x953/0x1410 [ 1079.617677] lo_ioctl+0xa57/0x16b0 [ 1079.618435] ? avc_has_extended_perms+0x7f1/0xf40 [ 1079.619467] ? loop_set_status_old+0x250/0x250 [ 1079.620451] ? avc_ss_reset+0x180/0x180 [ 1079.621304] ? find_held_lock+0x2c/0x110 [ 1079.622178] ? __lock_acquire+0xbb1/0x5b00 [ 1079.623126] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1079.624245] ? generic_block_fiemap+0x60/0x60 [ 1079.625205] ? lock_downgrade+0x6d0/0x6d0 [ 1079.626086] ? build_open_flags+0x6f0/0x6f0 [ 1079.627004] ? find_held_lock+0x2c/0x110 [ 1079.627877] ? loop_set_status_old+0x250/0x250 [ 1079.628865] blkdev_ioctl+0x291/0x710 [ 1079.629676] ? blkdev_common_ioctl+0x1930/0x1930 [ 1079.630694] ? selinux_file_ioctl+0xb6/0x270 [ 1079.631635] block_ioctl+0xf9/0x140 [ 1079.632416] ? blkdev_read_iter+0x1c0/0x1c0 [ 1079.633333] __x64_sys_ioctl+0x19a/0x210 [ 1079.634202] do_syscall_64+0x33/0x40 [ 1079.634995] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1079.636093] RIP: 0033:0x7fe6b46748d7 [ 1079.636898] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1079.640844] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1079.642469] RAX: ffffffffffffffda RBX: 00007fe6b46be970 RCX: 00007fe6b46748d7 [ 1079.643987] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1079.645506] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1079.647023] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1079.648541] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 1079.661647] FAULT_INJECTION: forcing a failure. [ 1079.661647] name failslab, interval 1, probability 0, space 0, times 0 [ 1079.664160] CPU: 0 PID: 7451 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 1079.665622] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1079.667376] Call Trace: [ 1079.667928] dump_stack+0x107/0x167 [ 1079.668718] should_fail.cold+0x5/0xa [ 1079.669525] ? __kernfs_new_node+0xd4/0x860 [ 1079.670434] should_failslab+0x5/0x20 [ 1079.671232] kmem_cache_alloc+0x5b/0x310 [ 1079.672090] __kernfs_new_node+0xd4/0x860 [ 1079.672974] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 1079.673963] ? kernfs_add_one+0x36e/0x4d0 [ 1079.674837] ? __mutex_unlock_slowpath+0xe1/0x600 [ 1079.675829] ? wait_for_completion_io+0x270/0x270 [ 1079.676856] ? kernfs_next_descendant_post+0x1a7/0x2a0 [ 1079.677975] kernfs_new_node+0x18d/0x250 [ 1079.678830] __kernfs_create_file+0x51/0x350 [ 1079.679761] sysfs_add_file_mode_ns+0x221/0x560 [ 1079.680756] internal_create_group+0x324/0xb30 [ 1079.681727] ? sysfs_remove_group+0x170/0x170 [ 1079.682675] ? lockdep_init_map_type+0x2c7/0x780 [ 1079.683679] ? blk_queue_flag_set+0x22/0x30 [ 1079.684601] ? __loop_update_dio+0x2d2/0x690 [ 1079.685508] loop_configure+0x953/0x1410 [ 1079.686370] lo_ioctl+0xa57/0x16b0 [ 1079.687117] ? avc_has_extended_perms+0x7f1/0xf40 [ 1079.688139] ? loop_set_status_old+0x250/0x250 [ 1079.689108] ? avc_ss_reset+0x180/0x180 [ 1079.689949] ? find_held_lock+0x2c/0x110 [ 1079.690809] ? __lock_acquire+0xbb1/0x5b00 [ 1079.691743] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1079.692857] ? generic_block_fiemap+0x60/0x60 [ 1079.693799] ? lock_downgrade+0x6d0/0x6d0 [ 1079.694647] ? build_open_flags+0x6f0/0x6f0 [ 1079.695553] ? find_held_lock+0x2c/0x110 [ 1079.696389] ? loop_set_status_old+0x250/0x250 [ 1079.697352] blkdev_ioctl+0x291/0x710 [ 1079.698125] ? blkdev_common_ioctl+0x1930/0x1930 [ 1079.699121] ? selinux_file_ioctl+0xb6/0x270 [ 1079.700036] block_ioctl+0xf9/0x140 [ 1079.700806] ? blkdev_read_iter+0x1c0/0x1c0 [ 1079.701688] __x64_sys_ioctl+0x19a/0x210 [ 1079.702538] do_syscall_64+0x33/0x40 [ 1079.703309] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1079.704397] RIP: 0033:0x7fd31e86c8d7 [ 1079.705170] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1079.709045] RSP: 002b:00007fd31bde1f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1079.710607] RAX: ffffffffffffffda RBX: 00007fd31e8b6970 RCX: 00007fd31e86c8d7 [ 1079.712110] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1079.713624] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1079.715116] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1079.716634] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 1079.738064] FAT-fs (loop6): bogus number of reserved sectors [ 1079.739396] FAT-fs (loop6): Can't find a valid FAT filesystem [ 1079.759073] FAT-fs (loop4): bogus number of reserved sectors [ 1079.760463] FAT-fs (loop4): Can't find a valid FAT filesystem 17:43:58 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x3, 0x7, 0x5d, 0x0, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:43:58 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) io_setup(0x80, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x1f, r0, &(0x7f0000000040)="605c0b2da93f3942553a1b0b65e16bf24b6d88b80bf54c36175e3d9ff54b74545d486babe421de3b1469429538ebf5f362f1a510022a8dbc943272f53b35", 0x3e, 0x7, 0x0, 0x1}]) ioctl$PTP_PEROUT_REQUEST2(0xffffffffffffffff, 0x40383d0c, &(0x7f0000000140)={{0xf19, 0x4}, {0x100, 0x2}, 0x1}) fcntl$getownex(r0, 0x10, &(0x7f0000000180)) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:43:58 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 34) 17:43:58 executing program 0: r0 = mq_open(&(0x7f0000000000)='/dev/ptp0\x00', 0x80, 0x6a, &(0x7f0000000040)={0x3ff, 0x6f9, 0x4, 0xda}) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x8, r0, &(0x7f00000000c0)="201233522ecec0ae", 0x8, 0x3, 0x0, 0x1}]) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) 17:43:58 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x5, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) 17:43:58 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x5451, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x0, 0x6}) 17:43:58 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x6, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) 17:43:58 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 36) [ 1094.832604] FAULT_INJECTION: forcing a failure. [ 1094.832604] name failslab, interval 1, probability 0, space 0, times 0 [ 1094.835256] CPU: 1 PID: 7467 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 1094.836768] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1094.838587] Call Trace: [ 1094.839175] dump_stack+0x107/0x167 [ 1094.839962] should_fail.cold+0x5/0xa [ 1094.840820] ? create_object.isra.0+0x3a/0xa30 [ 1094.841822] should_failslab+0x5/0x20 [ 1094.842648] kmem_cache_alloc+0x5b/0x310 [ 1094.843537] create_object.isra.0+0x3a/0xa30 [ 1094.844507] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 1094.845633] kmem_cache_alloc+0x159/0x310 [ 1094.846547] __kernfs_new_node+0xd4/0x860 [ 1094.847455] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 1094.848498] ? kernfs_add_one+0x36e/0x4d0 [ 1094.849422] ? __mutex_unlock_slowpath+0xe1/0x600 [ 1094.850476] ? wait_for_completion_io+0x270/0x270 [ 1094.851529] ? kernfs_next_descendant_post+0x1a7/0x2a0 [ 1094.852686] kernfs_new_node+0x18d/0x250 [ 1094.853592] __kernfs_create_file+0x51/0x350 [ 1094.854556] sysfs_add_file_mode_ns+0x221/0x560 [ 1094.855582] internal_create_group+0x324/0xb30 [ 1094.856597] ? sysfs_remove_group+0x170/0x170 [ 1094.857588] ? lockdep_init_map_type+0x2c7/0x780 [ 1094.858629] ? blk_queue_flag_set+0x22/0x30 [ 1094.859570] ? __loop_update_dio+0x2d2/0x690 [ 1094.860565] loop_configure+0x953/0x1410 [ 1094.861478] lo_ioctl+0xa57/0x16b0 [ 1094.862265] ? avc_has_extended_perms+0x7f1/0xf40 [ 1094.863319] ? loop_set_status_old+0x250/0x250 [ 1094.864320] ? avc_ss_reset+0x180/0x180 [ 1094.865217] ? find_held_lock+0x2c/0x110 [ 1094.866118] ? __lock_acquire+0xbb1/0x5b00 [ 1094.867081] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1094.868220] ? generic_block_fiemap+0x60/0x60 [ 1094.869217] ? lock_downgrade+0x6d0/0x6d0 [ 1094.870115] ? build_open_flags+0x6f0/0x6f0 [ 1094.871033] ? find_held_lock+0x2c/0x110 [ 1094.871894] ? loop_set_status_old+0x250/0x250 [ 1094.872877] blkdev_ioctl+0x291/0x710 [ 1094.873713] ? blkdev_common_ioctl+0x1930/0x1930 [ 1094.874721] ? selinux_file_ioctl+0xb6/0x270 [ 1094.875661] block_ioctl+0xf9/0x140 [ 1094.876443] ? blkdev_read_iter+0x1c0/0x1c0 [ 1094.877407] __x64_sys_ioctl+0x19a/0x210 [ 1094.878286] do_syscall_64+0x33/0x40 [ 1094.879082] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1094.880169] RIP: 0033:0x7fd31e86c8d7 [ 1094.880969] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1094.884911] RSP: 002b:00007fd31bde1f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1094.886545] RAX: ffffffffffffffda RBX: 00007fd31e8b6970 RCX: 00007fd31e86c8d7 [ 1094.888067] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1094.889606] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1094.891197] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1094.892784] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 17:43:58 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x56f4c3, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:43:58 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x5452, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x0, 0x6}) 17:43:58 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x101001, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 1094.963390] FAULT_INJECTION: forcing a failure. [ 1094.963390] name failslab, interval 1, probability 0, space 0, times 0 [ 1094.966552] CPU: 0 PID: 7475 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 1094.967989] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1094.969758] Call Trace: [ 1094.970319] dump_stack+0x107/0x167 [ 1094.971091] should_fail.cold+0x5/0xa [ 1094.971892] ? create_object.isra.0+0x3a/0xa30 [ 1094.972858] should_failslab+0x5/0x20 [ 1094.973662] kmem_cache_alloc+0x5b/0x310 [ 1094.974519] create_object.isra.0+0x3a/0xa30 [ 1094.975448] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 1094.976526] kmem_cache_alloc+0x159/0x310 [ 1094.977400] __kernfs_new_node+0xd4/0x860 [ 1094.978272] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 1094.979262] ? kernfs_add_one+0x36e/0x4d0 [ 1094.980147] ? __mutex_unlock_slowpath+0xe1/0x600 [ 1094.981183] ? wait_for_completion_io+0x270/0x270 [ 1094.982196] ? kernfs_next_descendant_post+0x1a7/0x2a0 [ 1094.983304] kernfs_new_node+0x18d/0x250 [ 1094.984166] __kernfs_create_file+0x51/0x350 [ 1094.985101] sysfs_add_file_mode_ns+0x221/0x560 [ 1094.986087] internal_create_group+0x324/0xb30 [ 1094.987054] ? sysfs_remove_group+0x170/0x170 [ 1094.988006] ? lockdep_init_map_type+0x2c7/0x780 [ 1094.989014] ? blk_queue_flag_set+0x22/0x30 [ 1094.989921] ? __loop_update_dio+0x2d2/0x690 [ 1094.990856] loop_configure+0x953/0x1410 [ 1094.991722] lo_ioctl+0xa57/0x16b0 [ 1094.992471] ? avc_has_extended_perms+0x7f1/0xf40 [ 1094.993497] ? loop_set_status_old+0x250/0x250 [ 1094.994468] ? avc_ss_reset+0x180/0x180 [ 1094.995319] ? find_held_lock+0x2c/0x110 [ 1094.996190] ? __lock_acquire+0xbb1/0x5b00 [ 1094.997139] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1094.998246] ? generic_block_fiemap+0x60/0x60 [ 1094.999187] ? lock_downgrade+0x6d0/0x6d0 [ 1095.000055] ? build_open_flags+0x6f0/0x6f0 [ 1095.000964] ? find_held_lock+0x2c/0x110 [ 1095.001830] ? loop_set_status_old+0x250/0x250 [ 1095.002785] blkdev_ioctl+0x291/0x710 [ 1095.003588] ? blkdev_common_ioctl+0x1930/0x1930 [ 1095.004599] ? selinux_file_ioctl+0xb6/0x270 [ 1095.005529] block_ioctl+0xf9/0x140 [ 1095.006290] ? blkdev_read_iter+0x1c0/0x1c0 [ 1095.007193] __x64_sys_ioctl+0x19a/0x210 [ 1095.008045] do_syscall_64+0x33/0x40 [ 1095.008835] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1095.009906] RIP: 0033:0x7fe6b46748d7 [ 1095.010691] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1095.014573] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1095.016163] RAX: ffffffffffffffda RBX: 00007fe6b46be970 RCX: 00007fe6b46748d7 [ 1095.017669] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1095.019167] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1095.020677] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1095.022179] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 1095.034390] FAT-fs (loop4): bogus number of reserved sectors [ 1095.035769] FAT-fs (loop4): Can't find a valid FAT filesystem [ 1095.038213] FAT-fs (loop5): bogus number of reserved sectors [ 1095.039498] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1095.046618] FAT-fs (loop3): bogus number of reserved sectors [ 1095.047910] FAT-fs (loop3): Can't find a valid FAT filesystem [ 1095.049417] FAT-fs (loop6): bogus number of reserved sectors [ 1095.050748] FAT-fs (loop6): Can't find a valid FAT filesystem 17:44:12 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 37) 17:44:12 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) write$binfmt_script(r1, &(0x7f0000000140)={'#! ', './file0', [{0x20, '/dev/ptp0\x00'}, {}, {0x20, '%\x1b'}, {0x20, '\x00'}, {0x20, '\x00'}, {0x20, '--'}, {0x20, '/*]&-\xd2['}, {0x20, '/dev/ptp0\x00'}], 0xa, "c94b4518920962690e5fa1bca62bac4289719f9ed9ea53dddf4d977279766cfb1f4d5697b80000a20e8a0fc9a40a4dda659f836fc6de1599320e5530243e561195f4b1055c31357bde71cfbdd9068f87f4a9ea9b989ecf11543b1011c5a5d7b72d4fd1d1ef3bb9141ad2f547da505c2783daae11f9f5037c30a8a6a6ecb2174f3eab53f460450a088b79a270b400227e2e1a22f2c0697287be7ba844d4a606a92b4b1c5f7370b70ef7c295d63b8c9e49dcf508a30a7025303506a8e498772cd68745e894f42a10ae20349b5c8bbba003140b8140df018302374930f61870b6a335ff025d3a1951294e4ee1dea0169fb48cd1eabbd830d2e6faca9057e5f9086d8724098ee29fb9c15f7276ac80ae3133326504deaec194fdfa9e90541c1d0b51a47eeb699fbe4939621e946a12739dfdcb89b91d5402616ad8b4d64e705bc001f92f53d20002b3b7cf37dd8d81438c20e78465275c1090092b6883fee182e0435f1b42f5be7146ee8a930b17cf42b7393343bb36ad906283e556565a7b175bb8c593f9b6a906f4fd535252c99758a1f5eff8f5d37e18fed7c06d2356530bcecbb921fb441aced961feb203eb655c3e50d023fa99b159d3969cc639237ef5a7e054b80eb380ef45744872861272622c10b1819fdfdbb879a0f738aa6fda071bc846cd14d30d12a12aad6b4481800a1b2dbf130108a364a9e1045dff7a5ee3a08b8c403d0ee6e686c01fb323765ec898e405fe6c9186be9129e1afa2b52764e0badbab71eaeb18c8701d1f6fa8d2b1a40cab197106894807b41a6f6671a5c380557eab53df1845a9b226927e88dba16d5751564adcfad3791b7186895995edd7566b2c9df831be7a9e69cc242a298ec46ab4feba1cdf114e253c2105858e3b3ed68689da7336ae32710ef520fb64c9f2c0574902bf94be9f260ca8827607ed6a37eaa0fe5105b494dc488f2afd5de393c275a4bc93e2eadf2e9d0fc4c9913d136b9fa2f4ead46b6dee68910e1474da1d2aba03ca07a9836c751dee1972c58ab16bbc04750025e5c0051999a95f70fc854ae368c0d53c80995fa555b0182887b34679db7374785a73a1a499333b07fd2d7c8195e3487e0b16bbc6c797bced8a9e202aee9261bc966cb25e7d0b2e70c768f5c55cec51ec6e1b00ba4d1587188854da0bae76ac20da715602fc4e078745770c2669662c10ea2ba37cb7e96482e40ff57c5ae52d7bb494d88ee7320a08c72109bb700b4bb9c5bc753df920404834df68e89f685ada294bb144d18b18f92c390a6040a72e7598190b25e444915625caebf0ab1b03c247766e5ee93504ba940e52bb4fc85a6295bebf45cc8d0c7f3e26f2deb8997a0429d869c2a927940b487647af5bd8a27a36ef5345bfeb8a2ccf93e3beb3ba730e9d81bfc76fb8b0cb667fa163b1d8f41823bd80733df0fd6a3fc83f6bdeaddba316e29812a941157466d7846a747524ce4cf11068ddbdb131aedd82358f486437c3805e2e4cda0a1e1a9b50a1c9cd6e19353664ea08ede6358c8faec3d930f9638d99c86bfecf969233b613ee0cb71a11cabc76b30276aceb27d1044d64774c1297aa4a579f2d472c1ac814f3e8ec6bec0dde7687309c5a6ee881fcb52c5af6648236d995aca2f3f1ed408a8259a6f1a2e2dd6520ab4231db7981b8b5b320bf731f4a409da46c1f32c47c1c423b8816d63c63e7f5e743caf191ea797f5947f919dd34278c69f6b79a44a8dbf199d4798c534f158bc82eb5cf4a1ffdd189ce0f51ada7fd4965bb50531e90eb2cc1734e32aec48d684ae5bf9e359e69416203dda9ad0005109e3a4de0fe023ee327728fc583457fa8d772d25288d277265f5e49903b3b59a176f1318c4fd998850097f1e8a4389e4d48bf9f94d085575416c9f254da3b50fd94675de2bbd6721783ae6d7afdec3f1d1c16f71d457a2fef61813074846b6010e73d7ea919a3529930acf65829537112ef5c1ad2cb3af2038649a80159bf3cf4935e0d21d7dd4659a17e47657f82f027aa34ba7b46c74c39f806c6cb1438e0626eb2c9765385a8211cdf30a99ec3c6f78709ef0341b9f876276804cb6b14f1ce28f24b91129ba5ea8aa401bfd5527121adaa3eeb79ad907b59f3afa2d70494e617e127e109547f3d78b844a86bb8cde18df611761e0a809748c43696a91d22779d4e9f54ac8859b909bc6573676c45d29daaba8c07f1e1f67ca276b99eec0829cf6b7e1ac9d081d2ff01d8807f8f80198d011e011f32974c4073a58f6a64000d05f88a061472e8092d0be215115bae8eee92d29dabfb4151c45e52845d96ffe85e318b5df4c9e4a465864f7c6595d33ecd996f2c879bd9e2e295e4b9d98781beecf97a356d1bdbbcd0f463dd38bdaa44e17a949ab185a01f8a9ae1d4fe48eeeff640c6ee325ab659f0121790888bece2d81b9ef04758d20c9969f2c754e91a6624ce3609cc56ace162925511a9e19c226b826033120f50d245800883f6afe71ec3a09c2b2c042fea214a9691803d243f2848bda163c20a335d382b64f2ab56714eac28d6f33a4cbc1f5f9b72f990120aba6840313e2507b20103d642a88ff9afc85445fe34e2e27acbf62fca08b377d057843bc839c6a10aa00f5385287cd8e6d4de553c910a5e59c08ea65353f7cc4af3c596c0a47db34b0c0bb48f16176b4cc93c72d09feade69c35424d5cadd3ed65a308414306bf04302ae168bb8bf364a30fe25be052021d979d47e88f277d5ca7e8b8e4bbac570f286c3483d1889bb3fab3f5c5070249d24cef715dec13d650a06ed5e0c69624a17db20879cfce89bd32057c5b79499f103b88fc11b1ac5fc09c23fa10144bf59332b0b94aed0e5d5308179a437115969f1508ce68805e6d692537e1ce2f3793e28f0e816aac9609f93f2f1be11270ce426138ee2ca27b9a3de7b3db06a8fecb17325232a0787eb5f3bfc05f952cce310915702c2ac951ab1a6590740bfabc45d3c6d7a9806ce9d998eb27f66451db9041ac3e5b7bf3ef55e65dce554744612a1a71ef7254f71756e699992194248fe37bd07727e1cfc5be908f783c87ac180e05b0c3a0ec2c1d2060d42d94b4de4b13def45db2f961a39d8c44c4eff45f09d6d614d1f63e8ecf385dac20892a2bda3cf9dfe69d95a98c717a9d17edc084cb2766283207c7275c025c43c914b52d64d06af9e2b9ded31cf27686d8f834d526e7bd3999c499ba39c84e8033d740f1c207c29288ee9cc6b7b2ab7aa161356bdb279f38c3260e4d0f4d6ccd31a6d4e3da9d32f3b07799e36b54278af90e20669fa187d8f055536b44220c8acb1477dc03ccd14057a35d3e9240ecbbe5c390c621cb655126085b95b7c387546f5336dc4daaf7f87030b1844f3ddc2d76f21ca0727ec6252ee49aa6a9567ac1205bb48ae92cec106ba6a1fe0837f28d1d9c357684fb038c0deb427acf50ab25d3d81fc5ca4faab513b04167639a35e927da1851486bcdefe99605712f21faca2a18a914f4ff62df0f373b6dfb83d78a059c9362071eedba8b3f9ef710313e1e6444e7bf22b1b39b6a7f5464fb39780f5c0a67bbec691085eb5b656ad671a5767934d896d7447f5a817253c137866027492892fd58d1302ed71cb015626bad6f70767847b5ad647eba111212236ffdcba3126d6b088c1ae4fc2a47587d18962cf7548779f5bfdd10c512170fcb04ce2074eb28b3c196ff81f992806b9bf558f4462944a66cb0d06e1f8e88ba0320f8cf362d826e60202a0679daed478e387d0b4958148d7eb4e00f034b971630e73e3eac3704b346006f3e430c1f20b3fbf7c2ecb2b903b79e1083a838a4a415d9b63b99efc2dc1bae06725ea42d3b410c856def8c2bf3e18a17fc4b6589f4d7058fc92f715d1a4f1f615251543e42c4e22d70bb99c1234572ef64d27d0f64a5b0c0b64aebe10fcd3862874c46ab71955c0d959410e8b2dfcb6d7e38e4bd18f852b66a667d83e26dad694140bff112f9853290b063547d2a42a116cc6cb63c96dd08b54d310b336f1bd5967681486e248fb3b6e0684fd24b6375fd9edb0d545ae39f7f153c29ae51b2e966e56edc40c809950207c5dcfacb843978608669381e37600a658b952fcdfbf993841ddb98076ffe2a661b115d0b9313da8e03ce48abb5c3660969bea42ef68de05456b6db383d620943140308702740c6e1a04aa17190b7dd867d88eacf1cef468c03ce6c67ad3e259ed0bc1077139676b310386c691d29fc5ffc3cae72b7af36e0d60c335b51d6a024e3fc46472b2fccf8f352468ac76f4b0ce110562e590efd4024e7ceb550d6a48e6ab1ab4f67fd86378dbe1f1bdb45257fbc62211e9dbb57044e55ec4af32ce0831f8288d1d08c68887c2deca6d11f483d43d55b8c080d3c565b53d67dd4fb6cfa34f02de522b73015cae63397ac8f0fb148243c3b6bf961490435d3c6006a08a3fdc300f2c11d7ae9392013d73820de2aaab325cbfbb3008520abcba3cb96d080ddc34add326aa3b496300f07f52b914cd37619d926881004c55c3b5141d2caba80d3b4540c1753026b6671eff66de6f47bd7d4af6fa94a69620bd696ca850e06db13e59baf8afed514cdc18d606c7453113f2c30a11a0051a067b6a4d61863546489ab5352b6a28287fc4d1a998072e729974246a66972d908140632728a4bfdc5f4c7e43edcb725f4c8fda87b9c70845146dd5955ea5c3a64c8ff1b913924b1aba053ab2699f6bc9e433ce1cabc5c51d029c1a84322ddccc6cef2ded441cad1fe671ade7b7cdfb955bff9874e8b4658eb34bd6657aa0386c14c8b9f9532231099faf3f7a8da3246061d2e368c6ac08627e020ae5c125e2ada5c199919c8e1417f17ed687d127f7d4b6d32a8ac70e4118c013266a2d8e124fd04648ebbac0c099ca5b18d5f2416eb1219b72ef0b0f7f6e43f35774d730cb1eebc2e8b750875acc1669368e8e819d0c2aa1a1e06c4ea899bfae1d185331f1cb0bcc5317b8ad28f646e4abf548b98041fe9037c784c21dd1318a8a1e1431b094963247a7ca2d386ea321769976d4b1313a98596fa4010b986a0b3e4c38568baf451309ad6a12b413061bde0efdcad6c62c1221c459d9910ee4a230b5a6d7adcc8c1ae9ec87ae1405e2670fcd8001bd11f0d49ba3e1f4ebbf2549573dd68bd049124754a5de319b10a96842553ede18134e05866d4cab1df82bb1981a2ffee80abe26811637cede018b0b2013ac4aada58c702faa851f62526daa3f565a978dac111eb0794197b1911a9f6552dd2eebc1b309c010dcb5d542dc8e11d86c07d2b20e5efb7990954e5b9e531f684b85c35e1f28356bc5323106fe7328f1bf97d4a8c9e4dd5b4d745c85ce6c8144c38f7b54cbfb4ba5d1cd7b5f57e47613774905d605b4a454f3306b2b0c76cb4c94455766fbb432ae853974f6eced18702e1d6bd2efa40502bf846ebdd7c3c537fc25a8d78c5de91074af43c705ca26f0ae02e4dc429760824b8f20d9a99ad85b20cfff2c905ec482f3b520ad7907d17664ad913f5154fbc448a1d04a0ca38c440949eb1dd9eccf0d6ce776af7e7efea1fa018465a33fbf990098c5d8fd666401b99bc7cd3e8d422ddbfcece09ea590524188161a94b95d73c7333f49c41b92f624552ce9aca992992da62564dcf105e0f2159bff8a6c0314330ebf74f11b089f7b90673384f2c7c12698f8cc5ea939e18e2e326920b8bad2f9da4a2384d5fafa19b66b8a7bf36fa5698f8d1d98f4d6aed2d5de4b9b13e70666916645bb70ba6855e6fa267278a4af63739eaf1e64eba27c"}, 0x1034) ioctl$PTP_PIN_SETFUNC(r0, 0x40603d07, &(0x7f00000000c0)={'\x00', 0x100, 0x0, 0x1ff}) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 17:44:12 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x7, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) 17:44:12 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x6, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) 17:44:12 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x3, 0x7, 0x5d, 0x0, 0x1f, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:44:12 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 35) 17:44:12 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0603d06, &(0x7f0000000000)={'\x00', 0x7, 0x0, 0x742d}) 17:44:12 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x5460, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x0, 0x6}) [ 1109.579780] FAULT_INJECTION: forcing a failure. [ 1109.579780] name failslab, interval 1, probability 0, space 0, times 0 [ 1109.581137] CPU: 0 PID: 7499 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 1109.581912] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1109.582856] Call Trace: [ 1109.583161] dump_stack+0x107/0x167 [ 1109.583574] should_fail.cold+0x5/0xa [ 1109.584012] ? __kernfs_new_node+0xd4/0x860 [ 1109.584499] should_failslab+0x5/0x20 [ 1109.584936] kmem_cache_alloc+0x5b/0x310 [ 1109.585400] __kernfs_new_node+0xd4/0x860 [ 1109.585877] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 1109.586411] ? kernfs_add_one+0x36e/0x4d0 [ 1109.586886] ? __mutex_unlock_slowpath+0xe1/0x600 [ 1109.587435] ? wait_for_completion_io+0x270/0x270 [ 1109.587978] ? kernfs_next_descendant_post+0x1a7/0x2a0 [ 1109.588574] kernfs_new_node+0x18d/0x250 [ 1109.589052] __kernfs_create_file+0x51/0x350 [ 1109.589555] sysfs_add_file_mode_ns+0x221/0x560 [ 1109.590086] internal_create_group+0x324/0xb30 [ 1109.590607] ? sysfs_remove_group+0x170/0x170 [ 1109.591121] ? lockdep_init_map_type+0x2c7/0x780 [ 1109.591663] ? blk_queue_flag_set+0x22/0x30 [ 1109.592149] ? __loop_update_dio+0x2d2/0x690 [ 1109.592652] loop_configure+0x953/0x1410 [ 1109.593126] lo_ioctl+0xa57/0x16b0 [ 1109.593529] ? avc_has_extended_perms+0x7f1/0xf40 [ 1109.594082] ? loop_set_status_old+0x250/0x250 [ 1109.594606] ? avc_ss_reset+0x180/0x180 [ 1109.595060] ? find_held_lock+0x2c/0x110 [ 1109.595529] ? __lock_acquire+0xbb1/0x5b00 [ 1109.596035] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1109.596629] ? generic_block_fiemap+0x60/0x60 [ 1109.597144] ? lock_downgrade+0x6d0/0x6d0 [ 1109.597612] ? build_open_flags+0x6f0/0x6f0 [ 1109.598105] ? find_held_lock+0x2c/0x110 [ 1109.598574] ? loop_set_status_old+0x250/0x250 [ 1109.599090] blkdev_ioctl+0x291/0x710 [ 1109.599524] ? blkdev_common_ioctl+0x1930/0x1930 [ 1109.600059] ? selinux_file_ioctl+0xb6/0x270 [ 1109.600565] block_ioctl+0xf9/0x140 [ 1109.600982] ? blkdev_read_iter+0x1c0/0x1c0 [ 1109.601473] __x64_sys_ioctl+0x19a/0x210 [ 1109.601939] do_syscall_64+0x33/0x40 [ 1109.602364] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1109.602943] RIP: 0033:0x7fd31e86c8d7 [ 1109.603374] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1109.605478] RSP: 002b:00007fd31bde1f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1109.606344] RAX: ffffffffffffffda RBX: 00007fd31e8b6970 RCX: 00007fd31e86c8d7 [ 1109.607160] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1109.607971] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1109.608793] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1109.609603] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 17:44:12 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x2e00, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 1109.628820] FAULT_INJECTION: forcing a failure. [ 1109.628820] name failslab, interval 1, probability 0, space 0, times 0 [ 1109.631599] CPU: 1 PID: 7505 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 1109.633251] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1109.635236] Call Trace: [ 1109.635886] dump_stack+0x107/0x167 [ 1109.636796] should_fail.cold+0x5/0xa [ 1109.637724] ? kobject_uevent_env+0x22b/0xfd0 [ 1109.638816] ? dev_uevent_filter+0xd0/0xd0 [ 1109.639843] should_failslab+0x5/0x20 [ 1109.640784] kmem_cache_alloc_trace+0x55/0x320 [ 1109.641904] ? dev_uevent_filter+0xd0/0xd0 [ 1109.642936] kobject_uevent_env+0x22b/0xfd0 [ 1109.643999] ? get_disk_and_module+0xf0/0xf0 [ 1109.645097] ? blk_queue_flag_set+0x22/0x30 [ 1109.646162] ? __loop_update_dio+0x2d2/0x690 [ 1109.647248] loop_configure+0x1118/0x1410 [ 1109.648283] lo_ioctl+0xa57/0x16b0 [ 1109.649176] ? avc_has_extended_perms+0x7f1/0xf40 [ 1109.650383] ? loop_set_status_old+0x250/0x250 [ 1109.651523] ? avc_ss_reset+0x180/0x180 [ 1109.652525] ? find_held_lock+0x2c/0x110 [ 1109.653432] ? __lock_acquire+0xbb1/0x5b00 17:44:12 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40043d04, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x0, 0x6}) [ 1109.654361] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1109.655616] ? generic_block_fiemap+0x60/0x60 [ 1109.656556] ? lock_downgrade+0x6d0/0x6d0 17:44:12 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x3, 0x7, 0x5d, 0x20c, 0x0, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 1109.657436] ? build_open_flags+0x6f0/0x6f0 [ 1109.658428] ? find_held_lock+0x2c/0x110 [ 1109.659276] ? loop_set_status_old+0x250/0x250 [ 1109.660228] blkdev_ioctl+0x291/0x710 [ 1109.661031] ? blkdev_common_ioctl+0x1930/0x1930 [ 1109.662022] ? selinux_file_ioctl+0xb6/0x270 [ 1109.662951] block_ioctl+0xf9/0x140 [ 1109.663708] ? blkdev_read_iter+0x1c0/0x1c0 17:44:13 executing program 1: syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}}, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000100)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x2}, 0x6) syz_io_uring_setup(0x21, &(0x7f0000000340), &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000080)) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x3d2c) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000680)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x2007, @fd_index=0x5, 0x4, &(0x7f0000000600)=""/74, 0x4a, 0x10, 0x1, {0x0, r3}}, 0x2) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r4, 0xc0403d08, 0x0) syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x5, &(0x7f00000004c0)=[{&(0x7f00000000c0)="7250681d2e6bf5dc1968edf0b3a4df75a2be9ca589acb1c06fa92f44e36d795ee5456860516433b8ec8cd163955ed8058eaf2c24c3cfefa0484b16dfccd8aac3a0c554393a554af0c49b94f83030e39a3a2021fa7dcb5d8cfb6bd1c7b177c404187391a7aa7a2d1c0ad9666754e72779cadbef01ce48ad731054fe9a06ee305d3e67b2f2", 0x84, 0x7}, {&(0x7f0000000180)="9f3f31014f71cac8b7cfcd1f4643be0b29e90410da50bf5006eb268a36389d649b25590608fe90049984d87fbce52b3cd4bfd94f633ff25c2cb8cdc32c5591a7627ca82c6db03d1a20a8bcfe47b4ddbd9791555b24c3bc3bd442d4cc48266f279808856df13445b2ce3c023dcd362740be826c5f4f31b567e704fe88143b3ec673f37b52ecd1e7adedec9bec39a0a8e442bcaff085466f39fcfd6e23c538b8ae064a9811ce5215b0936dc82f7f4c31e4385f4a91868bc8232210b1e760cf65b7e9cf70ddac8224341211fe1b82ecea436c858e19f40fe963e90047f14d3bfe50ad0a49d8474fa7936b504452893cdad892f7b2abaa", 0xf5, 0x8}, {&(0x7f0000000280)="24d8bee63deb5aeaf4a5e038fdfe081f6062b26d12782c010f", 0x19, 0x5}, {&(0x7f00000002c0)="c141454370cd29c4aadae8852903518a8cf0d36531d9b39c34e4fa7ce5372a68d1fd6d4156697836c22b7231a6f0d35fba51abbe910f253bc59b56637ffd99c1de39ca78bc21fe586f57d17bb0c55edd6bc4b7d75b1dfb4c2f18cd3e7f2de53b1f5b655aa9de3b2631480cff8a6cdaf8822df2a951efe6eaf7556174ca86e0719b0c75862fddcf96f6ebd7d57fb76d288b1b1eb2d578c23cc132c5b35fb1d1b4d1fcac95276143b613bc6cceae82322e8e529a8f4d5d60f44ffdea42627d06db34ead9dbf6116403bcb2ac", 0xcb, 0x1}, {&(0x7f00000003c0)="6a42331a83a8bd8cb808e5d084fd3f160d3d6ef1d0b83a599aa3c06d6a766270ee9eb215961e8abafa19735349f8e4fbf6ab9d425cc63b2fdd53be4392dac62c120df5e8922edc1d6c8f30a4316e9565563bb919012d660fd4fc4b2de59d7926fc07484499d5752ade6496390c2cc83c464afdc21075ac90640d324c1cdf059d44f462c131d9a82fa8d766d6509415092852fcb524044ac01c67c258aca2204a973919832d9f6523a538b75730074d13d55425fa1c549b3470811c8684272678c90d188439f359b326ab185384b54efb42b7bb5ae6b47107e494f062ef9eeaf93c6b1794c092e8c92354d3ac0a4669cc190e82c8af4c", 0xf6, 0x7f}], 0x800004, &(0x7f0000000540)={[{'/'}], [{@smackfsroot={'smackfsroot', 0x3d, '-{]\':'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) r5 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000580), 0x80000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x40}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}}, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000100)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x2}, 0x6) r9 = syz_io_uring_setup(0x21, &(0x7f0000000340), &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000000080)) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r10}}, 0x3d2c) syz_io_uring_submit(r2, 0x0, &(0x7f0000001fc0)=@IORING_OP_SENDMSG={0x9, 0x1, 0x0, r6, 0x0, &(0x7f0000001f80)={&(0x7f0000000700)=@l2tp={0x2, 0x0, @multicast2, 0x1}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000780)="ac1ea562d3cd8b30d23c2f088dfc0997554f631d86af96d54cedd91fa7e1cbe45f2a180a94deac521120552979f3221aa1fafb06653d19979835573150457f0f4a6c031b3e7a7f93884d4c6cb1424e83ea7acece2ebf2b6321c86262c004261b78fe620391fc0e9b85005bf65fe5e47b4cb4c75cc9d3944de0bac827a8f0ae109135fc", 0x83}, {&(0x7f0000000840)="19d5b8cad64adcdc987987793214e93115e888dd38e4be82fc9ec5f19a249ce74b86b1f2b8608e833a5c66c543bd1882fa736b0d67e6732b62faf3f1d6694943021b0af2523041871a73075153a67f0bb14f087aa435b40cdd613026163d102409fecb319eea35239cfc03eafe75c97c2137762ee6305d248f99d5c5c284469aa2e68229bb05e55449f625350f805004c66b72f17540913135d5ae27d3782071ae485390fca12e452d6901022542c534e2f92764706709007f1565f33ea768b072227fd9f183797f873e358feb43169d813e10868a34ea51820f32d793c4c34196348e8cf669b6c9b9bda6ea5446", 0xee}, {&(0x7f0000000940)="6a79993d2e2798cbc58c82dd3b82b6f8b56912263d3d4256457083dba4774c0e7b08ac05decb16b58f272850e1af486c5cc678493d5ec273542dd3e7f6d176db85121d7cd66a06401fd57ebb8793173de23a43c5406d4e69eb72daa299926157c14f50bf587334ab0fc3f1db29206ac1e2dae13270088e77d1", 0x79}, {&(0x7f00000009c0)="d3cc2f799d9a2dd4a13f0d9e77f34ecd304f87d28d553cf0057e4e3313a07c692f5b83a0e1d08782c491a0da552b9c50cdfe42264b7f800e488a34e4df1bed9886cef59a78f0087ebd9cd3db05b671befd097336f6fd900cf313027b545e09b2c7270bc9992c8bb3284b4e02345ddaf1bf10a1ce537a3f8e1730f4e9d75f96f51a735917e32167ac9d4a82ae19e7bff5e924d2428a8acec2b7224ab26dc08889", 0xa0}, {&(0x7f0000000a80)="4d90eac0437683bd52a1b1749e1a1ef6e096c95519b7201a9aa00af5f77fa1daab8d2428db094184deeb538fd678f2e01160856e14dcbb4e828cd49cda855b28641d9c036b6d301c5ffb216f1c1087ac37108b269a9c340bae3288f505c45a36524ac012c6f1f3052c3dc2c0bf3dba17b62b8f538d63257a6a043d360ce5b249fb3d9bbd226330e048260477e5b2725d9fabd322b8c44cab13e2a7", 0x9b}, {&(0x7f0000000b40)="d8af912ec523b5c25568961505312ba8abd8f466aa8ff3b4e138cfdef0b5e688792babac25e3c06918a29c511a208df861c9f14bc2e791987d944427696c5b42c4d70d4145f07f1f4966c998ff330e158c21a26a741e09dae278ecaf1c0d01bb1e07cb6aeffb36cbb7a15f1761ff2ff1f3ebbdcd69dc43bdf60bfc87309db7b4b89f34f01d54890308a32acc789ebabbc0380f3a191b9291d2fb4184d5a8d6fc686c4b8afac39c3b7486140e0fb1d85c3c53ddcd30c341a8b08762cf7efc13935c952840bc910466b3ea9ad55bd8d7", 0xcf}], 0x6, &(0x7f0000000cc0)=[{0x70, 0xff, 0x3, "10a9b691b3969cc8480c29f769669a4083f8bea0fdf02b358160fd90b19accbb00a7107814c91eeffb937b2bf9f7bad7d383a864399a916c10f894bd50cc39bcb0a605f7d724758f947e3132c27fb0c22dbde535104bb900e8"}, {0x90, 0x101, 0x10001, "02abc2d345ac223858ea70c4b93a5984eb228cc153380a542e45e48597b9dd0b279a9373f3dca5adbd7ea220db0a0b2e54fec9fafcef49ce33f5be2013c657fcbc84e9581d048f0bf83f5962215cc75686f3ae2fac6bbaf7f27a89636db92d15d71b30a1c5b8dc1481142944ca91fbcfabf7d559bc7bbe8526f4d4"}, {0x1010, 0x1, 0x0, "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"}, {0xe8, 0x107, 0x3, "794b1054068f24e1e73fc804890a7af34c202b9941281f352217305cab99e93f35df2b662e6c7b7da5dd6a562af5a798344cc672f2c8c1196db0998e6c8297664e5b9b7e3a92e231b9917ef71576997141b78a240c380c2383f12ef5121567a3b56604a30fa02a7581bc1d34923a3bc1f6afc59f71d6922d84b330a913d85af532acd1c0a5de984f63ee2c6a94973c11a1d3b9d31a36bbddbec885331a81870e4163f0f96ba46af1c8f608cc883f801732676ab86e7516bb9960ebeab81d4181b52bbebdfd15a7a9fd49506558d07a3aadf1065976"}, {0x20, 0x116, 0xfffff67b, "c0a9d2641f142930496bf37d352a2f"}, {0x88, 0x109, 0x5, "738aae4003fc3d54ebc8bf4b606f2346ef713e618d5c8f38183ae9e8e1464c7e04ff006e71aee2df1f706c52a5bb72fc5b9b113125862eba4cf1327d0899c513d025abc13e1916fd1cc8e834168c2a5fbbc5d9a14dba9556ed90968a9316bcfaddf0d00cfef4885660f930270cbcc8814355aecf"}], 0x12a0}, 0x0, 0x8084, 0x0, {0x0, r10}}, 0x9) ioctl$PTP_PEROUT_REQUEST2(r5, 0x40383d0c, &(0x7f00000005c0)={{0x2, 0x7f}, {0x9d0, 0x7}, 0x9e}) [ 1109.664810] __x64_sys_ioctl+0x19a/0x210 [ 1109.666045] do_syscall_64+0x33/0x40 [ 1109.666894] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1109.667970] RIP: 0033:0x7fe6b46748d7 [ 1109.668761] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1109.672597] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1109.674198] RAX: ffffffffffffffda RBX: 00007fe6b46be970 RCX: 00007fe6b46748d7 [ 1109.675690] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1109.677188] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1109.678673] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1109.680167] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 1109.685929] FAT-fs (loop6): bogus number of reserved sectors [ 1109.687233] FAT-fs (loop6): Can't find a valid FAT filesystem [ 1109.687552] FAT-fs (loop4): bogus number of reserved sectors [ 1109.689352] FAT-fs (loop4): Can't find a valid FAT filesystem [ 1109.693357] FAT-fs (loop5): bogus number of reserved sectors [ 1109.694625] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1109.700915] FAT-fs (loop3): bogus number of reserved sectors [ 1109.701655] FAT-fs (loop3): Can't find a valid FAT filesystem [ 1109.741849] FAT-fs (loop5): bogus number of reserved sectors [ 1109.743312] FAT-fs (loop5): Can't find a valid FAT filesystem 17:44:13 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 38) [ 1109.748100] FAT-fs (loop3): bogus number of reserved sectors [ 1109.748792] FAT-fs (loop3): Can't find a valid FAT filesystem 17:44:13 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x7, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) [ 1109.784981] FAULT_INJECTION: forcing a failure. [ 1109.784981] name failslab, interval 1, probability 0, space 0, times 0 [ 1109.786300] CPU: 0 PID: 7532 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 1109.787083] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1109.788028] Call Trace: [ 1109.788340] dump_stack+0x107/0x167 [ 1109.788773] should_fail.cold+0x5/0xa [ 1109.789220] ? create_object.isra.0+0x3a/0xa30 [ 1109.789743] should_failslab+0x5/0x20 [ 1109.790181] kmem_cache_alloc+0x5b/0x310 [ 1109.790648] create_object.isra.0+0x3a/0xa30 [ 1109.791148] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 1109.791727] kmem_cache_alloc+0x159/0x310 [ 1109.792205] __kernfs_new_node+0xd4/0x860 [ 1109.792708] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 1109.793245] ? kernfs_add_one+0x36e/0x4d0 [ 1109.793723] ? __mutex_unlock_slowpath+0xe1/0x600 [ 1109.794273] ? wait_for_completion_io+0x270/0x270 [ 1109.794817] ? kernfs_next_descendant_post+0x1a7/0x2a0 [ 1109.795421] kernfs_new_node+0x18d/0x250 [ 1109.795887] __kernfs_create_file+0x51/0x350 [ 1109.796398] sysfs_add_file_mode_ns+0x221/0x560 [ 1109.796939] internal_create_group+0x324/0xb30 [ 1109.797462] ? sysfs_remove_group+0x170/0x170 [ 1109.797981] ? lockdep_init_map_type+0x2c7/0x780 [ 1109.798523] ? blk_queue_flag_set+0x22/0x30 [ 1109.799008] ? __loop_update_dio+0x2d2/0x690 [ 1109.799509] loop_configure+0x953/0x1410 [ 1109.799973] lo_ioctl+0xa57/0x16b0 [ 1109.800378] ? avc_has_extended_perms+0x7f1/0xf40 [ 1109.800931] ? loop_set_status_old+0x250/0x250 [ 1109.801456] ? avc_ss_reset+0x180/0x180 [ 1109.801912] ? find_held_lock+0x2c/0x110 [ 1109.802383] ? __lock_acquire+0xbb1/0x5b00 [ 1109.802887] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1109.803480] ? generic_block_fiemap+0x60/0x60 [ 1109.803988] ? lock_downgrade+0x6d0/0x6d0 [ 1109.804456] ? build_open_flags+0x6f0/0x6f0 [ 1109.804949] ? find_held_lock+0x2c/0x110 [ 1109.805413] ? loop_set_status_old+0x250/0x250 [ 1109.805949] blkdev_ioctl+0x291/0x710 [ 1109.806391] ? blkdev_common_ioctl+0x1930/0x1930 17:44:13 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 36) [ 1109.806951] ? selinux_file_ioctl+0xb6/0x270 [ 1109.807627] block_ioctl+0xf9/0x140 [ 1109.808051] ? blkdev_read_iter+0x1c0/0x1c0 [ 1109.808550] __x64_sys_ioctl+0x19a/0x210 [ 1109.809026] do_syscall_64+0x33/0x40 [ 1109.809454] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1109.810041] RIP: 0033:0x7fe6b46748d7 17:44:13 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40043d0d, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x0, 0x6}) 17:44:13 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x3, 0x7, 0x5d, 0x20c, 0x0, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 1109.810470] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1109.812625] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1109.813516] RAX: ffffffffffffffda RBX: 00007fe6b46be970 RCX: 00007fe6b46748d7 [ 1109.814341] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1109.815163] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1109.815985] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1109.816819] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 17:44:13 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(0xffffffffffffffff, 0xc0403d08, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000001100)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r3, 0xc0403d08, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001340), 0x440200, 0x0) bind$inet6(r4, &(0x7f0000001380)={0xa, 0x4e21, 0x6, @local, 0x8001}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000001280)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @out_args}, './file0\x00'}) io_submit(0x0, 0x4, &(0x7f0000001300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x7fff, 0xffffffffffffffff, &(0x7f0000000000)="2ce93e8f8672469d10d8c80443deeddb743c30c1038b1c0985b2df7229838c0175514dd592d85b15", 0x28, 0x7, 0x0, 0x3, r1}, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x8, 0x2fa, r0, &(0x7f0000000100)="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", 0x1000, 0x80, 0x0, 0x2, r2}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x1, 0x81, r0, &(0x7f0000001180)="07af55a927982eb583", 0x9, 0x42ca, 0x0, 0x2}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x7, r3, &(0x7f0000001200)="23aeb21e010ca8c657d3622d758cbab15ed3335e5b78232850f8fcb476d46865ce40a384a8201f791967c63f3722764511df0f6dc25e8977813b11d923892bd12d4b4d4407b088b3ef6e5600933693cac6e1bc6b3ee2c94f26a719a9af6a6aff733fbdff0c4c4b4ace63808085a218ea3583b159a054acf8c7d019288ed7", 0x7e, 0x8, 0x0, 0x2, r5}]) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:44:13 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x8, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) [ 1109.849815] FAT-fs (loop6): bogus number of reserved sectors [ 1109.850539] FAT-fs (loop6): Can't find a valid FAT filesystem [ 1109.871622] FAT-fs (loop5): bogus number of reserved sectors [ 1109.872340] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1109.897413] FAT-fs (loop5): bogus number of reserved sectors [ 1109.898267] FAT-fs (loop5): Can't find a valid FAT filesystem 17:44:13 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 39) [ 1109.913494] FAULT_INJECTION: forcing a failure. [ 1109.913494] name failslab, interval 1, probability 0, space 0, times 0 [ 1109.915099] CPU: 0 PID: 7547 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 1109.915881] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1109.916847] Call Trace: [ 1109.917152] dump_stack+0x107/0x167 [ 1109.917570] should_fail.cold+0x5/0xa [ 1109.918005] ? create_object.isra.0+0x3a/0xa30 [ 1109.918527] should_failslab+0x5/0x20 [ 1109.918960] kmem_cache_alloc+0x5b/0x310 [ 1109.919419] create_object.isra.0+0x3a/0xa30 [ 1109.919918] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 1109.920498] kmem_cache_alloc+0x159/0x310 [ 1109.920977] __kernfs_new_node+0xd4/0x860 [ 1109.921455] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 1109.921993] ? kernfs_add_one+0x36e/0x4d0 [ 1109.922468] ? __mutex_unlock_slowpath+0xe1/0x600 [ 1109.923018] ? wait_for_completion_io+0x270/0x270 [ 1109.923571] ? kernfs_next_descendant_post+0x1a7/0x2a0 [ 1109.924170] kernfs_new_node+0x18d/0x250 [ 1109.924635] __kernfs_create_file+0x51/0x350 [ 1109.925149] sysfs_add_file_mode_ns+0x221/0x560 [ 1109.925686] internal_create_group+0x324/0xb30 [ 1109.926211] ? sysfs_remove_group+0x170/0x170 [ 1109.926729] ? lockdep_init_map_type+0x2c7/0x780 [ 1109.927273] ? blk_queue_flag_set+0x22/0x30 [ 1109.927763] ? __loop_update_dio+0x2d2/0x690 [ 1109.928263] loop_configure+0x953/0x1410 [ 1109.928738] lo_ioctl+0xa57/0x16b0 [ 1109.929142] ? avc_has_extended_perms+0x7f1/0xf40 [ 1109.929695] ? loop_set_status_old+0x250/0x250 [ 1109.930217] ? avc_ss_reset+0x180/0x180 [ 1109.930673] ? find_held_lock+0x2c/0x110 [ 1109.931144] ? __lock_acquire+0xbb1/0x5b00 [ 1109.931648] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1109.932245] ? generic_block_fiemap+0x60/0x60 [ 1109.932771] ? lock_downgrade+0x6d0/0x6d0 [ 1109.933238] ? build_open_flags+0x6f0/0x6f0 [ 1109.933731] ? find_held_lock+0x2c/0x110 [ 1109.934199] ? loop_set_status_old+0x250/0x250 [ 1109.934717] blkdev_ioctl+0x291/0x710 [ 1109.935153] ? blkdev_common_ioctl+0x1930/0x1930 [ 1109.935701] ? selinux_file_ioctl+0xb6/0x270 [ 1109.936205] block_ioctl+0xf9/0x140 [ 1109.936614] ? blkdev_read_iter+0x1c0/0x1c0 [ 1109.937116] __x64_sys_ioctl+0x19a/0x210 [ 1109.937590] do_syscall_64+0x33/0x40 [ 1109.938010] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1109.938594] RIP: 0033:0x7fd31e86c8d7 [ 1109.939023] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1109.941125] RSP: 002b:00007fd31bde1f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1109.941997] RAX: ffffffffffffffda RBX: 00007fd31e8b6970 RCX: 00007fd31e86c8d7 [ 1109.942807] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1109.943619] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1109.944423] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1109.945247] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 1109.973215] FAULT_INJECTION: forcing a failure. [ 1109.973215] name failslab, interval 1, probability 0, space 0, times 0 [ 1109.974616] CPU: 0 PID: 7552 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 1109.975393] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1109.976383] Call Trace: [ 1109.976696] dump_stack+0x107/0x167 [ 1109.977108] should_fail.cold+0x5/0xa [ 1109.977543] ? create_object.isra.0+0x3a/0xa30 [ 1109.978062] should_failslab+0x5/0x20 [ 1109.978493] kmem_cache_alloc+0x5b/0x310 [ 1109.978961] create_object.isra.0+0x3a/0xa30 [ 1109.979461] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 1109.980051] kmem_cache_alloc_trace+0x151/0x320 [ 1109.980582] ? dev_uevent_filter+0xd0/0xd0 [ 1109.981069] kobject_uevent_env+0x22b/0xfd0 [ 1109.981564] ? get_disk_and_module+0xf0/0xf0 [ 1109.982065] ? blk_queue_flag_set+0x22/0x30 [ 1109.982551] ? __loop_update_dio+0x2d2/0x690 [ 1109.983057] loop_configure+0x1118/0x1410 [ 1109.983534] lo_ioctl+0xa57/0x16b0 [ 1109.983938] ? avc_has_extended_perms+0x7f1/0xf40 [ 1109.984490] ? loop_set_status_old+0x250/0x250 [ 1109.985021] ? avc_ss_reset+0x180/0x180 [ 1109.985483] ? find_held_lock+0x2c/0x110 [ 1109.985951] ? __lock_acquire+0xbb1/0x5b00 [ 1109.986452] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1109.987057] ? generic_block_fiemap+0x60/0x60 [ 1109.987574] ? lock_downgrade+0x6d0/0x6d0 [ 1109.988050] ? build_open_flags+0x6f0/0x6f0 [ 1109.988542] ? find_held_lock+0x2c/0x110 [ 1109.989015] ? loop_set_status_old+0x250/0x250 [ 1109.989535] blkdev_ioctl+0x291/0x710 [ 1109.989974] ? blkdev_common_ioctl+0x1930/0x1930 [ 1109.990520] ? selinux_file_ioctl+0xb6/0x270 [ 1109.991020] block_ioctl+0xf9/0x140 [ 1109.991437] ? blkdev_read_iter+0x1c0/0x1c0 [ 1109.991929] __x64_sys_ioctl+0x19a/0x210 [ 1109.992394] do_syscall_64+0x33/0x40 [ 1109.992824] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1109.993404] RIP: 0033:0x7fe6b46748d7 [ 1109.993825] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1109.995931] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1109.996810] RAX: ffffffffffffffda RBX: 00007fe6b46be970 RCX: 00007fe6b46748d7 [ 1109.997639] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1109.998463] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1109.999288] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1110.000114] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 1110.005043] FAT-fs (loop4): bogus number of reserved sectors [ 1110.005704] FAT-fs (loop4): Can't find a valid FAT filesystem [ 1110.009626] FAT-fs (loop3): bogus number of reserved sectors [ 1110.010981] FAT-fs (loop3): Can't find a valid FAT filesystem [ 1110.024234] FAT-fs (loop6): bogus number of reserved sectors [ 1110.025523] FAT-fs (loop6): Can't find a valid FAT filesystem [ 1110.067844] FAT-fs (loop3): bogus number of reserved sectors [ 1110.068612] FAT-fs (loop3): Can't find a valid FAT filesystem 17:44:26 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xb, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) 17:44:26 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40049409, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x0, 0x6}) 17:44:26 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 40) 17:44:26 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) io_setup(0xec3, &(0x7f0000000bc0)=0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) io_submit(r1, 0x3, &(0x7f00000032c0)=[&(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, 0x0, 0x0]) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x406802, 0x80) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000001a80)=ANY=[@ANYBLOB="010000d12830ff54bd3940fdaad1b20d7230feae29a2fca48dda1818ea7c06d92d07dec94970f9cc095fc9fc3e1e5ca0e70feaaef60e0e8e9eb5fb3fc12de0b964540de954af3abf78c7dc744b8551a19df81a260453d662ede25f65551d5a167ea2bad0d51e1dec6bf2f9ca4522074415f50bc40dfe6cc640f2aba7dfbe53f5416a14763ecf88a971b8ed73278cb6894ad7b164bf1558f654c9eb9092eeed18e0a1d6edb0c3f9b83cb5e3c1c3708e481daf19dad70df869562abf6e", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) r5 = pidfd_open(0x0, 0x0) r6 = openat$incfs(0xffffffffffffffff, &(0x7f0000001500)='.pending_reads\x00', 0x6802, 0x0) r7 = eventfd(0xfffffe00) r8 = inotify_init1(0x0) inotify_add_watch(r8, &(0x7f0000000040)='.\x00', 0x2000003) r9 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r9, r8, 0x0) r10 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r10, 0xc0403d08, 0x0) io_submit(r1, 0xa, &(0x7f0000001a00)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x1000, r0, &(0x7f00000000c0)="e7d87d28879190173b3276fda1c7362fc70ea82e9621f34973ee6edafc782e7522aefe8236fdc16301c781879a9e7fc4b23a9743005111f86445198b362c2d5d2820599d3f093eb1eddd3f03cde2f507970b8552d2c6a4e381da438ddcc2a39b40071810cbfc5a4ff8d3beeda96ca2e81ceb155c9ff88d4336b46fce52b10a23f4e0ae71942113978743e8c04e4b382ad46fb26e919d2b8b17e00b1f1c60ea72415828d53e4a104f93aba981", 0xac, 0x1, 0x0, 0x2}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x8, r3, &(0x7f0000000180)="30c1a11de3f4340b204d0116c607907be48050930a71a2888eabac1eb1715428ec6e478389416957aa68199b745531d93eaca1bad36b5dbb15c4b32a71a7beacfb822451b5e89b3eb867f5027ebff324e4e6f5f1e58113670a2d06c72903f7eabc40f12d1f496dc04c092838c8", 0x6d, 0xffff, 0x0, 0x1}, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x2, 0xf8, r4, &(0x7f0000000240)="d6636853ab15b2231e2719b095b7707a0fe6ca830be5a787be4eedd6ef72a69d765b89d79321d139a222f1b9732af0a72c9d62acb95f8b4e47ef6860af021e7e68ddf084412275239a9623ec8d73481e67b69027f57c6cbf9c8ad1873dd7f3c6ac016716a1df8e19681b75ba1cd950f778df95040b001ba575c0cdda26285d50b1dceeece66635d8571260934472da066de7fe872da0a099ece79d08ebacdcc9a30884630a4b3b7a718577b9636237a2591be3af5c914322def51f94a428a4cbe1d328babfa02df259785da5ee77588eb21d3862190ca79a0944b1131d1dd25ebf03b61cbd93404a6c7582ebb775c475b950f46ceb2839759aca8dc01a4c841e6a8cf9980468a4e2515552c7c880a154e5d72ae9da45b331e7d162b1f395088273742ce30e4111d5e5e76e47732e7be54e6439c9da6103c640392e760c46f1958aae78a53a95212fea87f680707aff78ce61b0ae71ea8f170cb78239482d6cd5619d6a00f6472e76e2916b80f9d2f9075d334550d7ef2ac6443c8a2829ae767c838fbfa12427600518b719f5b065726e9f4588986e3651e6e706c2330fe89a777655a772ab551425f3760b086ea7056bf332da807e787bfd1c8f686cee6e8285a36fe1ea3fd876c372710090372db65078ff859a0fe78c9b39dc029f0e4621c0a74e928e94f24a543cc3181d71d8329712ea745eda698fc26fbd2b6a87f62e2b6abbceb4600f0d206b8caf0fd38257b22532b6fc8fee24e4d47f759c3488cdab7d1da07ff866d1dcffcf44629ca77ecbe14b341005a802a07f53765d7958d08fa74451c03b1acc06455826e4d936670b9fb4d8e3d1ee7254d3b2cd402403fcd5dc37b45bc4240eae3f256717f0b9a87bbc2c2176e59ecfecc5d0675af2a06f6f63e70ad871a829cde835f6fd531a55a31ae63c7900b076a7f48117c8f8cee4db4b90c9cabbe359ec7d0bf250a75707012d067d9cef1714b0b0c4fd49e0616db16c5a487c600c91e418924a85453f66fb643974eceb5a7deb833f4c27b9957d682c67ec6c0045c0e4ad9a6f4611e94c8fa7a6d6c02e348b373bdacc04c94da2d6a0964d7faa16e40148e6778ecdbf9988474e6b2b45a331eb168b215337774e38864eed759cbce17d5d322463138c167fc9b680b98ba001db20b1e3617f6e063ecf9767f1a345f36e16023e2ed33ecd8ae09bb13ce8748f67d0d31840315e54d298994cdc4b75d1c3a9267995c1c558e1ac07208ea17755f580a1d65bacf93b1bf0e81030b8f774b4d43317da896e85bed39cb1e53a756e690616ac024444afe052928c760e22df612feb018843f747b23cfc3e3bb54afb66a3ff443b7d132d689e980773e41d8ef6411b45f61bd969cae5b2ab1f6b8ad3d621a2ba7334bcbbe98b24da99144c6096a29c35fc8c2c031dadb5ff5aa2512ca8ea70ce7e2fac60c2e44f198116425a7fad47e23aabcfb995087b17ccf726130090b15265fc50443df82839aa03bc67a45d161b5880eec8c6380be8fd5d29571a5a5fd133aa354dbecd5b4414abd6f53d9e39ce543ab106182843f6425b3308622c416dc62401693846ae50114cf695fbf47fe2ecc3891079054e95dbcb7059a5431ec3ad1d8e71d6fe4c8619f5735455c5c40372032bc51d6724f815d8ba98f4074a91913259fe2c02255decff077bb3c22cfb8539ac4f4f952a755d658076b314fd2c268b40cc23e9f058035fc3f93a8b0a1635f4258fe995bf0eec12b30a53c7a97637968b49ccb2f08a1cc89557bb0b17a00d8d8a60d6d0c79dda498bf45517ba652dca70074fad777fba3efc3da9b3dcc075d636ad8ec961eb09992af30b44ab91c39b188026f051f777d9890a2c92db3798a5624ba8766d15250581a8eae3a93dd5eefe56f52d2578e8421d0d05b5c9a5e31cf6c4f565a31c7349370d31176a3d97a2dc88a6af76c3a0583f345049a4cf3a85bd8ab087b1d996b57ee1ab8615d31a6412c197c7f2c43297aceeb6d76782d63a340e3a8c7e0511baf64e7406a82682e1096994b4cf169c5bcc29aef6467864cf00e3dec8b46145618f6e4b87db6d2de48e7ee8e8e106c1d2364420d98e93edece421792a0a7ff97ab5b879db6265c32e30417fd1a5efc7e48668df87de84ffa51c491d6863d5c59136ff5ed2b81ae5513d6bb2685c3eacfc28ec23411942a9241223444becb334053962e0a8f7183e89039e4b26d0d5d0272721352689a2ad9c05e366d89b706302ac5f2bcf4d4e6b54614cd6cc51062a7166184b8718a5ca01f11b04aa2d7f1b3a6ec5f7758348d5907db9a8447e2532b6a4b7bb78f9a5e8675c729021c642bbc66c40c5019b0acc8ac9fa82d9c05cdd521c223ec2a26e54082cd8faa3b0ef215befc74816a99b2c0b87f3db96d193b1e7af33edaed4fd6034e72192d8ab1172cf632e56f0640c9d663839298c19c5ad3cf68a63cb69c731b6f40883367ebcd2322cdb873f9c3bb07c5dba20c5b024746dce0b7d3edfd568eff34da9a4c9bbc8827c7a6f29186fb758a3484c42c54fd5cc0deac18bcd3d5391a18c00dddebaa32d73db00216d3fcde9f0350c35a3ef13f7ff73eeebbf2c0d6318ec340b35bde783327be8de9dc03838e6d1955663b839f85a686b43705adcf5b5371c9e6a2b4fb565bc3005ed46703b0841c87c2ae7be17771778d436f91f0b3d0b82093088be5da9affb660abd4101e78262e1183e1b45d099d3a03833af2ed57271efeee5615efb0606e7ff775c525f21061f1b98313f68f47c12bc8db823d07c587fb245dde8f5e14a58eb6ca03dbc8ed0089b4b6ab104b477fabf9e915af0e9c0da66af7b2b1da110789f842b43788cd076fab0547e20e3b3efc17376e58a97479fcbc2df6abc4311266462b77259870278bb651694ab2b71b6a27d3eb73c811100a30bb0643b59719cf9fb21e20f8975e1e4a08cda7193b58eb45b2bb20b6a6017b49d69c8b0794f5151835b3ea598bed9fafca26dec1103c7629c6654810339f82b284a6ff7b93a235d55ac1960679f79dc162878a289fd4947966a825e4d8cb42f5eedf77958c070ec748223aa893253de00b0e57fded58408b75946e44d5bfd527c40c7a4fc6820efa488107bac3fc2f51857c876468e1f8dca784e6e64cb339f36d2a004606a005b911d35dc78c0d7a5e5fb819fb15944fdd4d3fcaf4db0974a5712d7f2cab613048b295b5572c281364302974e5c63b2e7f38c571c732f80651c0b444569f95d8bee7ffdd8662d18327caa8f9eaaf1e623c4969f94eb60ad8a2d357ac3011bd5c23fe377f0660e2ac65147a7ef9e24db632ab116ea93c0f39eb6d2b9b6f9d252ca65d7886c2b2f113b280a38d32db72f26ba724f8b4e3c8794c37e1ee85c3b1c3619f5099dcd45ff4800f55759b9440861b1e64ea560447e3380439c54a3ab6b89157f5bb86b8230a34256ed6b68447f9df9d89b0fde956711c683e26168bd724541ef401779a4beb68b749b2f103fd97bcb9a3d47984aa9ee45cdbd84a64b7b65fe05808f36e0f51b5d4e4ab77d34a0f97a9c5b415f82f0606343a4309b1863013ed5bb7f122fc9d5669ce370c56aef47b4baffcec662b06698a2fd9e5444632a4346ec7822924a19975b7439c27cb5ea43114f7a31e6e05d1065a070e803dd53c402532d64f4fbf9f5df392e3bfcdb74549ad460b14074d9417d65490017c35f8f6e2aa3ba09bba3f334f39c6ae994c5414a6220b3cbfbd31b93c77ce5541b91de2dcbd78ec7f8edaa582a4a5912dd9975d1318bafcee90bf96530b0cb563e038393f6d81b42281ec05ab53009315fc6b4c78bc5188236cd0d0b0766bbb99603f8377d34ceb78f64b3346ff4642f200fab9671435172cfe700fb6c546a339d2e27e4faa5e71126c017bd6f4781f09211cf8063ce1ceb10540955c7a278ee21147c9e46e474b261f01049c283061f211b5b84b909db108245162d41dfd9e55a93cfc536ab0d8958c9be6119432c73d12da292b45144563281eb3760d4a3c2d7470878edc83b088bc559910551c92d00b126c1b2a0ddfc3e530bccd103e44f00679db0ef47233277b8dbd8cbc1adb3feb7ece68a9dd23a6fd7af37795c96c77582443f23c84eccfe787daa32716ecb78e0277dc1b7373c522523251b2b662fd51d7decc29899d9943b53a154cfd5a7b969b59a7d89980ee1def07910af025bfcc59e3d33b7f529be5fd846df351deadf507547c3cc70564c53e3d21ccb2f81663904b5343e8951bbd0dc5855259872954e15758a5bea6545a704b31112f2ec79a7912b39ce504d8f52abf6c02fe7f78b1bec18ae2479dbc32774f2aa2b417965620a9b9c33ad9ac60dbab15d521fb261252d0d0ccef5b7789d977ce5c08ea8d8cf332322eb313a728fcf35efde0944bb52e363ba4c4a2c69ee09fdc1a1692d2e3f86e241c4cfa7d2a4efee3d966ed496b5229d7eb6a9d499105bd976200511dd41fdd95fad301d53063323713cd94cb2b89394b955af2e2a0ede1d1a1a744b1e3ce27aab26ab323647045d53572742a32ab7514d73d80eb3d5b8b8ea54e6990749d7df3d379354b2d413e3167a9997213d10005de782f0fdd9f39fc2c489397bbd7d411f52946844f7ab0d1c75de0d1adc0b3640e30d735cb4350d08207bd77618e10b4ea59e12830601b9e31b4452b32d6e1df05251861b9c5eb35c7be97dfa84526a4c7cdc0940765be4e60f5b618811f97bdfeda67d81c6092605c785bce1880a28b3f4e01c77905a07c366b021baa85096f13fd7418f7be597d867cc2a5938f02a482effab1d7937cb81c7c18a4889c440ec1cd451ece8d231ce167cc967667a58488c40019d5771741ca393d73f7fd3b22aa404629f3f3e93f815feb193bb31815cf55e3af4839fe36fe44775fd45fd941b8922e9864214d56138a628a941daa69971a550c78fad84799708e450f32f627c0f72022c610c8c40ad420e1a667d33c9abb380687b83251131900119a33b3ff8568fe68e671cc73983a4b32a98c9cdcedabda1aeaf558adcdec835402bb35f94e6b47ff174801269e6774117516ba2d4e67b0fe5f3e33de87a65c8cd70cc1637bdd2285d234977b01690c19b8dc62dba693e614d5e1e5e4c9e3a1b0bf6fe94849d5925c37b436c1ab65329c94bd38a64418c66943b72a5c7bf5f584545509e4fc20ac3d3926be2f7c24026ed532560739ab69b5fa69a2f83edc9ddee957487273e43b89f34d35634ab4b6ca672a2f69d5cde76f26e752e720159ba04771eebcea621c728fd816084d81276b584283e59eb30f48e7530516cd00c3dddccde595d42453f60226824a47ea9e5254ecd8f0fac2cc6095f857dc919f9f4c6aefa368978dadd8e46989e3f867daf3dfc1de665a389c52e92c4701e60c548dee2ea1740a7e97076676740dfc277cf7e170af097273b66530458968d037e987f2752c98956d679e9d893a50271b3e1864bb1eb69cb251620083165ed8f24ab9ea6c40710c7dc9b16836b277fc875b033ed024c3a22b0dd2cc53527875e0806573769c4dcb6c7a703f2eecf21b03c5adc98b09c1b2bcc4a3a2e7652f25224c837e6cf044e1a17376168cc9ff709aaab66f8bd277b075abb48f93b97bde4cc0514f7089335749e6ef2d7064e963e2cb2f2f4a1671acd523e4060c9022846625bff79c4145a2e3c1cdd61a7ff68e99974a3582427e59d44e396d29685c83856e864f900f733140fcc0548f37e93c7ca8daff72f572be7b2cf602e2a078287fb7af53b913970878d0f07436825a8c5896f89b8888388e6f8b0", 0x1000, 0x3}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x100, r5, &(0x7f0000001280)="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", 0xfd, 0x0, 0x0, 0x1}, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000013c0)="3ee0f3b2aded0b7e167ccde6d7e4bf6f55f5a7aa4265a28c971f47ab8c639382d1ae862f8c3248fc6800567c9418b37f0474329fe893b68c2eb2661a0624514a2892e802a846e1b4e158a2a4b1c76475b359e36db4eeb4561866cdbaad5d239c68de2598349d7e4a50730aa9e0af1cf76fcb5347fe3513e931a4367e2a2951c6492a059017883397dd2d80c73f5b53c0e49ede5402e6b0fd19b9f4629b2513f27f7dd841c90da4ac9f74c3a536fdcb508bee3c97e4b6f543f0fd2ac232d51961bd597d2c37fdbf8e29a5bf", 0xcb, 0x8}, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x8009, r6, &(0x7f0000001540)="24b06755b3541d64dabab1079b337b3f04df9485d5b146d92b476dd7eee9d61e5638448635b425961ca3c701a06ac1c51b83d463c4bccaecc2e126d511663481b1020ad225f9db711adaade8f2bbd673fff64aae8ddf6abd3fee3be5b605170505bb0cc2ed55777029a7f758b5e94a04c5556f7d25f8551c1cb991399c7021dd4efa6f67b827a988a2490898b7cd2bdfabcca955ba584c7f920e09043081de1c2b44aa50f7be936ba276d070e6ef2429e3550fd7033b1d98b7579661215c755c9a8058aa1f", 0xc5, 0x7fffffff, 0x0, 0x3, r7}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x5, 0x8000, r0, &(0x7f0000001680)="23c2d7cc556647ffbaf3f55ffeb9855d0ab5bb58cceca077d5c18c4ea84e71f406a27e5d6a69d0a204bf1c9d6c3493f7c4fa8c6c904f875b50bbd0485327c1ffb7076d948e6cd173a0cf477bc45df0d580001b0c9f988fe8b3319bc926ace4562da45b37a316d2fa540cfbbeb04821af4f8575bf1b", 0x75, 0x1000, 0x0, 0x3, r9}, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x5, 0x5, r10, &(0x7f0000001740)="9331b5685a3dab4104f500fe24b0c58b76449c3d119d58acfaa766bf0cbf9a9eb2a87e4116cb40e1805779d8feb959935689cfd9ceb5d4540d1650feffb1b9a2b208a3b947ab6a0443ccab95c41f459b260eae2563a971dde11e7dcd90250bffaa407c7e0690b2b812c4a24b8ddd12bb862d62172eca1abcb93abce7e9a4972b222b0de3552d10669c5cc9a6ea2ed01c699af3ce37a21dc2474ba67991e24fc547a85f18bdacf060d9e22f58299e", 0xae, 0x7, 0x0, 0x2}, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x3, 0xfff, r0, &(0x7f0000001840)="c0c83fa7c4199823a4e04ab9e99a1476bbfb77420bed5b9413e8ec3b0022984cba2ec64872e156b6aeb53ffc74467b371c1978385c6ec4c7bf89f9e3912eb52443e680c6", 0x44}, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x1, 0x5, r0, &(0x7f0000001900)="d24b46103f27404824defdb381dd633536c1ff813dbb0b9dbf7c29312b223fd90f16cafccb92a872933dae9b1671ec0dc6140b121ab09094bc2cf6f33c44999f8b0aaccf42a13f63b62968301a057844e06394021ca81dd82702da3725045454c9ba0fc2ee37600c4a7f68b8d45afe1612066f23e9680371026937cca3841f925e35d6e0f1f1aaad", 0x88, 0x800}]) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:44:26 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0603d06, &(0x7f0000000000)={'\x00', 0x0, 0x3, 0x10000000}) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0603d06, &(0x7f00000000c0)={'\x00', 0x3ff, 0x3, 0x3}) 17:44:26 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x3, 0x7, 0x5d, 0x20c, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:44:26 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 37) 17:44:26 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x8, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) [ 1123.595696] FAT-fs (loop5): bogus number of reserved sectors [ 1123.596515] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1123.610928] FAT-fs (loop5): bogus number of reserved sectors [ 1123.611706] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1123.618986] FAULT_INJECTION: forcing a failure. [ 1123.618986] name failslab, interval 1, probability 0, space 0, times 0 [ 1123.621474] CPU: 1 PID: 7568 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 1123.622898] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1123.624629] Call Trace: [ 1123.625208] dump_stack+0x107/0x167 [ 1123.625978] should_fail.cold+0x5/0xa [ 1123.626785] ? kobject_uevent_env+0x22b/0xfd0 [ 1123.627726] ? dev_uevent_filter+0xd0/0xd0 [ 1123.628604] should_failslab+0x5/0x20 [ 1123.629420] kmem_cache_alloc_trace+0x55/0x320 [ 1123.630388] ? dev_uevent_filter+0xd0/0xd0 [ 1123.631279] kobject_uevent_env+0x22b/0xfd0 [ 1123.632194] ? get_disk_and_module+0xf0/0xf0 [ 1123.633134] ? blk_queue_flag_set+0x22/0x30 [ 1123.634034] ? __loop_update_dio+0x2d2/0x690 [ 1123.634966] loop_configure+0x1118/0x1410 [ 1123.635850] lo_ioctl+0xa57/0x16b0 [ 1123.636596] ? avc_has_extended_perms+0x7f1/0xf40 [ 1123.637619] ? loop_set_status_old+0x250/0x250 [ 1123.638581] ? avc_ss_reset+0x180/0x180 [ 1123.639415] ? find_held_lock+0x2c/0x110 [ 1123.640279] ? __lock_acquire+0xbb1/0x5b00 [ 1123.641218] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1123.642326] ? generic_block_fiemap+0x60/0x60 [ 1123.643271] ? lock_downgrade+0x6d0/0x6d0 [ 1123.644146] ? build_open_flags+0x6f0/0x6f0 [ 1123.645062] ? find_held_lock+0x2c/0x110 [ 1123.645918] ? loop_set_status_old+0x250/0x250 [ 1123.646872] blkdev_ioctl+0x291/0x710 [ 1123.647675] ? blkdev_common_ioctl+0x1930/0x1930 [ 1123.648664] ? selinux_file_ioctl+0xb6/0x270 [ 1123.649594] block_ioctl+0xf9/0x140 [ 1123.650350] ? blkdev_read_iter+0x1c0/0x1c0 [ 1123.651253] __x64_sys_ioctl+0x19a/0x210 [ 1123.652099] do_syscall_64+0x33/0x40 [ 1123.652889] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1123.653961] RIP: 0033:0x7fd31e86c8d7 [ 1123.654900] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1123.659893] RSP: 002b:00007fd31bde1f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1123.661555] RAX: ffffffffffffffda RBX: 00007fd31e8b6970 RCX: 00007fd31e86c8d7 [ 1123.663060] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1123.664644] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1123.666253] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1123.667778] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 17:44:27 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) copy_file_range(r1, &(0x7f0000000000)=0x8000, r0, 0x0, 0x8, 0x0) 17:44:27 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x3, 0x7, 0x5d, 0x20c, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:44:27 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40086602, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x0, 0x6}) [ 1123.688240] FAT-fs (loop3): bogus number of reserved sectors [ 1123.689769] FAT-fs (loop3): Can't find a valid FAT filesystem [ 1123.695186] FAULT_INJECTION: forcing a failure. [ 1123.695186] name failslab, interval 1, probability 0, space 0, times 0 [ 1123.696620] CPU: 0 PID: 7580 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 1123.697457] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1123.698478] Call Trace: [ 1123.698805] dump_stack+0x107/0x167 [ 1123.699249] should_fail.cold+0x5/0xa [ 1123.699712] ? create_object.isra.0+0x3a/0xa30 [ 1123.700268] should_failslab+0x5/0x20 [ 1123.700724] kmem_cache_alloc+0x5b/0x310 [ 1123.701223] ? kmem_cache_alloc_trace+0x151/0x320 [ 1123.701802] create_object.isra.0+0x3a/0xa30 [ 1123.702329] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 1123.702942] __kmalloc+0x16e/0x390 [ 1123.703376] kobject_get_path+0xc5/0x1f0 [ 1123.703866] kobject_uevent_env+0x251/0xfd0 [ 1123.704387] ? blk_queue_flag_set+0x22/0x30 [ 1123.704912] ? __loop_update_dio+0x2d2/0x690 [ 1123.705442] loop_configure+0x1118/0x1410 [ 1123.705947] lo_ioctl+0xa57/0x16b0 [ 1123.706380] ? avc_has_extended_perms+0x7f1/0xf40 [ 1123.706960] ? loop_set_status_old+0x250/0x250 [ 1123.707510] ? avc_ss_reset+0x180/0x180 [ 1123.707993] ? find_held_lock+0x2c/0x110 [ 1123.708495] ? __lock_acquire+0xbb1/0x5b00 [ 1123.709043] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1123.709676] ? generic_block_fiemap+0x60/0x60 [ 1123.710215] ? lock_downgrade+0x6d0/0x6d0 [ 1123.710708] ? build_open_flags+0x6f0/0x6f0 [ 1123.711220] ? find_held_lock+0x2c/0x110 [ 1123.711707] ? loop_set_status_old+0x250/0x250 [ 1123.712251] blkdev_ioctl+0x291/0x710 [ 1123.712705] ? blkdev_common_ioctl+0x1930/0x1930 [ 1123.713280] ? selinux_file_ioctl+0xb6/0x270 [ 1123.713809] block_ioctl+0xf9/0x140 [ 1123.714241] ? blkdev_read_iter+0x1c0/0x1c0 [ 1123.714757] __x64_sys_ioctl+0x19a/0x210 [ 1123.715245] do_syscall_64+0x33/0x40 [ 1123.715691] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1123.716300] RIP: 0033:0x7fe6b46748d7 [ 1123.716745] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1123.718947] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1123.719882] RAX: ffffffffffffffda RBX: 00007fe6b46be970 RCX: 00007fe6b46748d7 [ 1123.720738] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1123.721600] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1123.722443] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1123.723319] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 17:44:27 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x3, 0x7, 0x5d, 0x20c, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 1123.747805] FAT-fs (loop4): bogus number of reserved sectors [ 1123.749163] FAT-fs (loop4): Can't find a valid FAT filesystem 17:44:27 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x9, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) [ 1123.788692] FAT-fs (loop6): bogus number of reserved sectors [ 1123.789256] FAT-fs (loop3): bogus number of reserved sectors [ 1123.789663] FAT-fs (loop6): Can't find a valid FAT filesystem [ 1123.790670] FAT-fs (loop3): Can't find a valid FAT filesystem 17:44:27 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40087602, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x0, 0x6}) 17:44:27 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x240400, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_setup(0x6, &(0x7f0000000080)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='wchan\x00') r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r4, 0xc0403d08, 0x0) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x1000) r6 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r6, 0xc0403d08, 0x0) r7 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r7, 0xc0403d08, 0x0) r8 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r8, 0xc0403d08, 0x0) r9 = inotify_init1(0x0) inotify_add_watch(r9, &(0x7f0000000040)='.\x00', 0x2000003) r10 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r10, r9, 0x0) io_submit(r2, 0x9, &(0x7f0000001940)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1, r1, &(0x7f00000000c0)="77170af4cb5c34140aa72842058164197ec604c1eef36faffcb3617ca2f88716562ca53544d34100b4a5388d743aed9db07c53dc390711f40d2a41618ed03ba479bacfcbc810865a5bb083bf9aa0c99acfcc34601a8123e02cb869790ff3aa6bcb10c357af1fcb15a21307e5c897f7eba6c4b344a5e2537303f5869b1e2fcb59eefca88562be5f2b2818c6dcc9e05f8e15c1ea07ea5a28d57f75e8460bc1f6ec3279da3062dabdce9131394cc4623f6c0682", 0xb2, 0x8, 0x0, 0x3, r1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x9, r1, &(0x7f00000001c0)="332b155ace29137fd4b68c3850f870ed2b6487d9eb91e50f05d25a3b0abb9709cfe1060aead4802318873e5d82b390ba7f75eb25377703b098fb2c15c4ed9677434ccfa8b8c82bf77201f8912398a68e159e27c2034eff0c66ff821a06b03556638965b8642263ad715c9cb4526e4df1e5113f692cf767b444f392925c44f2be29e71fe359", 0x85, 0xffff}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2, 0x5, r1, &(0x7f00000002c0)="08d102fb70b20ba31f6dc8f32c1d3f8535dd692129063ae30d126445ea4580bc219901888a05efa25418c5b93ac7d36ca0054dae4f237bfc77ff8f53cf775a94594a9784b5241e82e65459e7e6ad87d12d9788047c2a70ca0520d5bfbd69709898a68f45402d020e7e9dfe30eabed788559c4116e1df6534f7f1f8b47bd43352943efc5944afc7fd3df2208a41915a8f5e61eb58153d53b7fabcabaefbc4d6aee4f141bc0f67ca7f6030a3050d9165b547f945cfa5007e5e56efb7f054a2f4bd3b0e4c6bdb3a6ea13db8d0c95c157533eb", 0xd1, 0x10001, 0x0, 0x0, r3}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x3, 0x3, r4, &(0x7f0000000440)="67a90f8106bf1aa467de0923b2b0b705e58768e5760d10a1c753ebb863d1e83a7fea3722ac93da124cc1bfaa391950fcb64e7ac53ad30e4144131b36ab6fcc12484fe7cd677e49c33e6c036378fc7209c2e95d9c85d55f578e93f1eb476145d37c65726a6d2fb222b8cba558eb4cdb44a0a6b0309ccf65f5b45073f1f8d3c5c2a02f0ae0b2c8926e3ea7ce71a945dfb66c52b4c26ac94916", 0x98, 0x2, 0x0, 0x2, r5}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xf, 0x80, r6, &(0x7f0000000580)="1cf94ac12a5d6cb8212af241dfb8326a47fec96ae79b426e5f22be4f2cada14a67da1b96e2bb7293f8006884967cba04d2487bbe036df017667864c8ef48fe521f04c96f", 0x44, 0x5, 0x0, 0x1}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x5, 0x800, r7, &(0x7f0000000640)="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", 0xfb, 0xfffe000000000000, 0x0, 0x1}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x7, 0x2, r8, &(0x7f0000000780)="83eb671e15fd8b4d830331d07a983f3da0867cf044630e39b994617b03d5d9677a7c88122710fa8a", 0x28, 0x9}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x401, r0, &(0x7f0000000800)="941cda12a9ec9c5f898daba00ed845c540f32574191dc6238445de5859d95ece4d766436bb30f74eef105f7ba7e4495a2c5f1737f8db0bf715b4d5b920e3b31c8579085de11270b6d840ea8f7f1e3e456a1d2ed8b6a4a3e0fb93027bee36e869d27c00f9cf4e33f9c64b334b74a179ff27b04597ef39746a65364f478377cf12a992b0b1", 0x84, 0x0, 0x0, 0x4, r10}, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x6, 0x40, r0, &(0x7f0000000900)="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", 0x1000, 0xee6b, 0x0, 0x3, r1}]) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) 17:44:27 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 38) [ 1123.852478] FAT-fs (loop5): bogus number of reserved sectors [ 1123.853237] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1123.886600] FAULT_INJECTION: forcing a failure. [ 1123.886600] name failslab, interval 1, probability 0, space 0, times 0 [ 1123.888003] CPU: 0 PID: 7604 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 1123.888756] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1123.889674] Call Trace: [ 1123.889972] dump_stack+0x107/0x167 [ 1123.890376] should_fail.cold+0x5/0xa [ 1123.890799] ? create_object.isra.0+0x3a/0xa30 [ 1123.891307] should_failslab+0x5/0x20 [ 1123.891731] kmem_cache_alloc+0x5b/0x310 [ 1123.892186] create_object.isra.0+0x3a/0xa30 [ 1123.892672] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 1123.893284] kmem_cache_alloc_trace+0x151/0x320 [ 1123.893810] ? dev_uevent_filter+0xd0/0xd0 [ 1123.894281] kobject_uevent_env+0x22b/0xfd0 [ 1123.894755] ? get_disk_and_module+0xf0/0xf0 [ 1123.895244] ? blk_queue_flag_set+0x22/0x30 [ 1123.895718] ? __loop_update_dio+0x2d2/0x690 [ 1123.896206] loop_configure+0x1118/0x1410 [ 1123.896666] lo_ioctl+0xa57/0x16b0 [ 1123.897071] ? avc_has_extended_perms+0x7f1/0xf40 [ 1123.897602] ? loop_set_status_old+0x250/0x250 [ 1123.898108] ? avc_ss_reset+0x180/0x180 [ 1123.898554] ? find_held_lock+0x2c/0x110 [ 1123.899006] ? __lock_acquire+0xbb1/0x5b00 [ 1123.899491] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1123.900064] ? generic_block_fiemap+0x60/0x60 [ 1123.900556] ? lock_downgrade+0x6d0/0x6d0 [ 1123.901018] ? build_open_flags+0x6f0/0x6f0 [ 1123.901488] ? find_held_lock+0x2c/0x110 [ 1123.901933] ? loop_set_status_old+0x250/0x250 [ 1123.902431] blkdev_ioctl+0x291/0x710 [ 1123.902849] ? blkdev_common_ioctl+0x1930/0x1930 [ 1123.903371] ? selinux_file_ioctl+0xb6/0x270 [ 1123.903857] block_ioctl+0xf9/0x140 [ 1123.904254] ? blkdev_read_iter+0x1c0/0x1c0 [ 1123.904730] __x64_sys_ioctl+0x19a/0x210 [ 1123.905185] do_syscall_64+0x33/0x40 [ 1123.905594] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1123.906154] RIP: 0033:0x7fd31e86c8d7 [ 1123.906562] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1123.908566] RSP: 002b:00007fd31bde1f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1123.909411] RAX: ffffffffffffffda RBX: 00007fd31e8b6970 RCX: 00007fd31e86c8d7 [ 1123.910187] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1123.910963] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1123.911739] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1123.912514] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 1123.915646] FAT-fs (loop4): bogus number of reserved sectors [ 1123.916359] FAT-fs (loop4): Can't find a valid FAT filesystem 17:44:39 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x3, 0x7, 0x5d, 0x20c, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:44:39 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x18, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) 17:44:39 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x400400, 0x0) ftruncate(r0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) splice(r0, &(0x7f0000000000)=0x951, r0, &(0x7f0000000040)=0x42, 0xffffffff, 0x0) close_range(r0, r0, 0x2) r1 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) sendfile(r1, r2, &(0x7f0000000180)=0x52c, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000001700), 0xffffffffffffffff) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r5, 0xc0403d08, 0x0) ioctl$PTP_PIN_SETFUNC2(r5, 0x40603d10, &(0x7f0000000240)={'\x00', 0x5, 0x3, 0x2}) ioctl$PTP_PIN_GETFUNC(r4, 0xc0403d08, 0x0) r6 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r6, 0xc0403d08, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRESOCT=r6, @ANYRES32=r4, @ANYBLOB="0105000080140002006ce4645a6f00090000a00000000000903400"/43], 0x2c}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000080)=0x8, 0x4) 17:44:39 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000080)={{0xfffffffffffffffe, 0x401}, {0x1, 0x80000001}, 0x2c97}) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x40000000) 17:44:39 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 39) 17:44:39 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 41) 17:44:39 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40103d02, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x0, 0x6}) 17:44:39 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xa, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) 17:44:39 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x3, 0x7, 0x5d, 0x20c, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 1135.977613] FAT-fs (loop5): bogus number of reserved sectors [ 1135.978832] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1135.984895] FAULT_INJECTION: forcing a failure. [ 1135.984895] name failslab, interval 1, probability 0, space 0, times 0 [ 1135.987684] CPU: 0 PID: 7624 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 1135.989175] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1135.990956] Call Trace: [ 1135.991529] dump_stack+0x107/0x167 [ 1135.992308] should_fail.cold+0x5/0xa [ 1135.993127] ? __alloc_skb+0x6d/0x5b0 [ 1135.993933] should_failslab+0x5/0x20 [ 1135.994733] kmem_cache_alloc_node+0x55/0x330 [ 1135.995687] __alloc_skb+0x6d/0x5b0 [ 1135.996466] alloc_uevent_skb+0x7b/0x210 [ 1135.997345] kobject_uevent_env+0x99a/0xfd0 [ 1135.998262] ? blk_queue_flag_set+0x22/0x30 [ 1135.999167] ? __loop_update_dio+0x2d2/0x690 [ 1136.000100] loop_configure+0x1118/0x1410 [ 1136.001001] lo_ioctl+0xa57/0x16b0 [ 1136.001776] ? avc_has_extended_perms+0x7f1/0xf40 [ 1136.002807] ? loop_set_status_old+0x250/0x250 [ 1136.003782] ? avc_ss_reset+0x180/0x180 17:44:39 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x4d62c0, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r1, 0xc0403d08, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r2, 0xc0403d08, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f00000000c0)={0x2, 0x99, "5167ef91aa84c31343b83db8fd423ce61ec51731deac841f85bb750f92428469af8a8fa744ca0ebb9d232c50756a9ae94e89014d0a186c86ef3adf5be84d64c2309f9a92d3efd442ccc8b6835334418f872bb6128f98936145234a447c89b113ea98809e4be934e761322fd4a9c6aecb5217990784c4554be494dc5bcc79d41279db3279bec4a39d39afb30b25ab1380940464e9bb727b83a2"}) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 1136.004630] ? find_held_lock+0x2c/0x110 [ 1136.005637] ? __lock_acquire+0xbb1/0x5b00 [ 1136.006572] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1136.007676] ? generic_block_fiemap+0x60/0x60 [ 1136.008617] ? lock_downgrade+0x6d0/0x6d0 [ 1136.009584] ? build_open_flags+0x6f0/0x6f0 [ 1136.010504] ? find_held_lock+0x2c/0x110 [ 1136.011366] ? loop_set_status_old+0x250/0x250 [ 1136.012333] blkdev_ioctl+0x291/0x710 [ 1136.013163] ? blkdev_common_ioctl+0x1930/0x1930 [ 1136.014177] ? selinux_file_ioctl+0xb6/0x270 [ 1136.015110] block_ioctl+0xf9/0x140 [ 1136.015874] ? blkdev_read_iter+0x1c0/0x1c0 [ 1136.016783] __x64_sys_ioctl+0x19a/0x210 [ 1136.017651] do_syscall_64+0x33/0x40 [ 1136.018446] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1136.019524] RIP: 0033:0x7fe6b46748d7 [ 1136.020320] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1136.024219] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1136.025851] RAX: ffffffffffffffda RBX: 00007fe6b46be970 RCX: 00007fe6b46748d7 [ 1136.027372] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1136.028865] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1136.030356] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1136.031846] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 1136.040763] FAT-fs (loop3): bogus number of reserved sectors [ 1136.042106] FAT-fs (loop3): Can't find a valid FAT filesystem 17:44:39 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x1450c2, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 1136.054951] FAULT_INJECTION: forcing a failure. [ 1136.054951] name failslab, interval 1, probability 0, space 0, times 0 [ 1136.057375] CPU: 0 PID: 7632 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 1136.058864] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1136.060659] Call Trace: [ 1136.061244] dump_stack+0x107/0x167 [ 1136.062039] should_fail.cold+0x5/0xa [ 1136.062867] ? kobject_get_path+0xc5/0x1f0 [ 1136.063778] should_failslab+0x5/0x20 [ 1136.064601] __kmalloc+0x72/0x390 [ 1136.065332] ? trace_hardirqs_on+0x5b/0x180 [ 1136.066272] kobject_get_path+0xc5/0x1f0 [ 1136.067157] kobject_uevent_env+0x251/0xfd0 [ 1136.068098] ? blk_queue_flag_set+0x22/0x30 [ 1136.069032] ? __loop_update_dio+0x2d2/0x690 [ 1136.069991] loop_configure+0x1118/0x1410 [ 1136.070893] lo_ioctl+0xa57/0x16b0 [ 1136.071661] ? avc_has_extended_perms+0x7f1/0xf40 [ 1136.072708] ? loop_set_status_old+0x250/0x250 [ 1136.073668] ? avc_ss_reset+0x180/0x180 [ 1136.074526] ? find_held_lock+0x2c/0x110 [ 1136.075413] ? __lock_acquire+0xbb1/0x5b00 [ 1136.076365] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1136.077504] ? generic_block_fiemap+0x60/0x60 [ 1136.078471] ? lock_downgrade+0x6d0/0x6d0 [ 1136.079367] ? build_open_flags+0x6f0/0x6f0 [ 1136.080296] ? find_held_lock+0x2c/0x110 [ 1136.081188] ? loop_set_status_old+0x250/0x250 [ 1136.082180] blkdev_ioctl+0x291/0x710 [ 1136.083002] ? blkdev_common_ioctl+0x1930/0x1930 [ 1136.084070] ? selinux_file_ioctl+0xb6/0x270 [ 1136.085083] block_ioctl+0xf9/0x140 [ 1136.085865] ? blkdev_read_iter+0x1c0/0x1c0 [ 1136.086802] __x64_sys_ioctl+0x19a/0x210 [ 1136.087689] do_syscall_64+0x33/0x40 [ 1136.088495] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1136.089608] RIP: 0033:0x7fd31e86c8d7 [ 1136.090416] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1136.094412] RSP: 002b:00007fd31bde1f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1136.096063] RAX: ffffffffffffffda RBX: 00007fd31e8b6970 RCX: 00007fd31e86c8d7 [ 1136.097621] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1136.099173] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1136.100687] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1136.102249] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 17:44:39 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x30, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x4a0e, &(0x7f00000000c0)={0x0, 0xaf9c, 0x10, 0x3, 0x363}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x64}, 0x8) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) 17:44:39 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x3, 0x7, 0x5d, 0x20c, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:44:39 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40103d0b, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x0, 0x6}) [ 1136.109095] FAT-fs (loop6): bogus number of reserved sectors [ 1136.110333] FAT-fs (loop6): Can't find a valid FAT filesystem 17:44:39 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x2000003) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r2, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000040)=[r3, r0, r0], 0x3) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 1136.122355] FAT-fs (loop4): bogus number of reserved sectors [ 1136.123689] FAT-fs (loop4): Can't find a valid FAT filesystem [ 1136.156842] FAT-fs (loop5): bogus number of reserved sectors [ 1136.157632] FAT-fs (loop5): Can't find a valid FAT filesystem 17:44:39 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x4020940d, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x0, 0x6}) 17:44:39 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 42) [ 1136.192245] FAT-fs (loop3): bogus number of reserved sectors [ 1136.193878] FAT-fs (loop3): Can't find a valid FAT filesystem [ 1136.261406] FAULT_INJECTION: forcing a failure. [ 1136.261406] name failslab, interval 1, probability 0, space 0, times 0 [ 1136.263900] CPU: 0 PID: 7660 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 1136.265351] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1136.267077] Call Trace: [ 1136.267635] dump_stack+0x107/0x167 [ 1136.268398] should_fail.cold+0x5/0xa [ 1136.269206] ? create_object.isra.0+0x3a/0xa30 [ 1136.270169] should_failslab+0x5/0x20 [ 1136.270962] kmem_cache_alloc+0x5b/0x310 [ 1136.271820] create_object.isra.0+0x3a/0xa30 [ 1136.272739] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 1136.273842] kmem_cache_alloc_node+0x169/0x330 [ 1136.274796] __alloc_skb+0x6d/0x5b0 [ 1136.275572] alloc_uevent_skb+0x7b/0x210 [ 1136.276417] kobject_uevent_env+0x99a/0xfd0 [ 1136.277336] ? blk_queue_flag_set+0x22/0x30 [ 1136.278232] ? __loop_update_dio+0x2d2/0x690 [ 1136.279158] loop_configure+0x1118/0x1410 [ 1136.280061] lo_ioctl+0xa57/0x16b0 [ 1136.280820] ? avc_has_extended_perms+0x7f1/0xf40 [ 1136.281861] ? loop_set_status_old+0x250/0x250 [ 1136.282845] ? avc_ss_reset+0x180/0x180 [ 1136.283700] ? find_held_lock+0x2c/0x110 [ 1136.284584] ? __lock_acquire+0xbb1/0x5b00 [ 1136.285539] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1136.286659] ? generic_block_fiemap+0x60/0x60 [ 1136.287610] ? lock_downgrade+0x6d0/0x6d0 [ 1136.288493] ? build_open_flags+0x6f0/0x6f0 [ 1136.289427] ? find_held_lock+0x2c/0x110 [ 1136.290296] ? loop_set_status_old+0x250/0x250 [ 1136.291271] blkdev_ioctl+0x291/0x710 [ 1136.292090] ? blkdev_common_ioctl+0x1930/0x1930 [ 1136.293111] ? selinux_file_ioctl+0xb6/0x270 [ 1136.294058] block_ioctl+0xf9/0x140 [ 1136.294832] ? blkdev_read_iter+0x1c0/0x1c0 [ 1136.295752] __x64_sys_ioctl+0x19a/0x210 [ 1136.296621] do_syscall_64+0x33/0x40 [ 1136.297425] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1136.298520] RIP: 0033:0x7fe6b46748d7 [ 1136.299314] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1136.303248] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1136.304868] RAX: ffffffffffffffda RBX: 00007fe6b46be970 RCX: 00007fe6b46748d7 [ 1136.306396] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1136.307922] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1136.309446] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1136.310970] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 [ 1136.317296] FAT-fs (loop6): bogus number of reserved sectors [ 1136.318326] FAT-fs (loop6): Can't find a valid FAT filesystem 17:44:52 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 43) 17:44:52 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d03, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x0, 0x6}) 17:44:52 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xb, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) 17:44:52 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000000c0)={0x0, @aes128, 0x0, @desc2}) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000040)={0x2, 0x18, '\x00', 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0]}) 17:44:52 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0xa4480, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x2000003) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r2, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x100, 0x2, 0x1}) 17:44:52 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x3, 0x7, 0x5d, 0x20c, 0x0, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:44:52 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x64, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) 17:44:52 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 40) [ 1149.387520] FAULT_INJECTION: forcing a failure. [ 1149.387520] name failslab, interval 1, probability 0, space 0, times 0 [ 1149.389965] CPU: 0 PID: 7670 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 1149.391390] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1149.393163] Call Trace: [ 1149.393739] dump_stack+0x107/0x167 [ 1149.394519] should_fail.cold+0x5/0xa [ 1149.395334] should_failslab+0x5/0x20 [ 1149.396128] __kmalloc_node_track_caller+0x74/0x3b0 [ 1149.397198] ? alloc_uevent_skb+0x7b/0x210 [ 1149.398104] __alloc_skb+0xb1/0x5b0 [ 1149.398884] alloc_uevent_skb+0x7b/0x210 [ 1149.399745] kobject_uevent_env+0x99a/0xfd0 [ 1149.400648] ? blk_queue_flag_set+0x22/0x30 [ 1149.401566] ? __loop_update_dio+0x2d2/0x690 [ 1149.402502] loop_configure+0x1118/0x1410 [ 1149.403390] lo_ioctl+0xa57/0x16b0 [ 1149.404140] ? avc_has_extended_perms+0x7f1/0xf40 [ 1149.405156] ? loop_set_status_old+0x250/0x250 [ 1149.406135] ? avc_ss_reset+0x180/0x180 [ 1149.406974] ? find_held_lock+0x2c/0x110 [ 1149.407840] ? __lock_acquire+0xbb1/0x5b00 [ 1149.408784] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1149.409882] ? generic_block_fiemap+0x60/0x60 [ 1149.410822] ? lock_downgrade+0x6d0/0x6d0 [ 1149.411694] ? build_open_flags+0x6f0/0x6f0 [ 1149.412612] ? find_held_lock+0x2c/0x110 [ 1149.413544] ? loop_set_status_old+0x250/0x250 [ 1149.414496] blkdev_ioctl+0x291/0x710 [ 1149.415312] ? blkdev_common_ioctl+0x1930/0x1930 [ 1149.416311] ? selinux_file_ioctl+0xb6/0x270 [ 1149.417243] block_ioctl+0xf9/0x140 [ 1149.418034] ? blkdev_read_iter+0x1c0/0x1c0 [ 1149.418938] __x64_sys_ioctl+0x19a/0x210 [ 1149.419803] do_syscall_64+0x33/0x40 [ 1149.420593] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1149.421680] RIP: 0033:0x7fe6b46748d7 [ 1149.422464] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1149.426362] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1149.427963] RAX: ffffffffffffffda RBX: 00007fe6b46be970 RCX: 00007fe6b46748d7 [ 1149.429473] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1149.430969] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1149.432468] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1149.433976] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 17:44:52 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40603d07, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x0, 0x6}) 17:44:52 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') bind$packet(r1, &(0x7f0000000040)={0x11, 0x5, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 1149.447581] FAULT_INJECTION: forcing a failure. [ 1149.447581] name failslab, interval 1, probability 0, space 0, times 0 [ 1149.449106] CPU: 1 PID: 7680 Comm: syz-executor.4 Not tainted 5.10.245 #1 [ 1149.449960] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1149.450930] Call Trace: [ 1149.451246] dump_stack+0x107/0x167 [ 1149.451696] should_fail.cold+0x5/0xa [ 1149.452166] ? create_object.isra.0+0x3a/0xa30 [ 1149.452737] should_failslab+0x5/0x20 [ 1149.453196] kmem_cache_alloc+0x5b/0x310 [ 1149.453678] ? kmem_cache_alloc_trace+0x151/0x320 [ 1149.454277] create_object.isra.0+0x3a/0xa30 [ 1149.454821] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 1149.455436] __kmalloc+0x16e/0x390 [ 1149.455878] kobject_get_path+0xc5/0x1f0 [ 1149.456385] kobject_uevent_env+0x251/0xfd0 [ 1149.456916] ? blk_queue_flag_set+0x22/0x30 [ 1149.457450] ? __loop_update_dio+0x2d2/0x690 [ 1149.457985] loop_configure+0x1118/0x1410 [ 1149.458511] lo_ioctl+0xa57/0x16b0 [ 1149.458952] ? avc_has_extended_perms+0x7f1/0xf40 [ 1149.459536] ? loop_set_status_old+0x250/0x250 [ 1149.460092] ? avc_ss_reset+0x180/0x180 [ 1149.460573] ? find_held_lock+0x2c/0x110 [ 1149.461073] ? __lock_acquire+0xbb1/0x5b00 [ 1149.461614] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1149.462267] ? generic_block_fiemap+0x60/0x60 [ 1149.462796] ? lock_downgrade+0x6d0/0x6d0 [ 1149.463297] ? build_open_flags+0x6f0/0x6f0 [ 1149.463801] ? find_held_lock+0x2c/0x110 [ 1149.464299] ? loop_set_status_old+0x250/0x250 [ 1149.464856] blkdev_ioctl+0x291/0x710 [ 1149.465310] ? blkdev_common_ioctl+0x1930/0x1930 [ 1149.465884] ? selinux_file_ioctl+0xb6/0x270 [ 1149.466419] block_ioctl+0xf9/0x140 [ 1149.466867] ? blkdev_read_iter+0x1c0/0x1c0 [ 1149.467388] __x64_sys_ioctl+0x19a/0x210 [ 1149.467889] do_syscall_64+0x33/0x40 [ 1149.468325] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1149.468949] RIP: 0033:0x7fd31e86c8d7 [ 1149.469415] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1149.471535] RSP: 002b:00007fd31bde1f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1149.472458] RAX: ffffffffffffffda RBX: 00007fd31e8b6970 RCX: 00007fd31e86c8d7 [ 1149.473328] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1149.474194] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff 17:44:52 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x488043, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 1149.475022] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1149.476119] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 17:44:52 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x3, 0x7, 0x5d, 0x20c, 0x0, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 1149.493156] FAT-fs (loop3): bogus number of reserved sectors [ 1149.493858] FAT-fs (loop3): Can't find a valid FAT filesystem [ 1149.503835] FAT-fs (loop6): bogus number of reserved sectors [ 1149.505280] FAT-fs (loop6): Can't find a valid FAT filesystem [ 1149.517978] FAT-fs (loop4): bogus number of reserved sectors [ 1149.518716] FAT-fs (loop4): Can't find a valid FAT filesystem [ 1149.520663] FAT-fs (loop5): bogus number of reserved sectors [ 1149.521412] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1149.557717] FAT-fs (loop3): bogus number of reserved sectors [ 1149.558463] FAT-fs (loop3): Can't find a valid FAT filesystem 17:44:52 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40603d10, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x0, 0x6}) 17:44:52 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 41) 17:44:52 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x300, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) [ 1149.644233] FAT-fs (loop5): bogus number of reserved sectors [ 1149.644922] FAT-fs (loop5): Can't find a valid FAT filesystem 17:45:06 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) 17:45:06 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x43403d05, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x0, 0x6}) 17:45:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000400000018000180140002006c6f"], 0x2c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000002dc0), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, r3, 0x337}, 0x14}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x4c, r3, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x1}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3f}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000010}, 0x40080) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r4, 0xc0403d08, 0x0) fcntl$addseals(r2, 0x409, 0x8) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r5) sendmsg$IEEE802154_ADD_IFACE(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2c, r6, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x2c}}, 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000008c0), r8) sendmsg$NLBL_MGMT_C_ADD(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r9, @ANYBLOB="1fd90000000011050b0e05000000a1affc10439446316884c7f4faf771773a07aa"], 0x1c}}, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r5, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, r9, 0xd01, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xd4a7094db96cb821}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x20084044) 17:45:06 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x2000003) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r2, r1, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r3, 0xc0403d08, 0x0) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r4, 0xc0403d08, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000040)={0x88, 0x0, &(0x7f0000000000)=[r3, 0xffffffffffffffff, r0, r4]}, 0x4) 17:45:06 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 44) 17:45:06 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x3, 0x7, 0x5d, 0x20c, 0x0, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 1162.922350] FAULT_INJECTION: forcing a failure. [ 1162.922350] name failslab, interval 1, probability 0, space 0, times 0 [ 1162.924171] CPU: 1 PID: 7722 Comm: syz-executor.6 Not tainted 5.10.245 #1 [ 1162.925213] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1162.926488] Call Trace: [ 1162.926886] dump_stack+0x107/0x167 [ 1162.927413] should_fail.cold+0x5/0xa [ 1162.927965] ? create_object.isra.0+0x3a/0xa30 [ 1162.928656] should_failslab+0x5/0x20 [ 1162.929226] kmem_cache_alloc+0x5b/0x310 [ 1162.929836] ? kmem_cache_alloc_trace+0x151/0x320 [ 1162.930539] create_object.isra.0+0x3a/0xa30 [ 1162.931167] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 1162.931898] __kmalloc+0x16e/0x390 [ 1162.932412] kobject_get_path+0xc5/0x1f0 [ 1162.932998] kobject_uevent_env+0x251/0xfd0 [ 1162.933635] ? blk_queue_flag_set+0x22/0x30 [ 1162.934252] ? __loop_update_dio+0x2d2/0x690 [ 1162.934896] loop_configure+0x1118/0x1410 [ 1162.935528] lo_ioctl+0xa57/0x16b0 [ 1162.936049] ? avc_has_extended_perms+0x7f1/0xf40 [ 1162.936771] ? loop_set_status_old+0x250/0x250 [ 1162.937433] ? avc_ss_reset+0x180/0x180 [ 1162.938004] ? find_held_lock+0x2c/0x110 [ 1162.938597] ? __lock_acquire+0xbb1/0x5b00 [ 1162.939232] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 1162.940053] ? generic_block_fiemap+0x60/0x60 [ 1162.940719] ? lock_downgrade+0x6d0/0x6d0 [ 1162.941313] ? build_open_flags+0x6f0/0x6f0 [ 1162.941914] ? find_held_lock+0x2c/0x110 [ 1162.942498] ? loop_set_status_old+0x250/0x250 [ 1162.943164] blkdev_ioctl+0x291/0x710 [ 1162.943721] ? blkdev_common_ioctl+0x1930/0x1930 [ 1162.944379] ? selinux_file_ioctl+0xb6/0x270 [ 1162.945028] block_ioctl+0xf9/0x140 [ 1162.945542] ? blkdev_read_iter+0x1c0/0x1c0 [ 1162.946183] __x64_sys_ioctl+0x19a/0x210 [ 1162.946809] do_syscall_64+0x33/0x40 [ 1162.947386] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 1162.948141] RIP: 0033:0x7fe6b46748d7 [ 1162.948704] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1162.951328] RSP: 002b:00007fe6b1be9f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1162.952434] RAX: ffffffffffffffda RBX: 00007fe6b46be970 RCX: 00007fe6b46748d7 [ 1162.953471] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 1162.954483] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 1162.955518] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1162.956532] R13: 0000000000000004 R14: 00000000200003c0 R15: 0000000000000000 17:45:06 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xd, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) 17:45:06 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x480, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) [ 1162.971402] FAT-fs (loop6): bogus number of reserved sectors [ 1162.972277] FAT-fs (loop6): Can't find a valid FAT filesystem [ 1162.978239] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1162.988546] loop3: detected capacity change from 0 to 1024 [ 1162.999703] FAT-fs (loop5): bogus number of reserved sectors [ 1163.000680] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1163.005838] FAT-fs (loop4): bogus number of reserved sectors [ 1163.007158] FAT-fs (loop4): Can't find a valid FAT filesystem 17:45:06 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) [ 1163.017088] FAT-fs (loop3): bogus number of reserved sectors [ 1163.018471] FAT-fs (loop3): Can't find a valid FAT filesystem [ 1163.034845] FAT-fs (loop5): bogus number of reserved sectors [ 1163.036179] FAT-fs (loop5): Can't find a valid FAT filesystem 17:45:06 executing program 7: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x43403d0e, &(0x7f0000000000)={{}, {0x0, 0xffffffc1}, 0x0, 0x6}) 17:45:06 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x3, 0x7, 0x5d, 0x20c, 0x0, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 1163.070313] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 17:45:06 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) (fail_nth: 45) [ 1163.094378] loop3: detected capacity change from 0 to 1024 [ 1163.136053] FAT-fs (loop3): bogus number of reserved sectors [ 1163.136935] FAT-fs (loop3): Can't find a valid FAT filesystem 17:45:06 executing program 5: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0xe, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) 17:45:06 executing program 4: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x2, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) 17:45:06 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/116, 0x74}, {&(0x7f0000000140)=""/159, 0x9f}, {&(0x7f0000000200)=""/94, 0x5e}, {&(0x7f0000000280)=""/66, 0x42}], 0x4, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xc0}, 0x60) ioctl$PTP_PIN_GETFUNC(r2, 0xc0603d06, &(0x7f0000000440)={'\x00', 0x3, 0x3, 0x6}) ioctl$PTP_PIN_GETFUNC(r0, 0xc0403d08, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000000840)) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000004c0), 0xa382, 0x0) ioctl$PTP_SYS_OFFSET(r3, 0x43403d05, &(0x7f0000000500)={0xa}) 17:45:06 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x500, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@check_strict}]}) [ 1166.130730] Failed to initialize the IGMP autojoin socket (err -2) [ 1166.863700] Failed to initialize the IGMP autojoin socket (err -2) [ 1167.084883] Failed to initialize the IGMP autojoin socket (err -2) [ 1167.100894] Failed to initialize the IGMP autojoin socket (err -2) [ 1167.146593] Failed to initialize the IGMP autojoin socket (err -2) [ 1167.177538] Failed to initialize the IGMP autojoin socket (err -2) [ 1167.307753] Failed to initialize the IGMP autojoin socket (err -2) [ 1168.001077] Bluetooth: hci0: command 0x0409 tx timeout [ 1170.047972] Failed to initialize the IGMP autojoin socket (err -2) [ 1170.050088] Bluetooth: hci0: command 0x041b tx timeout [ 1170.426734] Failed to initialize the IGMP autojoin socket (err -2) [ 1170.839086] Failed to initialize the IGMP autojoin socket (err -2) [ 1170.999124] Failed to initialize the IGMP autojoin socket (err -2) [ 1171.011734] Failed to initialize the IGMP autojoin socket (err -2) [ 1171.029975] Failed to initialize the IGMP autojoin socket (err -2) [ 1172.097080] Bluetooth: hci0: command 0x040f tx timeout [ 1173.226599] Failed to initialize the IGMP autojoin socket (err -2) [ 1173.615098] Failed to initialize the IGMP autojoin socket (err -2) [ 1174.173990] Failed to initialize the IGMP autojoin socket (err -2) [ 1174.225687] Failed to initialize the IGMP autojoin socket (err -2) [ 1174.232340] Failed to initialize the IGMP autojoin socket (err -2) [ 1174.242679] Failed to initialize the IGMP autojoin socket (err -2) [ 1175.948696] Failed to initialize the IGMP autojoin socket (err -2) [ 1176.002558] Bluetooth: hci0: command 0x0409 tx timeout [ 1176.180113] Failed to initialize the IGMP autojoin socket (err -2) [ 1176.685173] Failed to initialize the IGMP autojoin socket (err -2) [ 1176.950595] Failed to initialize the IGMP autojoin socket (err -2) [ 1177.152866] Failed to initialize the IGMP autojoin socket (err -2) [ 1177.181486] Failed to initialize the IGMP autojoin socket (err -2) [ 1178.049064] Bluetooth: hci0: command 0x041b tx timeout [ 1178.834765] Failed to initialize the IGMP autojoin socket (err -2) [ 1178.867539] Failed to initialize the IGMP autojoin socket (err -2) [ 1179.204093] Failed to initialize the IGMP autojoin socket (err -2) [ 1179.585215] Failed to initialize the IGMP autojoin socket (err -2) [ 1180.053086] Failed to initialize the IGMP autojoin socket (err -2) [ 1180.149248] Failed to initialize the IGMP autojoin socket (err -2) [ 1181.556720] Failed to initialize the IGMP autojoin socket (err -2) [ 1181.890102] Bluetooth: hci0: command 0x0409 tx timeout [ 1182.061990] Failed to initialize the IGMP autojoin socket (err -2) [ 1182.089353] Failed to initialize the IGMP autojoin socket (err -2) [ 1182.397745] Failed to initialize the IGMP autojoin socket (err -2) [ 1182.730221] Failed to initialize the IGMP autojoin socket (err -2) [ 1183.226218] Failed to initialize the IGMP autojoin socket (err -2) [ 1183.982089] Bluetooth: hci0: command 0x041b tx timeout [ 1184.971848] Failed to initialize the IGMP autojoin socket (err -2) [ 1185.424610] Failed to initialize the IGMP autojoin socket (err -2) [ 1185.479925] Failed to initialize the IGMP autojoin socket (err -2) [ 1185.694214] Failed to initialize the IGMP autojoin socket (err -2) [ 1185.970435] Failed to initialize the IGMP autojoin socket (err -2) [ 1185.985145] Bluetooth: hci0: command 0x040f tx timeout [ 1186.121550] Failed to initialize the IGMP autojoin socket (err -2) [ 1188.138772] Failed to initialize the IGMP autojoin socket (err -2) [ 1188.403855] Failed to initialize the IGMP autojoin socket (err -2) [ 1188.941346] Failed to initialize the IGMP autojoin socket (err -2) [ 1188.957918] Failed to initialize the IGMP autojoin socket (err -2) [ 1189.060519] Failed to initialize the IGMP autojoin socket (err -2) [ 1189.066592] Failed to initialize the IGMP autojoin socket (err -2) [ 1189.980130] Bluetooth: hci1: command 0x0409 tx timeout [ 1190.625717] Failed to initialize the IGMP autojoin socket (err -2) [ 1191.148377] Failed to initialize the IGMP autojoin socket (err -2) [ 1191.753518] Failed to initialize the IGMP autojoin socket (err -2) [ 1192.001063] Bluetooth: hci1: command 0x041b tx timeout [ 1192.209861] Failed to initialize the IGMP autojoin socket (err -2) [ 1192.268684] Failed to initialize the IGMP autojoin socket (err -2) [ 1192.413456] Failed to initialize the IGMP autojoin socket (err -2) [ 1193.378425] Failed to initialize the IGMP autojoin socket (err -2) [ 1193.765785] Failed to initialize the IGMP autojoin socket (err -2) [ 1194.360895] Failed to initialize the IGMP autojoin socket (err -2) [ 1195.106445] Failed to initialize the IGMP autojoin socket (err -2) [ 1195.438888] Failed to initialize the IGMP autojoin socket (err -2) [ 1195.439608] Failed to initialize the IGMP autojoin socket (err -2) [ 1195.585123] Bluetooth: hci0: command 0x0409 tx timeout [ 1196.238428] Failed to initialize the IGMP autojoin socket (err -2) [ 1196.860589] Failed to initialize the IGMP autojoin socket (err -2) [ 1197.152279] Failed to initialize the IGMP autojoin socket (err -2) 2025/10/16 17:45:40 executor 5 failed 11 times: executor 5: failed to write control pipe: write |1: broken pipe [ 1198.057075] Failed to initialize the IGMP autojoin socket (err -2) [ 1198.442689] Failed to initialize the IGMP autojoin socket (err -2) [ 1198.454952] Failed to initialize the IGMP autojoin socket (err -2) [ 1199.937114] Bluetooth: hci0: command 0x0409 tx timeout [ 1201.985104] Bluetooth: hci0: command 0x041b tx timeout [ 1204.033096] Bluetooth: hci0: command 0x040f tx timeout VM DIAGNOSIS: 17:45:40 Registers: info registers vcpu 0 RAX=0000000000000002 RBX=0000000000000001 RCX=1ffffffff0aced79 RDX=0000000000000003 RSI=ffff8880088b0948 RDI=ffff8880088b096a RBP=ffff8880088b0000 RSP=ffff8880088bf8d8 R8 =0000000000000000 R9 =0000000000000001 R10=0000000000000000 R11=0000000000000001 R12=0000000000000002 R13=dffffc0000000000 R14=ffff8880088b0948 R15=ffff8880088bfa80 RIP=ffffffff8126e7b5 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fc348e58900 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055b67ecf5130 CR3=000000000fa8e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000ff000000ff00 XMM02=73732f6563696c732e6d65747379732f XMM03=00656369767265732e6873732f656369 XMM04=00005587c3406a4000005587c33f4940 XMM05=ff000100ff0202020000000100000004 XMM06=00000000000000610000656369766564 XMM07=00000000000000000000000000000000 XMM08=7368746150796c6e4f64616552646e69 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000200000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=dffffc0000000000 RBX=ffffea00007173c0 RCX=ffff88807ffdc000 RDX=1ffffd40000e2e7f RSI=ffff88807ffdc000 RDI=ffffea00007173f8 RBP=00000000000000e9 RSP=ffff88800d447b40 R8 =0000000000000000 R9 =ffffea00007173c7 R10=0000000000000000 R11=0000000000000001 R12=0000000000000000 R13=dffffc0000000000 R14=ffff88800cea7760 R15=ffffea00007173c0 RIP=ffffffff816f0527 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f015b605328 CR3=0000000004e26000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=652022746f6f72223d74636361207469 XMM02=3d6c616e696d72657420322e322e302e XMM03=3d656d616e74736f682022646873732f XMM04=40404040404040404040404040404040 XMM05=5a5a5a5a5a5a5a5a5a5a5a5a5a5a5a5a XMM06=20202020202020202020202020202020 XMM07=00000000000000000000000000000000 XMM08=652075253d64692073253d706f000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=d3260978cd480f8ca6d69c6c817b0b70 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000